Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    300s
  • max time network
    303s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:47

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 10 IoCs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2440
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3212
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1812
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3320
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2204
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5048
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1452
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1524
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2964

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    20KB

    MD5

    8ce3f65281c1914f3c7046838a4c6424

    SHA1

    2dfc36d02601efff689f4b1e0e6242b4732e6ea9

    SHA256

    d833011eebacd6dcebe93185a0cf8accc2b00ed49a564e3b01f75cb7f3b64fb4

    SHA512

    500c66dc7ec15d6ca0bd9fcd5280c056d234c19a614ce945fa35c0b7848266997b3deb1be6c74bd4dc448edbbcccb436758285999d5e20fbe7b0eccb8f0d34ea

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    8c8bc1908db7ac54e1dd393839811249

    SHA1

    00d3e7d05a0abd7dd8d764a13a90d027c06382a4

    SHA256

    b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

    SHA512

    438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
    Filesize

    20.2MB

    MD5

    f7c6e2f40ac4b00b527fb4f0e36ab6ff

    SHA1

    e84a4fba94d11c729d76b689d9b244da3fe1c9cf

    SHA256

    f26948ac7221b5d72aa4b958aeb6d2374624557b1b835b90b1e320f1edfa5db4

    SHA512

    b7b05e29d7f6b54c8df3dcb92804cc2d13d40aed8ecae3deefefc8cec77782194b5f108fa08ee34820706db60259c452dccb43a761baede4cbc144e4ad3ca990

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    20.2MB

    MD5

    9fa2e35228594fef3b426a04a4b41584

    SHA1

    c67e20096695f74fbe8f30b66d58ec12736e9b7c

    SHA256

    dedd511371e9dd212632b5adbeb2bbc8a20dde790f91893ccc5e930e35f52ceb

    SHA512

    b1cc0f1e18ad03d117caa22e2d43d70f325bdc8bbf53428657a7a944cbed5911e436f59128696e521b1f8dab999ece7968f64538c325771485c1ad33f09d96b1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    14.9MB

    MD5

    620e1325f0ae9eace11c95695052a340

    SHA1

    dc3a61434ab8b1603e99ce76f247f119314e38df

    SHA256

    1b33e6241ce5e45d1bc9e0a6382fa8da21d73ffb12ae49c418b57fbbc28804fa

    SHA512

    05cf873f98cecd4ac772b578f5b0802df2addec5cd91984e91c0fb0c729d8372d7a5e6162e78a5a6f581e62fa9de81fab015617821f8196ff1e2031eb69150a2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    5KB

    MD5

    36a557260dd12f4abb452e67cee4d698

    SHA1

    904fc5181f276627b1c8f43c95c8edef223713e0

    SHA256

    16b152a89e86f87ef32c22c9968b2e61b9f6a88adf07c686607cb5295775d563

    SHA512

    e11661c25c75a14e7af25c8ac1076768f82adf0563c7c915c72f409cd96258069e596ce18ee445f356603b1a804ce1edebf9785ab8c22240559adfea364c84f5

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    d76f911a051c2917a921766fb503aba3

    SHA1

    fbfa3fc1217db7d14e99d2f9d407d0a15e5d4a08

    SHA256

    684a6396ecdbc4e60057f38e0de79a71b2d958ba74e4e657a9cdede6a36416d4

    SHA512

    9afcf00a71d653c99c459b8068eb22153203790ec93d27dc76e939172e1a4e4649a5fc21c3f637812f26c0f3adee604f55474c94ae2fc6144d730e52510e717c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1752-52-0x0000000073570000-0x00000000735A9000-memory.dmp
    Filesize

    228KB

  • memory/1752-198-0x0000000072690000-0x00000000726C9000-memory.dmp
    Filesize

    228KB

  • memory/1752-0-0x0000000074AC0000-0x0000000074AF9000-memory.dmp
    Filesize

    228KB

  • memory/1752-109-0x0000000074680000-0x00000000746B9000-memory.dmp
    Filesize

    228KB

  • memory/1752-315-0x0000000073570000-0x00000000735A9000-memory.dmp
    Filesize

    228KB

  • memory/1752-303-0x0000000074AC0000-0x0000000074AF9000-memory.dmp
    Filesize

    228KB

  • memory/1812-259-0x0000000073F40000-0x0000000074008000-memory.dmp
    Filesize

    800KB

  • memory/1812-245-0x0000000073E40000-0x0000000073E64000-memory.dmp
    Filesize

    144KB

  • memory/1812-236-0x0000000073A10000-0x0000000073CDF000-memory.dmp
    Filesize

    2.8MB

  • memory/1812-235-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1812-241-0x0000000073E70000-0x0000000073F3E000-memory.dmp
    Filesize

    824KB

  • memory/1812-256-0x0000000073E70000-0x0000000073F3E000-memory.dmp
    Filesize

    824KB

  • memory/1812-249-0x0000000073980000-0x0000000073A08000-memory.dmp
    Filesize

    544KB

  • memory/1812-247-0x0000000073CE0000-0x0000000073DEA000-memory.dmp
    Filesize

    1.0MB

  • memory/1812-257-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1812-244-0x0000000073DF0000-0x0000000073E39000-memory.dmp
    Filesize

    292KB

  • memory/1812-238-0x0000000073F40000-0x0000000074008000-memory.dmp
    Filesize

    800KB

  • memory/1812-258-0x0000000073A10000-0x0000000073CDF000-memory.dmp
    Filesize

    2.8MB

  • memory/2204-371-0x0000000073B50000-0x0000000073C1E000-memory.dmp
    Filesize

    824KB

  • memory/2204-369-0x0000000073C70000-0x0000000073D38000-memory.dmp
    Filesize

    800KB

  • memory/2204-367-0x0000000073D40000-0x000000007400F000-memory.dmp
    Filesize

    2.8MB

  • memory/2204-373-0x0000000073C20000-0x0000000073C69000-memory.dmp
    Filesize

    292KB

  • memory/2204-364-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2204-375-0x0000000073A10000-0x0000000073B1A000-memory.dmp
    Filesize

    1.0MB

  • memory/2204-376-0x0000000073980000-0x0000000073A08000-memory.dmp
    Filesize

    544KB

  • memory/2204-377-0x0000000073B20000-0x0000000073B44000-memory.dmp
    Filesize

    144KB

  • memory/2440-40-0x0000000073A10000-0x0000000073CDF000-memory.dmp
    Filesize

    2.8MB

  • memory/2440-135-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2440-121-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2440-110-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2440-97-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2440-75-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2440-73-0x0000000001D60000-0x0000000001DE8000-memory.dmp
    Filesize

    544KB

  • memory/2440-72-0x0000000001D60000-0x000000000202F000-memory.dmp
    Filesize

    2.8MB

  • memory/2440-71-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2440-63-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2440-57-0x0000000073E70000-0x0000000073F3E000-memory.dmp
    Filesize

    824KB

  • memory/2440-58-0x0000000073E40000-0x0000000073E64000-memory.dmp
    Filesize

    144KB

  • memory/2440-59-0x0000000073DF0000-0x0000000073E39000-memory.dmp
    Filesize

    292KB

  • memory/2440-60-0x0000000073CE0000-0x0000000073DEA000-memory.dmp
    Filesize

    1.0MB

  • memory/2440-61-0x0000000073A10000-0x0000000073CDF000-memory.dmp
    Filesize

    2.8MB

  • memory/2440-56-0x0000000073F40000-0x0000000074008000-memory.dmp
    Filesize

    800KB

  • memory/2440-55-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2440-42-0x0000000001D60000-0x0000000001DE8000-memory.dmp
    Filesize

    544KB

  • memory/2440-41-0x0000000073980000-0x0000000073A08000-memory.dmp
    Filesize

    544KB

  • memory/2440-34-0x0000000073F40000-0x0000000074008000-memory.dmp
    Filesize

    800KB

  • memory/2440-39-0x0000000001D60000-0x000000000202F000-memory.dmp
    Filesize

    2.8MB

  • memory/2440-35-0x0000000073E70000-0x0000000073F3E000-memory.dmp
    Filesize

    824KB

  • memory/2440-38-0x0000000073CE0000-0x0000000073DEA000-memory.dmp
    Filesize

    1.0MB

  • memory/2440-37-0x0000000073DF0000-0x0000000073E39000-memory.dmp
    Filesize

    292KB

  • memory/2440-36-0x0000000073E40000-0x0000000073E64000-memory.dmp
    Filesize

    144KB

  • memory/2440-19-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3212-168-0x0000000073E40000-0x0000000073E64000-memory.dmp
    Filesize

    144KB

  • memory/3212-169-0x0000000073CE0000-0x0000000073DEA000-memory.dmp
    Filesize

    1.0MB

  • memory/3212-161-0x0000000073F40000-0x0000000074008000-memory.dmp
    Filesize

    800KB

  • memory/3212-153-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3212-162-0x0000000073E70000-0x0000000073F3E000-memory.dmp
    Filesize

    824KB

  • memory/3212-167-0x0000000073DF0000-0x0000000073E39000-memory.dmp
    Filesize

    292KB

  • memory/3212-170-0x0000000073980000-0x0000000073A08000-memory.dmp
    Filesize

    544KB

  • memory/3212-171-0x0000000073A10000-0x0000000073CDF000-memory.dmp
    Filesize

    2.8MB

  • memory/3212-243-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3212-195-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3212-196-0x0000000073F40000-0x0000000074008000-memory.dmp
    Filesize

    800KB

  • memory/3212-197-0x0000000073E70000-0x0000000073F3E000-memory.dmp
    Filesize

    824KB

  • memory/3320-302-0x0000000073D40000-0x000000007400F000-memory.dmp
    Filesize

    2.8MB

  • memory/3320-301-0x0000000073B50000-0x0000000073C1E000-memory.dmp
    Filesize

    824KB

  • memory/3320-300-0x0000000073C70000-0x0000000073D38000-memory.dmp
    Filesize

    800KB

  • memory/3320-360-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3320-291-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3320-273-0x0000000073B50000-0x0000000073C1E000-memory.dmp
    Filesize

    824KB

  • memory/3320-271-0x0000000073C70000-0x0000000073D38000-memory.dmp
    Filesize

    800KB

  • memory/3320-272-0x0000000073C20000-0x0000000073C69000-memory.dmp
    Filesize

    292KB

  • memory/3320-277-0x0000000073D40000-0x000000007400F000-memory.dmp
    Filesize

    2.8MB

  • memory/3320-276-0x0000000073980000-0x0000000073A08000-memory.dmp
    Filesize

    544KB

  • memory/3320-275-0x0000000073A10000-0x0000000073B1A000-memory.dmp
    Filesize

    1.0MB

  • memory/3320-274-0x0000000073B20000-0x0000000073B44000-memory.dmp
    Filesize

    144KB

  • memory/5048-380-0x0000000073C70000-0x0000000073D38000-memory.dmp
    Filesize

    800KB