Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    597s
  • max time network
    612s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-04-2024 14:47

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 21 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Looks up external IP address via web service 16 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4548
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3236
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4848
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5004
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2492
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4432
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3512
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2664
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3796
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3024
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3140
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4372
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:396
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4544
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3604
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4024
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:864
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4300
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3872
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1072
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1552
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2168

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    20KB

    MD5

    5576c6d75e1ca75297ef6de57303d63e

    SHA1

    f6f712fa3e40943011d9cfb0c43044533b2fd2a7

    SHA256

    2d25ce74ee4c10bf3119b2ca19372fea55d04c71148a30c85b277bdbec999ed7

    SHA512

    4311a384d22e3b3bdc27c58e6973519cecba4f9f124e026474ff83608bd150804b080fc9b559ef9122e2ce3743de61faf521780dd598a7c6b68980651835e01d

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus
    Filesize

    2.6MB

    MD5

    5d069829295a5f737eb7054d3ed24252

    SHA1

    df6376d7de71928a3acfafdfe5f2fd8a4b452c50

    SHA256

    e9d317432af7b2370c7df9de97a046f637237eccf1b727fca01c1b1d83b4f57e

    SHA512

    3161e65dfe3069e272358881e0fa8f4cf182c2b3b87820638b1f7b3b67c501419a90c0fd5c124e59219f977922d87fa8176d04456a2721935d6822b627898e07

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
    Filesize

    20.2MB

    MD5

    bf9b7f55991d40db369f5d798f61a056

    SHA1

    e2dc87cf9d7b6a580b587d91af25b66c14e8ec25

    SHA256

    bfb151f5adce53777ec18a78d2562911204d40ad7b0b1de75d28eb8935be6e67

    SHA512

    52b815d0c7d47cc83a556a503b9656c4658da5997c01ea03579fc842091b9d0507d7e708343f2e1a9d45e6ef79391fbf1d62742848c1bd5c3646c0914bd08d98

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    20.2MB

    MD5

    d47223db952b1e15504e904a8ea9e3d3

    SHA1

    331666af8995ca665e40f3b2d2a7da4e532e9832

    SHA256

    24319821ce4771b12d3da10dfba6b70949dbd5ccad98d4d205eba3315ab97a8d

    SHA512

    58b55500804c7cd7fb99e2f40c8e4909310dc485a71a2ad9fba80eba45019ae478010d8316e6615008b3c08155d1e89411065845e3d5e6e298fc4fec68fd4892

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    8.4MB

    MD5

    a66c6cdf699078339bae0d6147a14d9e

    SHA1

    2e31b34728a0a38eac27d76626ee38e0f7790737

    SHA256

    2d52798a9cb2f8becfdd004037efb02b6972382a68bac436d4efbd71e9fdb87d

    SHA512

    a9b2d28e22c12440b1f64ef3a462471d046820dcf8fb54309d050e65ea84318511e849ef9ff998f1ce2e248a82dedac43aa85dfaf6985f5ba3f302d4abeb06e1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    8KB

    MD5

    60f8d81b44c4217bac16a8e2b1da9c97

    SHA1

    3bb5cfc673926a12bae2915156ad932c1375dac3

    SHA256

    63bf77db023a38b740bca8b11d28cffaed919d96eba4e4fcc5a839244d8a3392

    SHA512

    6da6e172fad2ba64f38c66b29c68aea785870779a716d583f73c6e18a23f86e7d37669e8471a794f8d2d3b5a82f7165a78b86aafd269a27d5d2e695c9312c2b4

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    6c2d7c76b6dc56e6103a87e28e0d962c

    SHA1

    019b08c1802beae9f833b01330af5ea800494eaf

    SHA256

    aa0035d5628c120964e19d63956b87f25ea536dd636dacfa984cc9d79add2313

    SHA512

    ee3000bdeef81eb8d4a4c2984b607862318c251e8a3ba627c66a07154b363dacb05b3ff7956dbf7a37300c87940c3a704381bf14f65ff42583dcdf80ce6e6bf2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/2492-290-0x00000000734C0000-0x0000000073588000-memory.dmp
    Filesize

    800KB

  • memory/2492-288-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2492-317-0x0000000073470000-0x00000000734B9000-memory.dmp
    Filesize

    292KB

  • memory/2492-316-0x00000000733A0000-0x000000007346E000-memory.dmp
    Filesize

    824KB

  • memory/2492-315-0x00000000734C0000-0x0000000073588000-memory.dmp
    Filesize

    800KB

  • memory/2492-314-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2492-313-0x00000000731D0000-0x0000000073258000-memory.dmp
    Filesize

    544KB

  • memory/2492-312-0x0000000073260000-0x000000007336A000-memory.dmp
    Filesize

    1.0MB

  • memory/2492-311-0x0000000073370000-0x0000000073394000-memory.dmp
    Filesize

    144KB

  • memory/2492-298-0x0000000073260000-0x000000007336A000-memory.dmp
    Filesize

    1.0MB

  • memory/2492-303-0x0000000072F00000-0x00000000731CF000-memory.dmp
    Filesize

    2.8MB

  • memory/2492-301-0x00000000731D0000-0x0000000073258000-memory.dmp
    Filesize

    544KB

  • memory/2492-296-0x0000000073370000-0x0000000073394000-memory.dmp
    Filesize

    144KB

  • memory/2492-294-0x0000000073470000-0x00000000734B9000-memory.dmp
    Filesize

    292KB

  • memory/2492-292-0x00000000733A0000-0x000000007346E000-memory.dmp
    Filesize

    824KB

  • memory/3236-137-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3236-64-0x0000000001BC0000-0x0000000001C48000-memory.dmp
    Filesize

    544KB

  • memory/3236-126-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3236-43-0x0000000001BC0000-0x0000000001E8F000-memory.dmp
    Filesize

    2.8MB

  • memory/3236-19-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3236-171-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3236-37-0x0000000073470000-0x00000000734B9000-memory.dmp
    Filesize

    292KB

  • memory/3236-44-0x0000000072F00000-0x00000000731CF000-memory.dmp
    Filesize

    2.8MB

  • memory/3236-45-0x00000000734C0000-0x0000000073588000-memory.dmp
    Filesize

    800KB

  • memory/3236-47-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3236-55-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3236-56-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3236-115-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3236-40-0x0000000073260000-0x000000007336A000-memory.dmp
    Filesize

    1.0MB

  • memory/3236-39-0x0000000073370000-0x0000000073394000-memory.dmp
    Filesize

    144KB

  • memory/3236-38-0x00000000733A0000-0x000000007346E000-memory.dmp
    Filesize

    824KB

  • memory/3236-65-0x0000000001BC0000-0x0000000001E8F000-memory.dmp
    Filesize

    2.8MB

  • memory/3236-66-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3236-74-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3236-42-0x0000000001BC0000-0x0000000001C48000-memory.dmp
    Filesize

    544KB

  • memory/3236-41-0x00000000731D0000-0x0000000073258000-memory.dmp
    Filesize

    544KB

  • memory/3236-99-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/4432-335-0x0000000072FD0000-0x0000000073058000-memory.dmp
    Filesize

    544KB

  • memory/4432-334-0x0000000073060000-0x000000007316A000-memory.dmp
    Filesize

    1.0MB

  • memory/4432-331-0x0000000073170000-0x0000000073194000-memory.dmp
    Filesize

    144KB

  • memory/4432-330-0x00000000731A0000-0x00000000731E9000-memory.dmp
    Filesize

    292KB

  • memory/4548-0-0x0000000073F70000-0x0000000073FAC000-memory.dmp
    Filesize

    240KB

  • memory/4548-321-0x0000000073F70000-0x0000000073FAC000-memory.dmp
    Filesize

    240KB

  • memory/4548-46-0x0000000072BD0000-0x0000000072C0C000-memory.dmp
    Filesize

    240KB

  • memory/4548-205-0x0000000071AF0000-0x0000000071B2C000-memory.dmp
    Filesize

    240KB

  • memory/4548-90-0x0000000073EC0000-0x0000000073EFC000-memory.dmp
    Filesize

    240KB

  • memory/4848-177-0x0000000073470000-0x00000000734B9000-memory.dmp
    Filesize

    292KB

  • memory/4848-179-0x0000000073260000-0x000000007336A000-memory.dmp
    Filesize

    1.0MB

  • memory/4848-170-0x0000000072F00000-0x00000000731CF000-memory.dmp
    Filesize

    2.8MB

  • memory/4848-172-0x00000000734C0000-0x0000000073588000-memory.dmp
    Filesize

    800KB

  • memory/4848-173-0x00000000733A0000-0x000000007346E000-memory.dmp
    Filesize

    824KB

  • memory/4848-209-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/4848-174-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/4848-208-0x00000000733A0000-0x000000007346E000-memory.dmp
    Filesize

    824KB

  • memory/4848-207-0x00000000734C0000-0x0000000073588000-memory.dmp
    Filesize

    800KB

  • memory/4848-206-0x0000000072F00000-0x00000000731CF000-memory.dmp
    Filesize

    2.8MB

  • memory/4848-300-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/4848-178-0x0000000073370000-0x0000000073394000-memory.dmp
    Filesize

    144KB

  • memory/4848-180-0x00000000731D0000-0x0000000073258000-memory.dmp
    Filesize

    544KB

  • memory/5004-240-0x0000000072F00000-0x00000000731CF000-memory.dmp
    Filesize

    2.8MB

  • memory/5004-247-0x00000000733A0000-0x000000007346E000-memory.dmp
    Filesize

    824KB

  • memory/5004-228-0x00000000733A0000-0x000000007346E000-memory.dmp
    Filesize

    824KB

  • memory/5004-246-0x00000000734C0000-0x0000000073588000-memory.dmp
    Filesize

    800KB

  • memory/5004-248-0x0000000073470000-0x00000000734B9000-memory.dmp
    Filesize

    292KB

  • memory/5004-249-0x0000000073370000-0x0000000073394000-memory.dmp
    Filesize

    144KB

  • memory/5004-250-0x0000000073260000-0x000000007336A000-memory.dmp
    Filesize

    1.0MB

  • memory/5004-233-0x0000000073470000-0x00000000734B9000-memory.dmp
    Filesize

    292KB

  • memory/5004-237-0x00000000731D0000-0x0000000073258000-memory.dmp
    Filesize

    544KB

  • memory/5004-235-0x0000000073260000-0x000000007336A000-memory.dmp
    Filesize

    1.0MB

  • memory/5004-234-0x0000000073370000-0x0000000073394000-memory.dmp
    Filesize

    144KB

  • memory/5004-227-0x00000000734C0000-0x0000000073588000-memory.dmp
    Filesize

    800KB

  • memory/5004-251-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB