Resubmissions

17-04-2024 14:50

240417-r7sxbsch57 10

17-04-2024 14:50

240417-r7pjxach48 10

17-04-2024 14:50

240417-r7nmlsec7w 10

17-04-2024 14:50

240417-r7m13sch46 10

17-04-2024 14:50

240417-r7mqbaec61 10

15-04-2024 13:17

240415-qjtnaahe9v 10

10-04-2024 12:00

240410-n6ndnsaa4w 10

10-04-2024 12:00

240410-n6m3xaaa4t 10

10-04-2024 12:00

240410-n6m3xaaa4s 10

10-04-2024 12:00

240410-n6lvvaeh23 10

Analysis

  • max time kernel
    298s
  • max time network
    304s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 12:00

General

  • Target

    a7613e5c267e7f270918ef87fcb1e45c.exe

  • Size

    7.8MB

  • MD5

    a7613e5c267e7f270918ef87fcb1e45c

  • SHA1

    5ce965496ce1d9eea2d78548854bd486c11329d1

  • SHA256

    1b9c4646b8840ef2d2a24603ffa2efa695ee29002c0057d4ba558080f2c485b6

  • SHA512

    19888cf9937c44770dff47027ada8ef8eaa46cc849717ec0fb46bb32d07434b3b851efa708decd2fa18c07333cc247d35e03d71fbd386caea839bf44cdd7c0d2

  • SSDEEP

    196608:LIRcbH4jSteTGvCxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuCxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 54 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7613e5c267e7f270918ef87fcb1e45c.exe
    "C:\Users\Admin\AppData\Local\Temp\a7613e5c267e7f270918ef87fcb1e45c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3872
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2764
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:316
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3784
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1484
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3308
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2176
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4612
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1860

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-certs
    Filesize

    15KB

    MD5

    2bd096ebdd03b2047ed88f04189f9f75

    SHA1

    0d9af0d4cb5471fc20662d0f0209b1f82d8ea662

    SHA256

    b48e831353eb2ad376369701e96f8d419e0bda549233aba6e389cee130eec757

    SHA512

    3faa3553e7633e15e3fc7ac7223b1e5d84868294dd30ff5c95492a0430015811fed20189ab647ff4cf5fe6ef08caecbcfb3cbef277f2e35cddbdb8674190220b

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    6fcc4b924d58bbb8462b7ee1961c7977

    SHA1

    41e1e2d4561bb169144e7d1a08c6a7f3dc731c2d

    SHA256

    edbc99c46f9d6785d0cedf6fa6de99e6c7a20187a738e29d55258584db2660ed

    SHA512

    2d3539570f1a6024c291c25a3aed2f61668ec03aa614b92118380a60510fab72878539f0bc3d51e1c8ce20f3b26400c35cd714fcf146dd3288a8da861ee5a6fe

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    52e7198792e40145f03b0c7a7f5ecf40

    SHA1

    61929bcb4bf08f4795e725b65cbf35caa3edd2ee

    SHA256

    7a9424e39a281d95e104dac5e338353e0313d4219c5c95ad5ebf529c8914206a

    SHA512

    6fb2449625e1c318559ccd299e99672c3a302fe91baf56e1e04b69afcc209cc1c51e3aa1c5d27e729359ba37a54a7f900fdf1d7139e7ca7d91d16f18411266ea

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
    Filesize

    5.7MB

    MD5

    62cd0be2deb394f37a87189b5adc964d

    SHA1

    46abad792cbc78a7963fad47f79053af562c60f4

    SHA256

    cf3b4675fd2d6c74155deefd2e2ea355d238456e01321ce6340ecd5dacd5a036

    SHA512

    146b213e71a312d0f176c4469aa363fe56db0a0d65f8e93b0915c3ef8fc2bb6b52d1d0a4caf6d98012f7b4cb110febdbf7cf890aa4e430e3a71bfb4a259c36f7

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    3cc7dc0428d7ee108d8864243c3a3f89

    SHA1

    626870c09817b8a40360ad7d8eaf411cbe836bcf

    SHA256

    8c45ab0557868ac5511826e63ccee85634f0ab2fe4e3ee7dff1e92c1ef230542

    SHA512

    9358f081933ed8bbc6db209c463ba29e39891897fd5c6437288e6bb81dd63d9f11e68b49e955e34b2e152754e411cf27c62a9d9073252c0dad1f93cd792c0d1e

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\state
    Filesize

    5KB

    MD5

    1ec37a7c9b14f1a8ae1fddd4acc50030

    SHA1

    bd76b503688ae75fe2d30a417f8ee34b7d46bff5

    SHA256

    850c7fe2469ace403ea50a076a91fd8f295b5e6d74e9c76150afa53703d21883

    SHA512

    1e8be5d23315342dd0d694d446823a1a89520a59b426bbfb941eee2a715235d7f726194db633aab957d345a3960661e1290ddbe206faad3c66987e2451e1fd36

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\state
    Filesize

    232B

    MD5

    49bc974b06d2e1ba1c65eec8d9bdab58

    SHA1

    58ea7f6b35b145c247009fb08313d8ffbc8b6d7b

    SHA256

    15d4ec8c1adcb2d7dd22e51b3a4015ba03525c65f590d8e3f402cbf7e1b4f748

    SHA512

    574abdd26e5b52f65273031c1828cf9a449c12f046a05c5b6656a264cec5c96a06bf7676884cc744595a53ab0cbf9c64f0607ff576a333f388cd0b0916363d79

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\state
    Filesize

    3KB

    MD5

    16d3320a0d2847839f867f1b727255bd

    SHA1

    d85b81573a1968b726565bf72706f5c8bf954738

    SHA256

    c8b3bc80bc695de7e05029ca1abbd5351d8b74f7d36f5fae22c5ce9585b0f678

    SHA512

    2a3e2c47f4e9767600d3606f52402b46b57e4a2ea57f163fdf4e65eb809852bf54b0558c4c73c17cc0d3af80c4479e4c958f842f216a0dcf741c25d6b6e2640d

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\torrc
    Filesize

    157B

    MD5

    d55bed9415496532e5333ecaff1e308d

    SHA1

    074dc0ad8d7b3f86679c321ec7377b3394659a52

    SHA256

    aacbccc1d0337c77cb4408cd9556b8e31d3a0390ab2ab6b17ad3bf30f2c93850

    SHA512

    69c492e32f75809ee12cf29a38d71435ec39e9327970dd7f108ce0599804008c0e3a462d244796a5592b587e1c8f1c1f78c2602d539f6d84bf33c18eb38276a5

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/316-220-0x00000000737B0000-0x00000000738BA000-memory.dmp
    Filesize

    1.0MB

  • memory/316-214-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/316-218-0x0000000073A50000-0x0000000073A99000-memory.dmp
    Filesize

    292KB

  • memory/316-216-0x0000000073980000-0x0000000073A48000-memory.dmp
    Filesize

    800KB

  • memory/316-215-0x00000000734E0000-0x00000000737AF000-memory.dmp
    Filesize

    2.8MB

  • memory/316-242-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/316-217-0x0000000073AA0000-0x0000000073B6E000-memory.dmp
    Filesize

    824KB

  • memory/316-219-0x0000000073950000-0x0000000073974000-memory.dmp
    Filesize

    144KB

  • memory/316-291-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/316-221-0x00000000738C0000-0x0000000073948000-memory.dmp
    Filesize

    544KB

  • memory/1484-344-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/1484-355-0x00000000734F0000-0x00000000735BE000-memory.dmp
    Filesize

    824KB

  • memory/1484-325-0x00000000738B0000-0x0000000073B7F000-memory.dmp
    Filesize

    2.8MB

  • memory/1484-324-0x0000000073760000-0x0000000073784000-memory.dmp
    Filesize

    144KB

  • memory/1484-322-0x00000000737E0000-0x00000000738A8000-memory.dmp
    Filesize

    800KB

  • memory/1484-329-0x00000000735C0000-0x0000000073648000-memory.dmp
    Filesize

    544KB

  • memory/1484-323-0x0000000073790000-0x00000000737D9000-memory.dmp
    Filesize

    292KB

  • memory/1484-396-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/1484-330-0x00000000734F0000-0x00000000735BE000-memory.dmp
    Filesize

    824KB

  • memory/1484-326-0x0000000073650000-0x000000007375A000-memory.dmp
    Filesize

    1.0MB

  • memory/1484-353-0x00000000737E0000-0x00000000738A8000-memory.dmp
    Filesize

    800KB

  • memory/1484-354-0x00000000738B0000-0x0000000073B7F000-memory.dmp
    Filesize

    2.8MB

  • memory/1928-44-0x00000000731B0000-0x00000000731E9000-memory.dmp
    Filesize

    228KB

  • memory/1928-343-0x00000000731B0000-0x00000000731E9000-memory.dmp
    Filesize

    228KB

  • memory/1928-174-0x0000000073140000-0x0000000073179000-memory.dmp
    Filesize

    228KB

  • memory/1928-241-0x00000000721D0000-0x0000000072209000-memory.dmp
    Filesize

    228KB

  • memory/1928-321-0x0000000074620000-0x0000000074659000-memory.dmp
    Filesize

    228KB

  • memory/1928-0-0x0000000074620000-0x0000000074659000-memory.dmp
    Filesize

    228KB

  • memory/2764-161-0x0000000073AA0000-0x0000000073B6E000-memory.dmp
    Filesize

    824KB

  • memory/2764-158-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/2764-159-0x00000000734E0000-0x00000000737AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2764-146-0x00000000734E0000-0x00000000737AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2764-160-0x0000000073980000-0x0000000073A48000-memory.dmp
    Filesize

    800KB

  • memory/2764-145-0x00000000738C0000-0x0000000073948000-memory.dmp
    Filesize

    544KB

  • memory/2764-175-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/2764-210-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/2764-144-0x00000000737B0000-0x00000000738BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2764-143-0x0000000073950000-0x0000000073974000-memory.dmp
    Filesize

    144KB

  • memory/2764-142-0x0000000073A50000-0x0000000073A99000-memory.dmp
    Filesize

    292KB

  • memory/2764-141-0x0000000073AA0000-0x0000000073B6E000-memory.dmp
    Filesize

    824KB

  • memory/2764-140-0x0000000073980000-0x0000000073A48000-memory.dmp
    Filesize

    800KB

  • memory/2764-139-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/3308-384-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/3308-386-0x00000000737E0000-0x00000000738A8000-memory.dmp
    Filesize

    800KB

  • memory/3308-389-0x00000000734F0000-0x00000000735BE000-memory.dmp
    Filesize

    824KB

  • memory/3308-392-0x0000000073790000-0x00000000737D9000-memory.dmp
    Filesize

    292KB

  • memory/3308-394-0x0000000073760000-0x0000000073784000-memory.dmp
    Filesize

    144KB

  • memory/3308-397-0x00000000735C0000-0x0000000073648000-memory.dmp
    Filesize

    544KB

  • memory/3308-395-0x0000000073650000-0x000000007375A000-memory.dmp
    Filesize

    1.0MB

  • memory/3784-308-0x00000000737B0000-0x00000000738BA000-memory.dmp
    Filesize

    1.0MB

  • memory/3784-298-0x00000000734E0000-0x00000000737AF000-memory.dmp
    Filesize

    2.8MB

  • memory/3784-302-0x0000000073AA0000-0x0000000073B6E000-memory.dmp
    Filesize

    824KB

  • memory/3784-300-0x0000000073980000-0x0000000073A48000-memory.dmp
    Filesize

    800KB

  • memory/3784-304-0x0000000073A50000-0x0000000073A99000-memory.dmp
    Filesize

    292KB

  • memory/3784-306-0x0000000073950000-0x0000000073974000-memory.dmp
    Filesize

    144KB

  • memory/3784-295-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/3784-309-0x00000000738C0000-0x0000000073948000-memory.dmp
    Filesize

    544KB

  • memory/3872-122-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/3872-114-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/3872-93-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/3872-85-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/3872-77-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/3872-62-0x0000000001CB0000-0x0000000001F7F000-memory.dmp
    Filesize

    2.8MB

  • memory/3872-54-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/3872-53-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/3872-51-0x00000000737B0000-0x00000000738BA000-memory.dmp
    Filesize

    1.0MB

  • memory/3872-48-0x0000000073980000-0x0000000073A48000-memory.dmp
    Filesize

    800KB

  • memory/3872-46-0x0000000073AA0000-0x0000000073B6E000-memory.dmp
    Filesize

    824KB

  • memory/3872-47-0x0000000073A50000-0x0000000073A99000-memory.dmp
    Filesize

    292KB

  • memory/3872-45-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB

  • memory/3872-43-0x0000000001CB0000-0x0000000001F7F000-memory.dmp
    Filesize

    2.8MB

  • memory/3872-42-0x00000000738C0000-0x0000000073948000-memory.dmp
    Filesize

    544KB

  • memory/3872-41-0x0000000073950000-0x0000000073974000-memory.dmp
    Filesize

    144KB

  • memory/3872-40-0x00000000734E0000-0x00000000737AF000-memory.dmp
    Filesize

    2.8MB

  • memory/3872-29-0x0000000073AA0000-0x0000000073B6E000-memory.dmp
    Filesize

    824KB

  • memory/3872-34-0x00000000737B0000-0x00000000738BA000-memory.dmp
    Filesize

    1.0MB

  • memory/3872-33-0x0000000073980000-0x0000000073A48000-memory.dmp
    Filesize

    800KB

  • memory/3872-32-0x0000000073A50000-0x0000000073A99000-memory.dmp
    Filesize

    292KB

  • memory/3872-16-0x0000000000B00000-0x0000000000F04000-memory.dmp
    Filesize

    4.0MB