Resubmissions

09-04-2024 13:06

240409-qcaa3aba2z 10

09-04-2024 13:06

240409-qb91asba2y 10

09-04-2024 13:06

240409-qb9drsba2x 10

09-04-2024 13:06

240409-qb831afg26 10

28-08-2023 01:00

230828-bcmttsgb4v 10

Analysis

  • max time kernel
    597s
  • max time network
    605s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14-04-2024 10:17

General

  • Target

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe

  • Size

    7.8MB

  • MD5

    03b9dd8b1e16ad5c2a605ad6b18493a7

  • SHA1

    725f4473d8e09a8a9fcad2e8900dfb74623d4f18

  • SHA256

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3

  • SHA512

    8c5c077bd7575483b3601221b77e5b49b9acb7181fe73173dd5879cd19b6d517b5f2454390884ea87490da72cb2e37b5d476132f96415a68b209ce740c7b1c4f

  • SSDEEP

    196608:LIRcbH4jSteTGvwxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuwxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2676
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2148
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4664
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2320
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:592
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3844
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4028
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4856
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1404
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2816
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1044
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4776
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3548
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4024
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2568
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4892
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4268
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1128

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    095ab94249bd0978f9124be091e5eaf4

    SHA1

    c0af851ef4e8e292c6cf42428e1b820978cfc772

    SHA256

    9fcdca8350c459e1368aa20a8c1c67f5c43dab24635b6599b1eefa6977370611

    SHA512

    35d0042b9cc6d05154d1a78248d9d6521def31403ef93f233921175d7796e233d3d0d0bb6e858369fc6ac61b0617df3f1370ed3cf6216a457b15b9a4419d93a1

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus
    Filesize

    2.7MB

    MD5

    ffcd5cbca9867eee8d74446c60ea6736

    SHA1

    1a14d9829b9ec3b18adbdca0f87df2fd34938992

    SHA256

    2089eed082364ed1e52980737b55c54c434f42fdf5048077b63e0dc5ee8e69c3

    SHA512

    e11ed7aab2389008bb02ed33cffaeeab18799acc1ebdecc9a84edc190a55dda41aa5543cc5d7a784e966cb3ab93973fe81a1b94db89e3600fff9017db083b6fb

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    42f9a9ef02977b5895edeb936a544f40

    SHA1

    1ce40b685b7c36245247c156b699abc18b3a549a

    SHA256

    de0bc6626bfcd32c67a82653e74bcae66fc47d1562e3b7c8566abeac859cf8fc

    SHA512

    5dceac6187403f0fdee9c647c365bf66d4afede25f21c08538b72292f5e5ebd7b94a86bad35caeac7c07c1ee5073ecf15abc3f8e748c51b26b8f4bd30d41dfed

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    e6f4e952893c6a5cc1271396710ddee2

    SHA1

    f432cd56883066256b67bc4a148323d239642bdb

    SHA256

    5e3f30829ece948a94389d8f94d0b0e5376199318b7f955db76cfea86e3b56b9

    SHA512

    41a11623b360af1c67c5ce0354326b62047649fa95e4d03c9a6975d473ff913d22d68958ca5f2262a4948bbc5d6f26ef868f6fb3b6cc3e8de23b47542567c90d

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    7.0MB

    MD5

    76996b2606694069f93460862d8fc61e

    SHA1

    5fb8c5b0dcc3a7546cf811a40a56d5f5facd6da1

    SHA256

    8615ae89a03837878b6d1080d9bdefe5df01c854a6b0ed7c472b85e7624c6d69

    SHA512

    0373c550f2e28972afa9de713b3f8360a5c6f90ff0fad7ac39d255184e4139f45962ecfc6b630c9623969a1bd294dfa4ab2356c1e158b6effdb1c2562d810ba9

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    232B

    MD5

    7e45227c59b84c52d37d81482693d88f

    SHA1

    25b5419aab440112b2e96b5f9345ed8f343fe271

    SHA256

    1d48f3ce04b43a4d3c81e92c497d386b99fd578fe05fed0824e36b4987431a82

    SHA512

    443821b77ab529d07493d634103d059e6c71a4a0c53de227c44bd3b7c69d15dc185165d51b34f12a9f1c44a5aa7f11bd4c608cab9db9e4da82defc51a8415c22

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    3KB

    MD5

    6f904ccd718eb5c6ee8c6cdeaa2e70e0

    SHA1

    d0b7ba0f854f304319ffc2f568a53275ffdf67db

    SHA256

    564762f566f6b5e7d5a1ba2d5524927ca08b4ff465973aebbe8ea1e88b48d157

    SHA512

    02abc52189f960f442988379479e67f4b32152a954c2b958b5a8d821f23e57905298b83471bea821077300f53c81240f973a0b71b76a277797b01336cd52dabd

  • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\951497bb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\951497bb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\951497bb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\951497bb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\951497bb\tor\torrc
    Filesize

    157B

    MD5

    0abc0c2c50e17f9ae5c8ab3245eb656b

    SHA1

    079865f62cef9dd3577f1b16e5a33411e38bbc7a

    SHA256

    eee8bdeac9340fd17d498eced366348b65e9da7176aaa5614cdb7f5fa34394ea

    SHA512

    9adf325f4bd495e93a380e5dda2f08cbdd2cb30045f669b3d3a979dce09c71f5a7677cff009f234bd14943f995b38d3675571fb56f201208b947df82130a9ddd

  • C:\Users\Admin\AppData\Local\951497bb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/592-334-0x00000000731B0000-0x00000000732BA000-memory.dmp
    Filesize

    1.0MB

  • memory/592-315-0x0000000073340000-0x000000007340E000-memory.dmp
    Filesize

    824KB

  • memory/592-319-0x00000000732C0000-0x00000000732E4000-memory.dmp
    Filesize

    144KB

  • memory/592-321-0x00000000731B0000-0x00000000732BA000-memory.dmp
    Filesize

    1.0MB

  • memory/592-313-0x0000000073410000-0x00000000734D8000-memory.dmp
    Filesize

    800KB

  • memory/592-323-0x0000000073120000-0x00000000731A8000-memory.dmp
    Filesize

    544KB

  • memory/592-317-0x00000000732F0000-0x0000000073339000-memory.dmp
    Filesize

    292KB

  • memory/592-312-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/592-325-0x00000000734E0000-0x00000000737AF000-memory.dmp
    Filesize

    2.8MB

  • memory/592-335-0x0000000073120000-0x00000000731A8000-memory.dmp
    Filesize

    544KB

  • memory/592-336-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/592-337-0x00000000734E0000-0x00000000737AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2148-174-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/2148-149-0x0000000073580000-0x00000000735A4000-memory.dmp
    Filesize

    144KB

  • memory/2148-161-0x00000000735B0000-0x000000007367E000-memory.dmp
    Filesize

    824KB

  • memory/2148-158-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/2148-141-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/2148-145-0x00000000731A0000-0x000000007346F000-memory.dmp
    Filesize

    2.8MB

  • memory/2148-151-0x0000000073110000-0x0000000073198000-memory.dmp
    Filesize

    544KB

  • memory/2148-150-0x0000000073470000-0x000000007357A000-memory.dmp
    Filesize

    1.0MB

  • memory/2148-148-0x0000000073680000-0x00000000736C9000-memory.dmp
    Filesize

    292KB

  • memory/2148-211-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/2148-166-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/2148-140-0x00000000735B0000-0x000000007367E000-memory.dmp
    Filesize

    824KB

  • memory/2148-147-0x00000000736D0000-0x0000000073798000-memory.dmp
    Filesize

    800KB

  • memory/2320-273-0x0000000073410000-0x00000000734D8000-memory.dmp
    Filesize

    800KB

  • memory/2320-244-0x0000000073410000-0x00000000734D8000-memory.dmp
    Filesize

    800KB

  • memory/2320-245-0x0000000073340000-0x000000007340E000-memory.dmp
    Filesize

    824KB

  • memory/2320-252-0x00000000734E0000-0x00000000737AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2320-246-0x00000000732F0000-0x0000000073339000-memory.dmp
    Filesize

    292KB

  • memory/2320-249-0x00000000732C0000-0x00000000732E4000-memory.dmp
    Filesize

    144KB

  • memory/2320-274-0x0000000073340000-0x000000007340E000-memory.dmp
    Filesize

    824KB

  • memory/2320-324-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/2320-272-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/2320-250-0x00000000731B0000-0x00000000732BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2320-251-0x0000000073120000-0x00000000731A8000-memory.dmp
    Filesize

    544KB

  • memory/2676-59-0x00000000736D0000-0x0000000073798000-memory.dmp
    Filesize

    800KB

  • memory/2676-58-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/2676-18-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/2676-26-0x00000000736D0000-0x0000000073798000-memory.dmp
    Filesize

    800KB

  • memory/2676-29-0x0000000073680000-0x00000000736C9000-memory.dmp
    Filesize

    292KB

  • memory/2676-36-0x0000000073580000-0x00000000735A4000-memory.dmp
    Filesize

    144KB

  • memory/2676-38-0x0000000001830000-0x0000000001AFF000-memory.dmp
    Filesize

    2.8MB

  • memory/2676-113-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/2676-39-0x00000000731A0000-0x000000007346F000-memory.dmp
    Filesize

    2.8MB

  • memory/2676-41-0x0000000000D70000-0x0000000000DF8000-memory.dmp
    Filesize

    544KB

  • memory/2676-42-0x00000000735B0000-0x000000007367E000-memory.dmp
    Filesize

    824KB

  • memory/2676-40-0x0000000073110000-0x0000000073198000-memory.dmp
    Filesize

    544KB

  • memory/2676-37-0x0000000073470000-0x000000007357A000-memory.dmp
    Filesize

    1.0MB

  • memory/2676-121-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/2676-60-0x0000000073680000-0x00000000736C9000-memory.dmp
    Filesize

    292KB

  • memory/2676-62-0x0000000073580000-0x00000000735A4000-memory.dmp
    Filesize

    144KB

  • memory/2676-63-0x0000000073470000-0x000000007357A000-memory.dmp
    Filesize

    1.0MB

  • memory/2676-64-0x00000000731A0000-0x000000007346F000-memory.dmp
    Filesize

    2.8MB

  • memory/2676-61-0x00000000735B0000-0x000000007367E000-memory.dmp
    Filesize

    824KB

  • memory/2676-98-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/2676-90-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/2676-84-0x0000000000D70000-0x0000000000DF8000-memory.dmp
    Filesize

    544KB

  • memory/2676-83-0x0000000001830000-0x0000000001AFF000-memory.dmp
    Filesize

    2.8MB

  • memory/2676-78-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/2676-70-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/4664-227-0x0000000073580000-0x00000000735A4000-memory.dmp
    Filesize

    144KB

  • memory/4664-215-0x0000000073110000-0x0000000073198000-memory.dmp
    Filesize

    544KB

  • memory/4664-226-0x0000000073680000-0x00000000736C9000-memory.dmp
    Filesize

    292KB

  • memory/4664-225-0x00000000735B0000-0x000000007367E000-memory.dmp
    Filesize

    824KB

  • memory/4664-229-0x0000000073110000-0x0000000073198000-memory.dmp
    Filesize

    544KB

  • memory/4664-209-0x00000000735B0000-0x000000007367E000-memory.dmp
    Filesize

    824KB

  • memory/4664-228-0x0000000073470000-0x000000007357A000-memory.dmp
    Filesize

    1.0MB

  • memory/4664-212-0x0000000073580000-0x00000000735A4000-memory.dmp
    Filesize

    144KB

  • memory/4664-207-0x00000000736D0000-0x0000000073798000-memory.dmp
    Filesize

    800KB

  • memory/4664-231-0x00000000731A0000-0x000000007346F000-memory.dmp
    Filesize

    2.8MB

  • memory/4664-230-0x0000000000E20000-0x0000000001224000-memory.dmp
    Filesize

    4.0MB

  • memory/4664-216-0x00000000731A0000-0x000000007346F000-memory.dmp
    Filesize

    2.8MB

  • memory/4664-210-0x0000000073680000-0x00000000736C9000-memory.dmp
    Filesize

    292KB

  • memory/4664-232-0x00000000736D0000-0x0000000073798000-memory.dmp
    Filesize

    800KB

  • memory/4664-214-0x0000000073470000-0x000000007357A000-memory.dmp
    Filesize

    1.0MB

  • memory/4952-46-0x0000000072CF0000-0x0000000072D2C000-memory.dmp
    Filesize

    240KB

  • memory/4952-0-0x0000000074180000-0x00000000741BC000-memory.dmp
    Filesize

    240KB

  • memory/4952-112-0x00000000721C0000-0x00000000721FC000-memory.dmp
    Filesize

    240KB