Resubmissions

09-04-2024 13:50

240409-q5ca5abh9y 10

09-04-2024 13:50

240409-q5bplagf55 10

09-04-2024 13:50

240409-q5a33abh9v 10

09-04-2024 13:50

240409-q5asasgf53 10

28-08-2023 01:46

230828-b68cmaef44 10

Analysis

  • max time kernel
    291s
  • max time network
    307s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-04-2024 10:38

General

  • Target

    d151ec74b0a409363d9401eeb348efaa.exe

  • Size

    7.8MB

  • MD5

    d151ec74b0a409363d9401eeb348efaa

  • SHA1

    36aefe3ff9c3f0d0318288259b2b7473855972fd

  • SHA256

    def365ca4816c8d33a32a6ccf7632a875c77672c2c148d6720e8b26f66e5eec6

  • SHA512

    053d850ef72a40d11735f927bf17f6df542eba622895c3a61c9294d79037c67330dfe7a6b81ec50e3a2bd8612504bdbf81161aae7925be8e2612c752725022ec

  • SSDEEP

    196608:LIRcbH4jSteTGvzxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuzxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe
    "C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4620
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3432
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4776
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2656
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4396
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3360
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4236
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4856
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4320
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4636
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4976
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3724
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1012
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-certs
    Filesize

    20KB

    MD5

    ba6d38938f785e254155ff7d3c840c96

    SHA1

    749247a1408d027f3258b6ba2b505284b3d18a03

    SHA256

    ab9bbb2f52b5af0da1cda2a59d1c547bf02df5597a82983d33b7dd05a0639d65

    SHA512

    2649930bf7fad3eb3798eb34528d9fa6e09021fad6ad580f9f04584dec8debb6e52e3a9a77603879e798c21bad4b97d76290f83d0940c4c50915dd32e3a890a6

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    ffcd5cbca9867eee8d74446c60ea6736

    SHA1

    1a14d9829b9ec3b18adbdca0f87df2fd34938992

    SHA256

    2089eed082364ed1e52980737b55c54c434f42fdf5048077b63e0dc5ee8e69c3

    SHA512

    e11ed7aab2389008bb02ed33cffaeeab18799acc1ebdecc9a84edc190a55dda41aa5543cc5d7a784e966cb3ab93973fe81a1b94db89e3600fff9017db083b6fb

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    2a2fb112267eee8aa43fc9bcb2314167

    SHA1

    4cff4252e6d95c3a60da80ae15ee8a1cefb4db14

    SHA256

    9b6b3b59d5630281ffe3d0747154fb43cfc0cdfc75025b262e1d3f867513f9f2

    SHA512

    7a123163c5e3c6443410f4d37451787cc837d8782bb59aaea8c5017d7bdc0b396fa2678a69948eb12a0d26e589c8caf8a3f513f3e1dce7b7729e9e5c1c910c27

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    e0506b49c7f7f3a99b427dd64dd088c6

    SHA1

    80ea973b2f10d090f1d2ffd4a2ca9a9bda297884

    SHA256

    6db6d4821655660c75eaf00cd5f002abf598ce96eefb6c82777e7a010f7c160e

    SHA512

    303927976ca6c7290954269c14a9b574e4c758688c3fb54e064f2aefd31ffae2d8a7f304c0cea886d0cac5241d4e94f90b6e96c81fbf2db57b89ee8d4d1e562d

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    8.8MB

    MD5

    8ca30ebc953541c2181a1ac8b647149c

    SHA1

    12042c12e00c70ad6407907bffda1881135edaae

    SHA256

    1716eb5d712458c04db4a6ad8f121b8fc26a5189d61b36b95f9d6fb5e949d1e2

    SHA512

    1c36c51a9bfac7a8e43a47bf93d042a93a5b99251038cfb342b4a66ce9c41562d148b27f853e140ffb0d1fe8b72be8aee307a3fd0fa6a26314cb3c3182873e08

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    232B

    MD5

    9de91236ae65b3d8c7f16a425cb50ed6

    SHA1

    f1ed57d1adf0d4469d2867682f635fa244181c85

    SHA256

    ebdc88811c656ab57b57742c854b25a005d0bf6791671f674f7a11e3d55edd54

    SHA512

    b087939fd10c8f552e5c648e9cba147a9052a92b60ff2c5a6ea3231732ebd61d025ea9c79e9c5ad2eb3715e9bf970c4c41c5af870358999c589eb3345b060e6f

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    3KB

    MD5

    4740cf8e728034b73c84520296644f10

    SHA1

    845829dcbf7c2adc33e0141da89a1f69952c8c09

    SHA256

    340c75309db75004d74fd085cb1cda743c66a7316b8c43df2aeed9b1f851d151

    SHA512

    2128e0ffbba28dbf2450f21280b7ca51caf4dacad0a46deb65e3d6fa69139222564c2847077dcae7e20817eb06c50fd861c512a7e8e5342ad8fbc0beaa9247a2

  • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\795e6f10\tor\torrc
    Filesize

    157B

    MD5

    eebf3cf47a1beca7d42881292f826fcc

    SHA1

    a37799483175f02dc9913f25389c574c13996164

    SHA256

    9e45d5a6d2715a70dc3783af1e049de4defe98c2cc574d6ec8e0c1539874d6d7

    SHA512

    4157e0f3d73f8c39fb93e0f80f01ba2a83fd20863fe10078fc75d061e19798850f34c9053bd0449c5c6b508682cfa5b8c505fe085e30b46d18305396389e2800

  • \Users\Admin\AppData\Local\795e6f10\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\795e6f10\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\795e6f10\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/2656-171-0x0000000073020000-0x00000000730EE000-memory.dmp
    Filesize

    824KB

  • memory/2656-173-0x0000000072E90000-0x0000000072F9A000-memory.dmp
    Filesize

    1.0MB

  • memory/2656-205-0x0000000001090000-0x0000000001494000-memory.dmp
    Filesize

    4.0MB

  • memory/2656-236-0x0000000001090000-0x0000000001494000-memory.dmp
    Filesize

    4.0MB

  • memory/2656-207-0x0000000073020000-0x00000000730EE000-memory.dmp
    Filesize

    824KB

  • memory/2656-208-0x00000000015A0000-0x0000000001628000-memory.dmp
    Filesize

    544KB

  • memory/2656-181-0x0000000072FD0000-0x0000000073019000-memory.dmp
    Filesize

    292KB

  • memory/2656-170-0x00000000730F0000-0x00000000731B8000-memory.dmp
    Filesize

    800KB

  • memory/2656-180-0x00000000731C0000-0x000000007348F000-memory.dmp
    Filesize

    2.8MB

  • memory/2656-179-0x00000000015A0000-0x0000000001628000-memory.dmp
    Filesize

    544KB

  • memory/2656-178-0x0000000072E00000-0x0000000072E88000-memory.dmp
    Filesize

    544KB

  • memory/2656-206-0x00000000730F0000-0x00000000731B8000-memory.dmp
    Filesize

    800KB

  • memory/2656-172-0x0000000072FA0000-0x0000000072FC4000-memory.dmp
    Filesize

    144KB

  • memory/3360-262-0x0000000072FD0000-0x0000000073019000-memory.dmp
    Filesize

    292KB

  • memory/3360-289-0x00000000730F0000-0x00000000731B8000-memory.dmp
    Filesize

    800KB

  • memory/3360-263-0x0000000072FA0000-0x0000000072FC4000-memory.dmp
    Filesize

    144KB

  • memory/3360-264-0x0000000072F10000-0x0000000072F98000-memory.dmp
    Filesize

    544KB

  • memory/3360-266-0x0000000072E00000-0x0000000072F0A000-memory.dmp
    Filesize

    1.0MB

  • memory/3360-268-0x00000000731C0000-0x000000007348F000-memory.dmp
    Filesize

    2.8MB

  • memory/3360-261-0x0000000073020000-0x00000000730EE000-memory.dmp
    Filesize

    824KB

  • memory/3360-260-0x00000000730F0000-0x00000000731B8000-memory.dmp
    Filesize

    800KB

  • memory/3360-288-0x0000000001090000-0x0000000001494000-memory.dmp
    Filesize

    4.0MB

  • memory/3360-291-0x00000000731C0000-0x000000007348F000-memory.dmp
    Filesize

    2.8MB

  • memory/3360-290-0x0000000073020000-0x00000000730EE000-memory.dmp
    Filesize

    824KB

  • memory/3432-38-0x00000000733C0000-0x0000000073488000-memory.dmp
    Filesize

    800KB

  • memory/3432-39-0x0000000073270000-0x0000000073294000-memory.dmp
    Filesize

    144KB

  • memory/3432-28-0x00000000732A0000-0x000000007336E000-memory.dmp
    Filesize

    824KB

  • memory/3432-25-0x0000000073370000-0x00000000733B9000-memory.dmp
    Filesize

    292KB

  • memory/3432-16-0x0000000001090000-0x0000000001494000-memory.dmp
    Filesize

    4.0MB

  • memory/3432-116-0x0000000001090000-0x0000000001494000-memory.dmp
    Filesize

    4.0MB

  • memory/3432-108-0x0000000001090000-0x0000000001494000-memory.dmp
    Filesize

    4.0MB

  • memory/3432-32-0x00000000730D0000-0x00000000731DA000-memory.dmp
    Filesize

    1.0MB

  • memory/3432-99-0x0000000001090000-0x0000000001494000-memory.dmp
    Filesize

    4.0MB

  • memory/3432-83-0x0000000001090000-0x0000000001494000-memory.dmp
    Filesize

    4.0MB

  • memory/3432-81-0x0000000001090000-0x0000000001494000-memory.dmp
    Filesize

    4.0MB

  • memory/3432-71-0x0000000001090000-0x0000000001494000-memory.dmp
    Filesize

    4.0MB

  • memory/3432-64-0x0000000072E00000-0x00000000730CF000-memory.dmp
    Filesize

    2.8MB

  • memory/3432-63-0x00000000730D0000-0x00000000731DA000-memory.dmp
    Filesize

    1.0MB

  • memory/3432-59-0x0000000073370000-0x00000000733B9000-memory.dmp
    Filesize

    292KB

  • memory/3432-60-0x00000000732A0000-0x000000007336E000-memory.dmp
    Filesize

    824KB

  • memory/3432-57-0x0000000001090000-0x0000000001494000-memory.dmp
    Filesize

    4.0MB

  • memory/3432-34-0x00000000021B0000-0x000000000247F000-memory.dmp
    Filesize

    2.8MB

  • memory/3432-40-0x00000000731E0000-0x0000000073268000-memory.dmp
    Filesize

    544KB

  • memory/3432-37-0x0000000072E00000-0x00000000730CF000-memory.dmp
    Filesize

    2.8MB

  • memory/4236-304-0x0000000001090000-0x0000000001494000-memory.dmp
    Filesize

    4.0MB

  • memory/4236-312-0x0000000072FD0000-0x0000000073019000-memory.dmp
    Filesize

    292KB

  • memory/4236-314-0x0000000072FA0000-0x0000000072FC4000-memory.dmp
    Filesize

    144KB

  • memory/4236-308-0x00000000730F0000-0x00000000731B8000-memory.dmp
    Filesize

    800KB

  • memory/4236-310-0x0000000073020000-0x00000000730EE000-memory.dmp
    Filesize

    824KB

  • memory/4236-306-0x00000000731C0000-0x000000007348F000-memory.dmp
    Filesize

    2.8MB

  • memory/4396-233-0x00000000731C0000-0x000000007348F000-memory.dmp
    Filesize

    2.8MB

  • memory/4396-243-0x00000000730F0000-0x00000000731B8000-memory.dmp
    Filesize

    800KB

  • memory/4396-225-0x0000000072FA0000-0x0000000072FC4000-memory.dmp
    Filesize

    144KB

  • memory/4396-231-0x0000000072E00000-0x0000000072E88000-memory.dmp
    Filesize

    544KB

  • memory/4396-244-0x0000000073020000-0x00000000730EE000-memory.dmp
    Filesize

    824KB

  • memory/4396-245-0x0000000072FD0000-0x0000000073019000-memory.dmp
    Filesize

    292KB

  • memory/4396-246-0x0000000072FA0000-0x0000000072FC4000-memory.dmp
    Filesize

    144KB

  • memory/4396-219-0x00000000730F0000-0x00000000731B8000-memory.dmp
    Filesize

    800KB

  • memory/4396-247-0x0000000072E90000-0x0000000072F9A000-memory.dmp
    Filesize

    1.0MB

  • memory/4396-248-0x0000000001090000-0x0000000001494000-memory.dmp
    Filesize

    4.0MB

  • memory/4396-229-0x0000000072E90000-0x0000000072F9A000-memory.dmp
    Filesize

    1.0MB

  • memory/4396-223-0x0000000072FD0000-0x0000000073019000-memory.dmp
    Filesize

    292KB

  • memory/4396-221-0x0000000073020000-0x00000000730EE000-memory.dmp
    Filesize

    824KB

  • memory/4620-107-0x0000000072540000-0x000000007257A000-memory.dmp
    Filesize

    232KB

  • memory/4620-41-0x0000000072B10000-0x0000000072B4A000-memory.dmp
    Filesize

    232KB

  • memory/4620-0-0x0000000073DA0000-0x0000000073DDA000-memory.dmp
    Filesize

    232KB

  • memory/4776-148-0x0000000001090000-0x0000000001494000-memory.dmp
    Filesize

    4.0MB

  • memory/4776-152-0x00000000733C0000-0x0000000073488000-memory.dmp
    Filesize

    800KB

  • memory/4776-151-0x0000000072E00000-0x00000000730CF000-memory.dmp
    Filesize

    2.8MB

  • memory/4776-150-0x00000000731E0000-0x0000000073268000-memory.dmp
    Filesize

    544KB

  • memory/4776-149-0x00000000730D0000-0x00000000731DA000-memory.dmp
    Filesize

    1.0MB

  • memory/4776-147-0x0000000073270000-0x0000000073294000-memory.dmp
    Filesize

    144KB

  • memory/4776-146-0x0000000073370000-0x00000000733B9000-memory.dmp
    Filesize

    292KB

  • memory/4776-144-0x00000000732A0000-0x000000007336E000-memory.dmp
    Filesize

    824KB

  • memory/4776-141-0x00000000733C0000-0x0000000073488000-memory.dmp
    Filesize

    800KB

  • memory/4776-139-0x0000000072E00000-0x00000000730CF000-memory.dmp
    Filesize

    2.8MB

  • memory/4776-137-0x0000000001090000-0x0000000001494000-memory.dmp
    Filesize

    4.0MB

  • memory/4776-153-0x00000000732A0000-0x000000007336E000-memory.dmp
    Filesize

    824KB

  • memory/4776-155-0x0000000073270000-0x0000000073294000-memory.dmp
    Filesize

    144KB