Resubmissions

09-04-2024 13:50

240409-q5ca5abh9y 10

09-04-2024 13:50

240409-q5bplagf55 10

09-04-2024 13:50

240409-q5a33abh9v 10

09-04-2024 13:50

240409-q5asasgf53 10

28-08-2023 01:46

230828-b68cmaef44 10

Analysis

  • max time kernel
    295s
  • max time network
    305s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-04-2024 10:38

General

  • Target

    d151ec74b0a409363d9401eeb348efaa.exe

  • Size

    7.8MB

  • MD5

    d151ec74b0a409363d9401eeb348efaa

  • SHA1

    36aefe3ff9c3f0d0318288259b2b7473855972fd

  • SHA256

    def365ca4816c8d33a32a6ccf7632a875c77672c2c148d6720e8b26f66e5eec6

  • SHA512

    053d850ef72a40d11735f927bf17f6df542eba622895c3a61c9294d79037c67330dfe7a6b81ec50e3a2bd8612504bdbf81161aae7925be8e2612c752725022ec

  • SSDEEP

    196608:LIRcbH4jSteTGvzxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuzxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe
    "C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:228
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4712
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1172
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:456
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:392
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4508
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4120
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1172
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4376
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4232
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3548
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4120
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1268 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3400

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Command and Control

    Proxy

    1
    T1090

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-certs
      Filesize

      20KB

      MD5

      a5526c255b8960502d364646dd50dfa6

      SHA1

      f5677f7ab23940aed5e2aced18fcc1885c492c0b

      SHA256

      4f545fe870a1c907f5b70dd5cfdd267309c9537b2669de6a22f4318ab0e04cfb

      SHA512

      845d5dae46adc037102036ba48446c1595b8d2266a142f37f0a908b98b2bff3fe3b1b33007cb7f4266e7d4d99007e0b8094a62b216c465e78a78af7b4253995d

    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-certs.tmp
      Filesize

      20KB

      MD5

      d03c6bb08c97ca667abf934a2517c1da

      SHA1

      973b9970df7e9c4071d4297f330c2d942d82e7ee

      SHA256

      2208646310a66925e1bf359cde130ac985a4b65d119b3ab30094727640925e55

      SHA512

      848131aefcaf34fbd2c7b44b37fae033d0bfd1cc64db83d3b66b6b2a94c83e85770ec2b3ecbdce25fb4d2b8fa159955201b022f22c6935a75bfdc640c7da1807

    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdesc-consensus.tmp
      Filesize

      2.7MB

      MD5

      ffcd5cbca9867eee8d74446c60ea6736

      SHA1

      1a14d9829b9ec3b18adbdca0f87df2fd34938992

      SHA256

      2089eed082364ed1e52980737b55c54c434f42fdf5048077b63e0dc5ee8e69c3

      SHA512

      e11ed7aab2389008bb02ed33cffaeeab18799acc1ebdecc9a84edc190a55dda41aa5543cc5d7a784e966cb3ab93973fe81a1b94db89e3600fff9017db083b6fb

    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
      Filesize

      20.4MB

      MD5

      20bfaa43409da73baf84e77dead52553

      SHA1

      3c96af5feb4cfcee9d5fa0845081b0cd876c0133

      SHA256

      0278673c7dbd3cfc498a3a1030cefb8c37ba2037db75264407c75e11933de54d

      SHA512

      ae84eef5d32cd89142a3e96afdf7f92e61e5fe784fa1869c0dd97edcbea47ceece1e88431acc28e041d37d6b3758219613471f88bda9f27aa7e89a8fa3e5a1f1

    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
      Filesize

      5.8MB

      MD5

      80249b87bbbd0e8ae5354c4672976568

      SHA1

      325145717fae71cbb67aa171127b440cea3ea4e0

      SHA256

      61cf10e6146a5a383c456c5d1810162bc2e4a6bb5244a4751db01a8257a0aed7

      SHA512

      e775541fbbd9baf608b62c32df0ff6fc088b465d6b76bb70f453eb7e0b8917ae1a728694739664b7b3bde24a1daecfc747992f7dcf114d70f1baf8b7c6a4ecb0

    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
      Filesize

      3KB

      MD5

      e934139c124891e4cda687da94727a17

      SHA1

      17fa1eedb5604794e0e3d4562e29c4dce22e7742

      SHA256

      3bfba667ba35b03282bd99ad5545580e40aefd43c6951b2858a02d3c1b1f8257

      SHA512

      93bd2199f0aec6c932fe35dc15d0f22a4cb2a978a3f3847dc854d3196d83a47df106d721c7c7dcefe7952d66730f761c1b87e55f6075a2a8d04af43a5d022f8e

    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
      Filesize

      232B

      MD5

      9de91236ae65b3d8c7f16a425cb50ed6

      SHA1

      f1ed57d1adf0d4469d2867682f635fa244181c85

      SHA256

      ebdc88811c656ab57b57742c854b25a005d0bf6791671f674f7a11e3d55edd54

      SHA512

      b087939fd10c8f552e5c648e9cba147a9052a92b60ff2c5a6ea3231732ebd61d025ea9c79e9c5ad2eb3715e9bf970c4c41c5af870358999c589eb3345b060e6f

    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      Filesize

      973KB

      MD5

      5cfe61ff895c7daa889708665ef05d7b

      SHA1

      5e58efe30406243fbd58d4968b0492ddeef145f2

      SHA256

      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

      SHA512

      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

    • C:\Users\Admin\AppData\Local\795e6f10\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\795e6f10\tor\libevent-2-1-6.dll
      Filesize

      366KB

      MD5

      099983c13bade9554a3c17484e5481f1

      SHA1

      a84e69ad9722f999252d59d0ed9a99901a60e564

      SHA256

      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

      SHA512

      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

    • C:\Users\Admin\AppData\Local\795e6f10\tor\libgcc_s_sjlj-1.dll
      Filesize

      286KB

      MD5

      b0d98f7157d972190fe0759d4368d320

      SHA1

      5715a533621a2b642aad9616e603c6907d80efc4

      SHA256

      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

      SHA512

      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

    • C:\Users\Admin\AppData\Local\795e6f10\tor\libssl-1_1.dll
      Filesize

      439KB

      MD5

      c88826ac4bb879622e43ead5bdb95aeb

      SHA1

      87d29853649a86f0463bfd9ad887b85eedc21723

      SHA256

      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

      SHA512

      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

    • C:\Users\Admin\AppData\Local\795e6f10\tor\libssp-0.dll
      Filesize

      88KB

      MD5

      2c916456f503075f746c6ea649cf9539

      SHA1

      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

      SHA256

      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

      SHA512

      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

    • C:\Users\Admin\AppData\Local\795e6f10\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\795e6f10\tor\torrc
      Filesize

      157B

      MD5

      eebf3cf47a1beca7d42881292f826fcc

      SHA1

      a37799483175f02dc9913f25389c574c13996164

      SHA256

      9e45d5a6d2715a70dc3783af1e049de4defe98c2cc574d6ec8e0c1539874d6d7

      SHA512

      4157e0f3d73f8c39fb93e0f80f01ba2a83fd20863fe10078fc75d061e19798850f34c9053bd0449c5c6b508682cfa5b8c505fe085e30b46d18305396389e2800

    • C:\Users\Admin\AppData\Local\795e6f10\tor\zlib1.dll
      Filesize

      52KB

      MD5

      add33041af894b67fe34e1dc819b7eb6

      SHA1

      6db46eb021855a587c95479422adcc774a272eeb

      SHA256

      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

      SHA512

      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

    • memory/228-66-0x0000000073D50000-0x0000000073E18000-memory.dmp
      Filesize

      800KB

    • memory/228-95-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/228-34-0x0000000073B40000-0x0000000073B64000-memory.dmp
      Filesize

      144KB

    • memory/228-42-0x0000000001AD0000-0x0000000001B58000-memory.dmp
      Filesize

      544KB

    • memory/228-40-0x00000000737E0000-0x0000000073868000-memory.dmp
      Filesize

      544KB

    • memory/228-38-0x0000000073870000-0x0000000073B3F000-memory.dmp
      Filesize

      2.8MB

    • memory/228-33-0x0000000073B70000-0x0000000073C7A000-memory.dmp
      Filesize

      1.0MB

    • memory/228-63-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/228-64-0x0000000073E20000-0x0000000073E69000-memory.dmp
      Filesize

      292KB

    • memory/228-65-0x0000000073C80000-0x0000000073D4E000-memory.dmp
      Filesize

      824KB

    • memory/228-29-0x0000000073D50000-0x0000000073E18000-memory.dmp
      Filesize

      800KB

    • memory/228-70-0x0000000073870000-0x0000000073B3F000-memory.dmp
      Filesize

      2.8MB

    • memory/228-68-0x0000000073B40000-0x0000000073B64000-memory.dmp
      Filesize

      144KB

    • memory/228-67-0x0000000073B70000-0x0000000073C7A000-memory.dmp
      Filesize

      1.0MB

    • memory/228-79-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/228-80-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/228-94-0x0000000001AD0000-0x0000000001D9F000-memory.dmp
      Filesize

      2.8MB

    • memory/228-41-0x0000000001AD0000-0x0000000001D9F000-memory.dmp
      Filesize

      2.8MB

    • memory/228-103-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/228-112-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/228-21-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/228-24-0x0000000073E20000-0x0000000073E69000-memory.dmp
      Filesize

      292KB

    • memory/228-28-0x0000000073C80000-0x0000000073D4E000-memory.dmp
      Filesize

      824KB

    • memory/392-255-0x00000000739B0000-0x00000000739F9000-memory.dmp
      Filesize

      292KB

    • memory/392-278-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/392-256-0x0000000073980000-0x00000000739A4000-memory.dmp
      Filesize

      144KB

    • memory/392-259-0x00000000737E0000-0x0000000073868000-memory.dmp
      Filesize

      544KB

    • memory/392-258-0x0000000073870000-0x000000007397A000-memory.dmp
      Filesize

      1.0MB

    • memory/392-280-0x0000000073AD0000-0x0000000073B98000-memory.dmp
      Filesize

      800KB

    • memory/392-279-0x0000000073BA0000-0x0000000073E6F000-memory.dmp
      Filesize

      2.8MB

    • memory/392-252-0x0000000073AD0000-0x0000000073B98000-memory.dmp
      Filesize

      800KB

    • memory/392-253-0x0000000073A00000-0x0000000073ACE000-memory.dmp
      Filesize

      824KB

    • memory/392-251-0x0000000073BA0000-0x0000000073E6F000-memory.dmp
      Filesize

      2.8MB

    • memory/392-250-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/392-281-0x0000000073A00000-0x0000000073ACE000-memory.dmp
      Filesize

      824KB

    • memory/392-302-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/456-231-0x0000000073A80000-0x0000000073AC9000-memory.dmp
      Filesize

      292KB

    • memory/456-222-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/456-238-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/456-237-0x00000000738E0000-0x0000000073968000-memory.dmp
      Filesize

      544KB

    • memory/456-233-0x00000000738B0000-0x00000000738D4000-memory.dmp
      Filesize

      144KB

    • memory/456-234-0x0000000073970000-0x0000000073A7A000-memory.dmp
      Filesize

      1.0MB

    • memory/456-229-0x00000000737E0000-0x00000000738AE000-memory.dmp
      Filesize

      824KB

    • memory/456-227-0x0000000073AD0000-0x0000000073B98000-memory.dmp
      Filesize

      800KB

    • memory/456-225-0x0000000073BA0000-0x0000000073E6F000-memory.dmp
      Filesize

      2.8MB

    • memory/1172-179-0x0000000073AD0000-0x0000000073B98000-memory.dmp
      Filesize

      800KB

    • memory/1172-151-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/1172-166-0x00000000737E0000-0x00000000738AE000-memory.dmp
      Filesize

      824KB

    • memory/1172-177-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/1172-158-0x0000000073AD0000-0x0000000073B98000-memory.dmp
      Filesize

      800KB

    • memory/1172-184-0x00000000737E0000-0x00000000738AE000-memory.dmp
      Filesize

      824KB

    • memory/1172-185-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/1172-193-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/1172-194-0x0000000001350000-0x0000000001399000-memory.dmp
      Filesize

      292KB

    • memory/1172-221-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/1172-159-0x0000000073A80000-0x0000000073AC9000-memory.dmp
      Filesize

      292KB

    • memory/1172-169-0x0000000073BA0000-0x0000000073E6F000-memory.dmp
      Filesize

      2.8MB

    • memory/1172-164-0x0000000001350000-0x0000000001399000-memory.dmp
      Filesize

      292KB

    • memory/1172-160-0x0000000073970000-0x0000000073A7A000-memory.dmp
      Filesize

      1.0MB

    • memory/1172-161-0x00000000738E0000-0x0000000073968000-memory.dmp
      Filesize

      544KB

    • memory/1172-162-0x00000000738B0000-0x00000000738D4000-memory.dmp
      Filesize

      144KB

    • memory/4176-0-0x0000000074920000-0x0000000074959000-memory.dmp
      Filesize

      228KB

    • memory/4176-54-0x00000000733D0000-0x0000000073409000-memory.dmp
      Filesize

      228KB

    • memory/4508-299-0x0000000073A00000-0x0000000073ACE000-memory.dmp
      Filesize

      824KB

    • memory/4508-315-0x00000000739B0000-0x00000000739F9000-memory.dmp
      Filesize

      292KB

    • memory/4508-305-0x00000000737E0000-0x0000000073868000-memory.dmp
      Filesize

      544KB

    • memory/4508-306-0x0000000073BA0000-0x0000000073E6F000-memory.dmp
      Filesize

      2.8MB

    • memory/4508-304-0x0000000073870000-0x000000007397A000-memory.dmp
      Filesize

      1.0MB

    • memory/4508-303-0x0000000073980000-0x00000000739A4000-memory.dmp
      Filesize

      144KB

    • memory/4508-301-0x00000000739B0000-0x00000000739F9000-memory.dmp
      Filesize

      292KB

    • memory/4508-297-0x0000000073AD0000-0x0000000073B98000-memory.dmp
      Filesize

      800KB

    • memory/4712-143-0x0000000073B70000-0x0000000073C7A000-memory.dmp
      Filesize

      1.0MB

    • memory/4712-133-0x0000000073B40000-0x0000000073B64000-memory.dmp
      Filesize

      144KB

    • memory/4712-131-0x0000000073E20000-0x0000000073E69000-memory.dmp
      Filesize

      292KB

    • memory/4712-129-0x0000000073C80000-0x0000000073D4E000-memory.dmp
      Filesize

      824KB

    • memory/4712-124-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/4712-125-0x0000000073870000-0x0000000073B3F000-memory.dmp
      Filesize

      2.8MB

    • memory/4712-137-0x0000000000910000-0x0000000000D14000-memory.dmp
      Filesize

      4.0MB

    • memory/4712-138-0x0000000073870000-0x0000000073B3F000-memory.dmp
      Filesize

      2.8MB

    • memory/4712-139-0x0000000073D50000-0x0000000073E18000-memory.dmp
      Filesize

      800KB

    • memory/4712-127-0x0000000073D50000-0x0000000073E18000-memory.dmp
      Filesize

      800KB

    • memory/4712-141-0x0000000073E20000-0x0000000073E69000-memory.dmp
      Filesize

      292KB

    • memory/4712-142-0x0000000073B40000-0x0000000073B64000-memory.dmp
      Filesize

      144KB

    • memory/4712-144-0x00000000737E0000-0x0000000073868000-memory.dmp
      Filesize

      544KB

    • memory/4712-140-0x0000000073C80000-0x0000000073D4E000-memory.dmp
      Filesize

      824KB

    • memory/4712-134-0x0000000073B70000-0x0000000073C7A000-memory.dmp
      Filesize

      1.0MB

    • memory/4712-136-0x00000000737E0000-0x0000000073868000-memory.dmp
      Filesize

      544KB