Resubmissions

09-04-2024 13:50

240409-q5ca5abh9y 10

09-04-2024 13:50

240409-q5bplagf55 10

09-04-2024 13:50

240409-q5a33abh9v 10

09-04-2024 13:50

240409-q5asasgf53 10

28-08-2023 01:46

230828-b68cmaef44 10

Analysis

  • max time kernel
    299s
  • max time network
    305s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14-04-2024 10:38

General

  • Target

    d151ec74b0a409363d9401eeb348efaa.exe

  • Size

    7.8MB

  • MD5

    d151ec74b0a409363d9401eeb348efaa

  • SHA1

    36aefe3ff9c3f0d0318288259b2b7473855972fd

  • SHA256

    def365ca4816c8d33a32a6ccf7632a875c77672c2c148d6720e8b26f66e5eec6

  • SHA512

    053d850ef72a40d11735f927bf17f6df542eba622895c3a61c9294d79037c67330dfe7a6b81ec50e3a2bd8612504bdbf81161aae7925be8e2612c752725022ec

  • SSDEEP

    196608:LIRcbH4jSteTGvzxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuzxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe
    "C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4912
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3012
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:444
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2328
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3856
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4288
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2908
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3620
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3412
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1848
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:240
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4024
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1728

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-certs
    Filesize

    20KB

    MD5

    6c5641bee37b0d633c9bcd5fda124934

    SHA1

    cb07f4e58a130a2218f3362b7a18ed4f189382ad

    SHA256

    c4ff7b8dc900ea8d2f507c1a3d73001c428890cbc0c611f817b04482bef6bad4

    SHA512

    09b8b441350b21ee438dfef1d195a7803420c8dd281e3296d80209de97e3accdde191c1f695c0e9976296db11462cfa3ea0a36a676b449cd25a1d3a99ef92ea3

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdesc-consensus
    Filesize

    2.7MB

    MD5

    ffcd5cbca9867eee8d74446c60ea6736

    SHA1

    1a14d9829b9ec3b18adbdca0f87df2fd34938992

    SHA256

    2089eed082364ed1e52980737b55c54c434f42fdf5048077b63e0dc5ee8e69c3

    SHA512

    e11ed7aab2389008bb02ed33cffaeeab18799acc1ebdecc9a84edc190a55dda41aa5543cc5d7a784e966cb3ab93973fe81a1b94db89e3600fff9017db083b6fb

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    cabb676a3c931a2965a20b4cdb96c8ad

    SHA1

    a3fe2bca789e2e5ae9466f977b34f005c0012973

    SHA256

    a830f4ee6610c7fe41131f6a3a3c7484740e7d4f05646b8f27b52f18be585122

    SHA512

    37f9dea7bcfec2f8905731b5a4a07317a4efe5a3e6730294b23db5856f274f694465836468fe52087f4360669e561e12a056267c5b067649b8f9f6de3681cbf3

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    dce3a2a20ad7659cd63269d81290e3d7

    SHA1

    1a4ce7b04ce4a0ae6d776a851561d8eff2be25be

    SHA256

    219db0c9284d5a0d2426c740f5c1e5b6b8bc2bf5c7c147cfda4a933cb274e3fe

    SHA512

    b7a59769668bb6e54ae5d8f2ddacf699a86b15a9bd0818b199fc63df097a94c49235df6c23a950bdb577e35411b9c31c903c1991549dbe174da41066c8304c3f

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    9.0MB

    MD5

    5b24a125f9f43dbae4d5ecf9af9638b4

    SHA1

    ff4a2793eef5dc7fe2d8a90c2cd883807389e3af

    SHA256

    eb3f610206c59151e15ec7b349a5386e393ba998ece2b7611df03be445c01e8c

    SHA512

    d71fc188d2ed99e405008f98a12a41700f27230b619e34f9c09988a89a73cd4c3210d06b7aee1da3f3ef838c0bd9d2260542a96c450e0640cff48ee1e8892aef

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    232B

    MD5

    cb468bcf73edf1a397c2a418bddb9213

    SHA1

    5828b21a22cb82303486e2606c584fec2081297b

    SHA256

    f0dc9485de80f5ee0a7bf85070b883153e29b7a29500f6460a0fbe9baf9cabc8

    SHA512

    26b18b18ec838ec080855dbdae4e6f8123b19a4ba6b3ccbe4c70348bc31c301489964c854151a80e3e4cc153233b6dbaaa21cd1ef45e6212e9ea8e2abbaafc07

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    3KB

    MD5

    2865c9815c5af0eb64d6ccb118dd3abc

    SHA1

    a6d01e922690cd6b467af1be5121e8e431b0ad1e

    SHA256

    9ebfc03f62930d4cc915a896d2be3d204b7f1c450423cd1d9c737adc10a1aa19

    SHA512

    8b357e515083472c7fb5d0d5f494074efd93f797f3751529531324d31a1058d4ae26c5aa044cbc3f926b12ca40c2cd68254eaa91e936ac8104abf5e02fbbefe9

  • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\795e6f10\tor\torrc
    Filesize

    157B

    MD5

    eebf3cf47a1beca7d42881292f826fcc

    SHA1

    a37799483175f02dc9913f25389c574c13996164

    SHA256

    9e45d5a6d2715a70dc3783af1e049de4defe98c2cc574d6ec8e0c1539874d6d7

    SHA512

    4157e0f3d73f8c39fb93e0f80f01ba2a83fd20863fe10078fc75d061e19798850f34c9053bd0449c5c6b508682cfa5b8c505fe085e30b46d18305396389e2800

  • C:\Users\Admin\AppData\Local\795e6f10\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/444-225-0x00000000737C0000-0x0000000073809000-memory.dmp
    Filesize

    292KB

  • memory/444-211-0x00000000737C0000-0x0000000073809000-memory.dmp
    Filesize

    292KB

  • memory/444-229-0x0000000073250000-0x000000007351F000-memory.dmp
    Filesize

    2.8MB

  • memory/444-228-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/444-223-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/444-203-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/444-215-0x0000000073630000-0x00000000736B8000-memory.dmp
    Filesize

    544KB

  • memory/444-213-0x0000000073520000-0x000000007362A000-memory.dmp
    Filesize

    1.0MB

  • memory/444-212-0x00000000736C0000-0x00000000736E4000-memory.dmp
    Filesize

    144KB

  • memory/444-224-0x00000000736F0000-0x00000000737BE000-memory.dmp
    Filesize

    824KB

  • memory/444-209-0x00000000736F0000-0x00000000737BE000-memory.dmp
    Filesize

    824KB

  • memory/444-207-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/444-205-0x0000000073250000-0x000000007351F000-memory.dmp
    Filesize

    2.8MB

  • memory/444-226-0x00000000736C0000-0x00000000736E4000-memory.dmp
    Filesize

    144KB

  • memory/444-227-0x0000000073520000-0x000000007362A000-memory.dmp
    Filesize

    1.0MB

  • memory/1456-44-0x0000000072E30000-0x0000000072E6C000-memory.dmp
    Filesize

    240KB

  • memory/1456-119-0x0000000072300000-0x000000007233C000-memory.dmp
    Filesize

    240KB

  • memory/1456-0-0x00000000742C0000-0x00000000742FC000-memory.dmp
    Filesize

    240KB

  • memory/2328-243-0x0000000073550000-0x0000000073618000-memory.dmp
    Filesize

    800KB

  • memory/2328-241-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/2328-308-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/2328-272-0x0000000073550000-0x0000000073618000-memory.dmp
    Filesize

    800KB

  • memory/2328-271-0x0000000073620000-0x00000000738EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2328-270-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/2328-245-0x0000000073400000-0x0000000073424000-memory.dmp
    Filesize

    144KB

  • memory/2328-248-0x00000000732F0000-0x00000000733FA000-memory.dmp
    Filesize

    1.0MB

  • memory/2328-250-0x0000000073480000-0x000000007354E000-memory.dmp
    Filesize

    824KB

  • memory/2328-249-0x0000000073260000-0x00000000732E8000-memory.dmp
    Filesize

    544KB

  • memory/2328-242-0x0000000073620000-0x00000000738EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2328-244-0x0000000073430000-0x0000000073479000-memory.dmp
    Filesize

    292KB

  • memory/3012-164-0x0000000073250000-0x000000007351F000-memory.dmp
    Filesize

    2.8MB

  • memory/3012-208-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/3012-156-0x0000000073630000-0x00000000736B8000-memory.dmp
    Filesize

    544KB

  • memory/3012-154-0x00000000736C0000-0x00000000736E4000-memory.dmp
    Filesize

    144KB

  • memory/3012-163-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/3012-148-0x0000000073250000-0x000000007351F000-memory.dmp
    Filesize

    2.8MB

  • memory/3012-179-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/3012-155-0x0000000073520000-0x000000007362A000-memory.dmp
    Filesize

    1.0MB

  • memory/3012-153-0x00000000737C0000-0x0000000073809000-memory.dmp
    Filesize

    292KB

  • memory/3012-152-0x00000000736F0000-0x00000000737BE000-memory.dmp
    Filesize

    824KB

  • memory/3012-151-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/3012-145-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/3856-318-0x0000000073480000-0x000000007354E000-memory.dmp
    Filesize

    824KB

  • memory/3856-303-0x0000000073400000-0x0000000073424000-memory.dmp
    Filesize

    144KB

  • memory/3856-305-0x00000000732F0000-0x00000000733FA000-memory.dmp
    Filesize

    1.0MB

  • memory/3856-301-0x0000000073430000-0x0000000073479000-memory.dmp
    Filesize

    292KB

  • memory/3856-299-0x0000000073480000-0x000000007354E000-memory.dmp
    Filesize

    824KB

  • memory/3856-296-0x0000000073550000-0x0000000073618000-memory.dmp
    Filesize

    800KB

  • memory/3856-295-0x0000000073620000-0x00000000738EF000-memory.dmp
    Filesize

    2.8MB

  • memory/3856-306-0x0000000073260000-0x00000000732E8000-memory.dmp
    Filesize

    544KB

  • memory/3856-315-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/3856-316-0x0000000073620000-0x00000000738EF000-memory.dmp
    Filesize

    2.8MB

  • memory/3856-317-0x0000000073550000-0x0000000073618000-memory.dmp
    Filesize

    800KB

  • memory/4288-324-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/4288-325-0x0000000073550000-0x0000000073618000-memory.dmp
    Filesize

    800KB

  • memory/4912-47-0x00000000737C0000-0x0000000073809000-memory.dmp
    Filesize

    292KB

  • memory/4912-45-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/4912-33-0x0000000073630000-0x00000000736B8000-memory.dmp
    Filesize

    544KB

  • memory/4912-24-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/4912-34-0x0000000073520000-0x000000007362A000-memory.dmp
    Filesize

    1.0MB

  • memory/4912-35-0x00000000737C0000-0x0000000073809000-memory.dmp
    Filesize

    292KB

  • memory/4912-71-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/4912-18-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/4912-36-0x00000000736C0000-0x00000000736E4000-memory.dmp
    Filesize

    144KB

  • memory/4912-128-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/4912-120-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/4912-39-0x0000000073250000-0x000000007351F000-memory.dmp
    Filesize

    2.8MB

  • memory/4912-40-0x0000000001720000-0x00000000019EF000-memory.dmp
    Filesize

    2.8MB

  • memory/4912-29-0x00000000736F0000-0x00000000737BE000-memory.dmp
    Filesize

    824KB

  • memory/4912-46-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/4912-62-0x0000000001720000-0x00000000019EF000-memory.dmp
    Filesize

    2.8MB

  • memory/4912-49-0x00000000736C0000-0x00000000736E4000-memory.dmp
    Filesize

    144KB

  • memory/4912-50-0x0000000073630000-0x00000000736B8000-memory.dmp
    Filesize

    544KB

  • memory/4912-95-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/4912-51-0x0000000073520000-0x000000007362A000-memory.dmp
    Filesize

    1.0MB

  • memory/4912-52-0x0000000073250000-0x000000007351F000-memory.dmp
    Filesize

    2.8MB

  • memory/4912-53-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/4912-48-0x00000000736F0000-0x00000000737BE000-memory.dmp
    Filesize

    824KB

  • memory/4912-111-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB

  • memory/4912-54-0x0000000000480000-0x0000000000884000-memory.dmp
    Filesize

    4.0MB