Resubmissions

09-04-2024 13:50

240409-q5ca5abh9y 10

09-04-2024 13:50

240409-q5bplagf55 10

09-04-2024 13:50

240409-q5a33abh9v 10

09-04-2024 13:50

240409-q5asasgf53 10

28-08-2023 01:46

230828-b68cmaef44 10

Analysis

  • max time kernel
    600s
  • max time network
    603s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-04-2024 10:38

General

  • Target

    d151ec74b0a409363d9401eeb348efaa.exe

  • Size

    7.8MB

  • MD5

    d151ec74b0a409363d9401eeb348efaa

  • SHA1

    36aefe3ff9c3f0d0318288259b2b7473855972fd

  • SHA256

    def365ca4816c8d33a32a6ccf7632a875c77672c2c148d6720e8b26f66e5eec6

  • SHA512

    053d850ef72a40d11735f927bf17f6df542eba622895c3a61c9294d79037c67330dfe7a6b81ec50e3a2bd8612504bdbf81161aae7925be8e2612c752725022ec

  • SSDEEP

    196608:LIRcbH4jSteTGvzxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuzxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe
    "C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4724
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:952
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4632
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3008
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3744
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1736
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1760
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3852
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1732
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3456
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4036
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3976
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2396
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3140
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4280
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4196
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2404
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3864
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2316
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3928
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5072
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3972
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4836
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1412
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:112
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2324
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5016

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-certs
    Filesize

    20KB

    MD5

    5bf223f5d425165c46efa1b977e10acc

    SHA1

    7e724745346cd266282c95f0c91b95591b50cd34

    SHA256

    c43f2f3d8185cdd0d8956bd87af1d4934cb551e241a08f8d74a666f19c07a4ea

    SHA512

    b51e012de5299c3b42cf18a810bca3cd133887ede67216540f188ea6e85663bac1688e58f9c33cc8033427f47c4975f36b95c2cc07699906706018cbc978e8ff

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    ffcd5cbca9867eee8d74446c60ea6736

    SHA1

    1a14d9829b9ec3b18adbdca0f87df2fd34938992

    SHA256

    2089eed082364ed1e52980737b55c54c434f42fdf5048077b63e0dc5ee8e69c3

    SHA512

    e11ed7aab2389008bb02ed33cffaeeab18799acc1ebdecc9a84edc190a55dda41aa5543cc5d7a784e966cb3ab93973fe81a1b94db89e3600fff9017db083b6fb

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    cc2b85f764fb3be30ea627039ff855e5

    SHA1

    1d6dbf5869e87db2524af6445806fd470998bdfb

    SHA256

    2f2c50c3af1b93eca81f7817e5008db5a2be91e5597eea538ec16aadbab4564f

    SHA512

    cec01c13e678d3fb3dd8098665650bbc412187544b07d58aba91827ca141d9ba0896e2b0958dab43ab00e8de52e8566e5436afda6ff270f7e40f254df9afff9c

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    226e1613921ad169957a93d0b0e1f045

    SHA1

    974bc03a465a11bb1fa64ebfb74766a57fc3c63a

    SHA256

    b18dedbb1c527d7d8c61014ef546c69fb1d625fbac017afefbba6b8506d265b9

    SHA512

    718392e78b973ca67cac1a9167fb58844d5990457c9031e5827c52ae1aed24cec4f2f1a604f3cb667d4e0408008f8efbb93551fb385ac44497b484987d947c80

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    8.4MB

    MD5

    65940a578cd50d28851f6298b760a4b2

    SHA1

    f370aab803f85ac1f60fdca7cee7733395680a27

    SHA256

    e42094ce8d54a03a90517207f6166dc811ceeef7028dc8538497c9e5e1fb4946

    SHA512

    f86a10fc3ce04bccbd4444f19f03f636d2fcd99c70a14eb75817686f981e785219e270e519807b451a12ba31a803d8a8f8cae6fff6df04125269b2c2debe27ea

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    232B

    MD5

    e65b25db04b19ed0afcac87dc13d206b

    SHA1

    66f374770dc0bc27a0b31bd5310f310149c5d25a

    SHA256

    65d89e60349945f483d6623f4e6dfa42ee85ecb3d6033ccea3e1d9f3104bbed8

    SHA512

    bce484365290ee74d418954133c74d586e68390ecc6d71a24c35a9741e2211ce2d057ae55143dca4b771812375d49950a60d4db8b8f9d9c6868e28c269057d9a

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    3KB

    MD5

    0c6a10754cc0e7fec6fc63e946c37bd3

    SHA1

    7f5b8cef7e824357a1d1924f137358a1f85aee35

    SHA256

    b303edf0579e85a13c9738676e682a1e363c97efcd32fbe7235a5e2105177f7e

    SHA512

    f0a2a4248bd10f3f03bf01daf73b268b4cd763910fad765f579666dccf5d30058045777e9ebcbd80d362b4839e0b3f3b05fe0711325daa493413b4fa5ddcb36f

  • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\795e6f10\tor\torrc
    Filesize

    157B

    MD5

    eebf3cf47a1beca7d42881292f826fcc

    SHA1

    a37799483175f02dc9913f25389c574c13996164

    SHA256

    9e45d5a6d2715a70dc3783af1e049de4defe98c2cc574d6ec8e0c1539874d6d7

    SHA512

    4157e0f3d73f8c39fb93e0f80f01ba2a83fd20863fe10078fc75d061e19798850f34c9053bd0449c5c6b508682cfa5b8c505fe085e30b46d18305396389e2800

  • C:\Users\Admin\AppData\Local\795e6f10\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/952-152-0x0000000073E30000-0x00000000740FF000-memory.dmp
    Filesize

    2.8MB

  • memory/952-143-0x00000000742A0000-0x0000000074368000-memory.dmp
    Filesize

    800KB

  • memory/952-141-0x0000000073E30000-0x00000000740FF000-memory.dmp
    Filesize

    2.8MB

  • memory/952-145-0x0000000074370000-0x000000007443E000-memory.dmp
    Filesize

    824KB

  • memory/952-146-0x0000000074470000-0x00000000744B9000-memory.dmp
    Filesize

    292KB

  • memory/952-148-0x0000000074440000-0x0000000074464000-memory.dmp
    Filesize

    144KB

  • memory/952-149-0x0000000074190000-0x000000007429A000-memory.dmp
    Filesize

    1.0MB

  • memory/952-151-0x0000000074100000-0x0000000074188000-memory.dmp
    Filesize

    544KB

  • memory/952-150-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/952-153-0x00000000742A0000-0x0000000074368000-memory.dmp
    Filesize

    800KB

  • memory/952-154-0x0000000074370000-0x000000007443E000-memory.dmp
    Filesize

    824KB

  • memory/952-139-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/1692-46-0x0000000073A20000-0x0000000073A59000-memory.dmp
    Filesize

    228KB

  • memory/1692-196-0x0000000073C90000-0x0000000073CC9000-memory.dmp
    Filesize

    228KB

  • memory/1692-0-0x0000000074F70000-0x0000000074FA9000-memory.dmp
    Filesize

    228KB

  • memory/1736-315-0x00000000740F0000-0x00000000741BE000-memory.dmp
    Filesize

    824KB

  • memory/1736-313-0x00000000741C0000-0x0000000074288000-memory.dmp
    Filesize

    800KB

  • memory/1736-312-0x0000000074290000-0x000000007455F000-memory.dmp
    Filesize

    2.8MB

  • memory/1736-316-0x00000000740A0000-0x00000000740E9000-memory.dmp
    Filesize

    292KB

  • memory/1736-310-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/1736-317-0x0000000074070000-0x0000000074094000-memory.dmp
    Filesize

    144KB

  • memory/3008-238-0x0000000074030000-0x000000007413A000-memory.dmp
    Filesize

    1.0MB

  • memory/3008-228-0x0000000074290000-0x000000007455F000-memory.dmp
    Filesize

    2.8MB

  • memory/3008-251-0x0000000073ED0000-0x0000000073F9E000-memory.dmp
    Filesize

    824KB

  • memory/3008-249-0x0000000074290000-0x000000007455F000-memory.dmp
    Filesize

    2.8MB

  • memory/3008-250-0x00000000741C0000-0x0000000074288000-memory.dmp
    Filesize

    800KB

  • memory/3008-248-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/3008-241-0x0000000073FA0000-0x0000000074028000-memory.dmp
    Filesize

    544KB

  • memory/3008-236-0x0000000074140000-0x0000000074164000-memory.dmp
    Filesize

    144KB

  • memory/3008-233-0x0000000074170000-0x00000000741B9000-memory.dmp
    Filesize

    292KB

  • memory/3008-232-0x0000000073ED0000-0x0000000073F9E000-memory.dmp
    Filesize

    824KB

  • memory/3008-230-0x00000000741C0000-0x0000000074288000-memory.dmp
    Filesize

    800KB

  • memory/3008-226-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/3744-269-0x0000000074070000-0x0000000074094000-memory.dmp
    Filesize

    144KB

  • memory/3744-293-0x00000000741C0000-0x0000000074288000-memory.dmp
    Filesize

    800KB

  • memory/3744-264-0x00000000741C0000-0x0000000074288000-memory.dmp
    Filesize

    800KB

  • memory/3744-265-0x00000000740F0000-0x00000000741BE000-memory.dmp
    Filesize

    824KB

  • memory/3744-270-0x0000000073F60000-0x000000007406A000-memory.dmp
    Filesize

    1.0MB

  • memory/3744-266-0x00000000740A0000-0x00000000740E9000-memory.dmp
    Filesize

    292KB

  • memory/3744-319-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/3744-271-0x0000000073ED0000-0x0000000073F58000-memory.dmp
    Filesize

    544KB

  • memory/3744-294-0x00000000740F0000-0x00000000741BE000-memory.dmp
    Filesize

    824KB

  • memory/3744-272-0x0000000074290000-0x000000007455F000-memory.dmp
    Filesize

    2.8MB

  • memory/3744-292-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/3744-263-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/4632-180-0x0000000074290000-0x000000007455F000-memory.dmp
    Filesize

    2.8MB

  • memory/4632-197-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/4632-206-0x00000000741C0000-0x0000000074288000-memory.dmp
    Filesize

    800KB

  • memory/4632-179-0x0000000073ED0000-0x0000000073F9E000-memory.dmp
    Filesize

    824KB

  • memory/4632-176-0x0000000073FA0000-0x0000000074028000-memory.dmp
    Filesize

    544KB

  • memory/4632-173-0x0000000074030000-0x000000007413A000-memory.dmp
    Filesize

    1.0MB

  • memory/4632-172-0x0000000074140000-0x0000000074164000-memory.dmp
    Filesize

    144KB

  • memory/4632-171-0x0000000074170000-0x00000000741B9000-memory.dmp
    Filesize

    292KB

  • memory/4632-170-0x00000000741C0000-0x0000000074288000-memory.dmp
    Filesize

    800KB

  • memory/4632-239-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/4724-35-0x0000000074440000-0x0000000074464000-memory.dmp
    Filesize

    144KB

  • memory/4724-54-0x0000000073E30000-0x00000000740FF000-memory.dmp
    Filesize

    2.8MB

  • memory/4724-66-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/4724-85-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/4724-109-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/4724-117-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/4724-65-0x00000000016E0000-0x00000000019AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4724-64-0x00000000016E0000-0x0000000001768000-memory.dmp
    Filesize

    544KB

  • memory/4724-63-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/4724-126-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/4724-41-0x00000000016E0000-0x00000000019AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4724-55-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/4724-53-0x0000000074100000-0x0000000074188000-memory.dmp
    Filesize

    544KB

  • memory/4724-42-0x0000000073E30000-0x00000000740FF000-memory.dmp
    Filesize

    2.8MB

  • memory/4724-52-0x0000000074190000-0x000000007429A000-memory.dmp
    Filesize

    1.0MB

  • memory/4724-40-0x00000000016E0000-0x0000000001768000-memory.dmp
    Filesize

    544KB

  • memory/4724-51-0x00000000742A0000-0x0000000074368000-memory.dmp
    Filesize

    800KB

  • memory/4724-47-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/4724-49-0x0000000074440000-0x0000000074464000-memory.dmp
    Filesize

    144KB

  • memory/4724-39-0x0000000074100000-0x0000000074188000-memory.dmp
    Filesize

    544KB

  • memory/4724-38-0x0000000074190000-0x000000007429A000-memory.dmp
    Filesize

    1.0MB

  • memory/4724-37-0x00000000742A0000-0x0000000074368000-memory.dmp
    Filesize

    800KB

  • memory/4724-36-0x0000000074370000-0x000000007443E000-memory.dmp
    Filesize

    824KB

  • memory/4724-34-0x0000000074470000-0x00000000744B9000-memory.dmp
    Filesize

    292KB

  • memory/4724-18-0x0000000000450000-0x0000000000854000-memory.dmp
    Filesize

    4.0MB

  • memory/4724-50-0x0000000074370000-0x000000007443E000-memory.dmp
    Filesize

    824KB