Resubmissions

09-04-2024 13:50

240409-q5ca5abh9y 10

09-04-2024 13:50

240409-q5bplagf55 10

09-04-2024 13:50

240409-q5a33abh9v 10

09-04-2024 13:50

240409-q5asasgf53 10

28-08-2023 01:46

230828-b68cmaef44 10

Analysis

  • max time kernel
    599s
  • max time network
    605s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14-04-2024 10:38

General

  • Target

    d151ec74b0a409363d9401eeb348efaa.exe

  • Size

    7.8MB

  • MD5

    d151ec74b0a409363d9401eeb348efaa

  • SHA1

    36aefe3ff9c3f0d0318288259b2b7473855972fd

  • SHA256

    def365ca4816c8d33a32a6ccf7632a875c77672c2c148d6720e8b26f66e5eec6

  • SHA512

    053d850ef72a40d11735f927bf17f6df542eba622895c3a61c9294d79037c67330dfe7a6b81ec50e3a2bd8612504bdbf81161aae7925be8e2612c752725022ec

  • SSDEEP

    196608:LIRcbH4jSteTGvzxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuzxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 22 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe
    "C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4964
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2960
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4692
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4356
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:844
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:896
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4196
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3848
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1792
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4796
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4360
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4092
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5068
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1376
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:448
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1212
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3300
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1588
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2928
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3668
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2104
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5012

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-certs
    Filesize

    20KB

    MD5

    de1637fa4dea023f96ad65dbe7df6b73

    SHA1

    8aafa4c2ffa98c35575eb65baa98197228f213bc

    SHA256

    939c51ba0e4317c4d37ac35e06e0bbbc27e8f9c51ed63503d05452b5c7bf2b70

    SHA512

    b4cb3283302c283eb71130efa5f3f4bd940dbcfc58905ff6bb42b267b3d5b6c3650cb9aae4794f88da78ede49ad6c5c62700e1b17e83b13c3c60538f7b37de36

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdesc-consensus
    Filesize

    2.7MB

    MD5

    ffcd5cbca9867eee8d74446c60ea6736

    SHA1

    1a14d9829b9ec3b18adbdca0f87df2fd34938992

    SHA256

    2089eed082364ed1e52980737b55c54c434f42fdf5048077b63e0dc5ee8e69c3

    SHA512

    e11ed7aab2389008bb02ed33cffaeeab18799acc1ebdecc9a84edc190a55dda41aa5543cc5d7a784e966cb3ab93973fe81a1b94db89e3600fff9017db083b6fb

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    414e42c509fef4ff74e4722d13ee3e93

    SHA1

    1f91e008dec60652bb3ec3e98a18ca2f8c745b31

    SHA256

    b45b493aed5c64de7e0e2fa83673a8cfec8ea56f2e434118971a35779037d284

    SHA512

    6f95c76811b66765a6771f2bb84d0e7e2b9d72f8439acbd2957ea1915f4cb8643b3f8887cffc6c72f7edc8f006c4621cc49145253ec10e0919948884e2d7a315

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    ca904ce9f9e54e8b40923e30021b1c26

    SHA1

    b8d4eee48c82ac7777a0a8ec46906fd7d0bf4a8b

    SHA256

    0ab97f226e69aa2dae7e27b1153139c6d2c2c826bd546203386a86ccb6abc69f

    SHA512

    2b923ba08aa4746391aac11de4f06e65140e6bdcf63845ddfaef0a972aa6a0e004b32ecc4e5c7e7a700a4878e347f902e1d0fae30503a8fe16836b989b40bc8f

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    5.9MB

    MD5

    87f22f5ee024b32fcddd514a75e00ce2

    SHA1

    923e4e914d1b7a59e969bc41261c1f799847a009

    SHA256

    506ea349426ac12a6cdaef2ffbc6f031e9383a8638c6534e6bc19355b255133e

    SHA512

    d0545aca3694692832f897437aa85a0af46c3ebfdd892047de3cb2cc9e5e40218e853f03b2915740c0707030c08984e6df1e1ea7a530e44d6a0518b92c1a777e

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    232B

    MD5

    f2b29ba4da94c0ca3b681d0154b37652

    SHA1

    aaa24072386ecd9b2cf1ae0e440f6aa7416fc54e

    SHA256

    aaa74e532adb6378484905349f93e2eba3cbdbfb0528ba2a6fe7d7e003b64bf6

    SHA512

    6099a3181e9c94a24b8bbfc7922672a4a4efca1d018ab2db0290fdef289ddbd9cda435860ce735b476992e1596b95bb3ee6e05853f9a870c52dc5b362c81352a

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    3KB

    MD5

    9c6f503588d2ec1552e6179d6bd6132b

    SHA1

    0b0d172efc8510590002439d8461ab3f3ac0377a

    SHA256

    884dbd4760f26cb1eff8f0800a63232a3f56cd218f40391174cae39e16bb9399

    SHA512

    3d878e713b93153268d00f2b6a11d1dcaa46a060c7e3c6b61e771603e7743f46fe56f3a752953912770f85b86b6376c25ddbe8494bb7deb8b480bddb6db00c58

  • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\795e6f10\tor\torrc
    Filesize

    157B

    MD5

    eebf3cf47a1beca7d42881292f826fcc

    SHA1

    a37799483175f02dc9913f25389c574c13996164

    SHA256

    9e45d5a6d2715a70dc3783af1e049de4defe98c2cc574d6ec8e0c1539874d6d7

    SHA512

    4157e0f3d73f8c39fb93e0f80f01ba2a83fd20863fe10078fc75d061e19798850f34c9053bd0449c5c6b508682cfa5b8c505fe085e30b46d18305396389e2800

  • C:\Users\Admin\AppData\Local\795e6f10\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/844-325-0x0000000073FE0000-0x0000000074029000-memory.dmp
    Filesize

    292KB

  • memory/844-320-0x0000000074030000-0x00000000740F8000-memory.dmp
    Filesize

    800KB

  • memory/844-330-0x0000000073E10000-0x0000000073E98000-memory.dmp
    Filesize

    544KB

  • memory/844-333-0x0000000074100000-0x00000000743CF000-memory.dmp
    Filesize

    2.8MB

  • memory/844-328-0x0000000073EA0000-0x0000000073FAA000-memory.dmp
    Filesize

    1.0MB

  • memory/844-327-0x0000000073FB0000-0x0000000073FD4000-memory.dmp
    Filesize

    144KB

  • memory/844-334-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/844-322-0x0000000073D40000-0x0000000073E0E000-memory.dmp
    Filesize

    824KB

  • memory/896-344-0x0000000073D40000-0x0000000073DC8000-memory.dmp
    Filesize

    544KB

  • memory/896-339-0x0000000074100000-0x00000000743CF000-memory.dmp
    Filesize

    2.8MB

  • memory/896-340-0x0000000074030000-0x00000000740F8000-memory.dmp
    Filesize

    800KB

  • memory/896-341-0x0000000073FB0000-0x0000000073FD4000-memory.dmp
    Filesize

    144KB

  • memory/896-342-0x0000000073EA0000-0x0000000073FAA000-memory.dmp
    Filesize

    1.0MB

  • memory/896-343-0x0000000073DD0000-0x0000000073E9E000-memory.dmp
    Filesize

    824KB

  • memory/2960-204-0x0000000073F50000-0x000000007401E000-memory.dmp
    Filesize

    824KB

  • memory/2960-167-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2960-178-0x0000000073D30000-0x0000000073DB8000-memory.dmp
    Filesize

    544KB

  • memory/2960-203-0x0000000074020000-0x00000000740E8000-memory.dmp
    Filesize

    800KB

  • memory/2960-202-0x00000000740F0000-0x00000000743BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2960-201-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2960-177-0x0000000073DC0000-0x0000000073ECA000-memory.dmp
    Filesize

    1.0MB

  • memory/2960-237-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2960-168-0x00000000740F0000-0x00000000743BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2960-169-0x0000000074020000-0x00000000740E8000-memory.dmp
    Filesize

    800KB

  • memory/2960-170-0x0000000073F50000-0x000000007401E000-memory.dmp
    Filesize

    824KB

  • memory/2960-173-0x0000000073F00000-0x0000000073F49000-memory.dmp
    Filesize

    292KB

  • memory/2960-175-0x0000000073ED0000-0x0000000073EF4000-memory.dmp
    Filesize

    144KB

  • memory/3068-0-0x0000000074DA0000-0x0000000074DDC000-memory.dmp
    Filesize

    240KB

  • memory/3068-46-0x0000000073A00000-0x0000000073A3C000-memory.dmp
    Filesize

    240KB

  • memory/3068-124-0x0000000073940000-0x000000007397C000-memory.dmp
    Filesize

    240KB

  • memory/4356-264-0x0000000073FB0000-0x0000000073FD4000-memory.dmp
    Filesize

    144KB

  • memory/4356-256-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4356-316-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4356-291-0x0000000074030000-0x00000000740F8000-memory.dmp
    Filesize

    800KB

  • memory/4356-290-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4356-270-0x0000000073D40000-0x0000000073E0E000-memory.dmp
    Filesize

    824KB

  • memory/4356-269-0x0000000074100000-0x00000000743CF000-memory.dmp
    Filesize

    2.8MB

  • memory/4356-268-0x0000000073E10000-0x0000000073E98000-memory.dmp
    Filesize

    544KB

  • memory/4356-267-0x0000000073EA0000-0x0000000073FAA000-memory.dmp
    Filesize

    1.0MB

  • memory/4356-263-0x0000000073FE0000-0x0000000074029000-memory.dmp
    Filesize

    292KB

  • memory/4356-262-0x0000000074030000-0x00000000740F8000-memory.dmp
    Filesize

    800KB

  • memory/4692-236-0x0000000073D30000-0x0000000073DB8000-memory.dmp
    Filesize

    544KB

  • memory/4692-229-0x0000000073F00000-0x0000000073F49000-memory.dmp
    Filesize

    292KB

  • memory/4692-238-0x00000000740F0000-0x00000000743BF000-memory.dmp
    Filesize

    2.8MB

  • memory/4692-247-0x0000000074020000-0x00000000740E8000-memory.dmp
    Filesize

    800KB

  • memory/4692-248-0x0000000073F50000-0x000000007401E000-memory.dmp
    Filesize

    824KB

  • memory/4692-249-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4692-225-0x0000000074020000-0x00000000740E8000-memory.dmp
    Filesize

    800KB

  • memory/4692-234-0x0000000073DC0000-0x0000000073ECA000-memory.dmp
    Filesize

    1.0MB

  • memory/4692-231-0x0000000073ED0000-0x0000000073EF4000-memory.dmp
    Filesize

    144KB

  • memory/4692-227-0x0000000073F50000-0x000000007401E000-memory.dmp
    Filesize

    824KB

  • memory/4964-133-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-49-0x0000000074020000-0x00000000740E8000-memory.dmp
    Filesize

    800KB

  • memory/4964-166-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-116-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-64-0x0000000001640000-0x00000000016C8000-memory.dmp
    Filesize

    544KB

  • memory/4964-56-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-125-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-100-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-141-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-55-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-50-0x0000000073F50000-0x000000007401E000-memory.dmp
    Filesize

    824KB

  • memory/4964-92-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-47-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-37-0x0000000001640000-0x0000000001689000-memory.dmp
    Filesize

    292KB

  • memory/4964-42-0x0000000073DC0000-0x0000000073ECA000-memory.dmp
    Filesize

    1.0MB

  • memory/4964-45-0x00000000740F0000-0x00000000743BF000-memory.dmp
    Filesize

    2.8MB

  • memory/4964-44-0x0000000001640000-0x00000000016C8000-memory.dmp
    Filesize

    544KB

  • memory/4964-43-0x0000000073D30000-0x0000000073DB8000-memory.dmp
    Filesize

    544KB

  • memory/4964-39-0x0000000073ED0000-0x0000000073EF4000-memory.dmp
    Filesize

    144KB

  • memory/4964-36-0x0000000073F00000-0x0000000073F49000-memory.dmp
    Filesize

    292KB

  • memory/4964-35-0x0000000073F50000-0x000000007401E000-memory.dmp
    Filesize

    824KB

  • memory/4964-34-0x0000000074020000-0x00000000740E8000-memory.dmp
    Filesize

    800KB

  • memory/4964-21-0x00000000008C0000-0x0000000000CC4000-memory.dmp
    Filesize

    4.0MB