Resubmissions

17-04-2024 14:50

240417-r7sxbsch57 10

17-04-2024 14:50

240417-r7pjxach48 10

17-04-2024 14:50

240417-r7nmlsec7w 10

17-04-2024 14:50

240417-r7m13sch46 10

17-04-2024 14:50

240417-r7mqbaec61 10

15-04-2024 13:17

240415-qjtnaahe9v 10

10-04-2024 12:00

240410-n6ndnsaa4w 10

10-04-2024 12:00

240410-n6m3xaaa4t 10

10-04-2024 12:00

240410-n6m3xaaa4s 10

10-04-2024 12:00

240410-n6lvvaeh23 10

Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    15-04-2024 13:17

General

  • Target

    a7613e5c267e7f270918ef87fcb1e45c.exe

  • Size

    7.8MB

  • MD5

    a7613e5c267e7f270918ef87fcb1e45c

  • SHA1

    5ce965496ce1d9eea2d78548854bd486c11329d1

  • SHA256

    1b9c4646b8840ef2d2a24603ffa2efa695ee29002c0057d4ba558080f2c485b6

  • SHA512

    19888cf9937c44770dff47027ada8ef8eaa46cc849717ec0fb46bb32d07434b3b851efa708decd2fa18c07333cc247d35e03d71fbd386caea839bf44cdd7c0d2

  • SSDEEP

    196608:LIRcbH4jSteTGvCxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuCxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7613e5c267e7f270918ef87fcb1e45c.exe
    "C:\Users\Admin\AppData\Local\Temp\a7613e5c267e7f270918ef87fcb1e45c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1028
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1852
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3560
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2812
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4980
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:276
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1628
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1512
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4732

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-certs
    Filesize

    13KB

    MD5

    683330a8998c312dd5a0bea1497c7cbb

    SHA1

    87b50e4222e15098037ba6b0eca74d8eadb45afc

    SHA256

    5b297f93f4fda679ad64e8df8b82e349256185aa8eaf7a10db5e7f430fa43409

    SHA512

    c0e7930d942405e889e3faa893022c2302b3b4712d7932cc04ef5486db688364e33cbf7ba48a5a4197ad1159b342cf990923f86f6815c3fdcda7a6b336c64694

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-certs
    Filesize

    15KB

    MD5

    cf5ffef9879f54eb6eb9d0460cda00bb

    SHA1

    1c10a9fbdd70c05d1e88c2cc755d3632cd5a4efd

    SHA256

    8dae1642537c08e6f5a54478ef7a5966be5743e2e5dc779a5e98fc8871c07aa5

    SHA512

    a7c49d2e5ffcbb7221c01ce35d7b6a7bceb634e425648779d3bd6306b4e53457172c5015c5d67aba33a85f57d812669553c8d8feed434d530ca96c4f7d0619ca

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdesc-consensus
    Filesize

    2.7MB

    MD5

    2158f737015600e31707d615309b0d6c

    SHA1

    4fd333a8cc5cdf813791d68b4784bfed47c45329

    SHA256

    736942676265504af86d4cdcf8e04dda1e538dd20f3e27e9386e0a171a35d014

    SHA512

    31784a55dcf62b56975c18b52122f6bc9c0634b9ccba4b0a0483ae77d77b4ad47ad194be172aa5897ae929ff7e936312b507d77bc87e28fb2350b96f03fbeb3e

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    d47326777e9c61c9d8b90c6a49e10ce7

    SHA1

    9ce1fe34856423d35818a90283ee5774ca5197f2

    SHA256

    13bc36177747452481feac3dce14f8f11c584c8fa00b7225d34dfc5f27f9ff14

    SHA512

    c31e6e73299979d0e18ba3430003464e4706423c117ef2242c66dd82d87a5cf0db24b47af9a37501d12cde0fc8921abcf6c4fadd31a303fdadd11a8decaa3e1c

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    228288b7ae005b8293794861c1348a60

    SHA1

    d0a70637d13da64737a1581b799dd8bbfa8cb5b0

    SHA256

    5b2423294db41d5391ce4248651d796888c3d752483e3ea7ff861093b9d0e140

    SHA512

    7f03d8822b73abcefd4e67ca2b265b24214c0b7e808d1f0fa3b397357284a1a8e9c3e63c11bb57ff295842e0b27cd3631ec05b65603b3480355f43084076174f

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
    Filesize

    9.4MB

    MD5

    ca2cce70d895f5dce0907096e30742d0

    SHA1

    6aff66de96a4095b53695d4eb57622ea919c35ea

    SHA256

    4bf939425286669ddde78fd9578c66b0992ec003cb3dc7fb24a7aa9de274106d

    SHA512

    ded2c165965fc9462252b6e8083682a70383bfe9412623f1404090a09f1c0f2e6e993301a74c0cdee847cbc735042c47d39f3a4ed32586f36277a52d0aeb65a2

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\state
    Filesize

    232B

    MD5

    c482d58596c6911dfa13cfe1df8437fa

    SHA1

    ff0f9c9bcc14cf4a086a2d5109900b7d3e2b108f

    SHA256

    867ae32f0ad70fa9d5f0968fdf36fe8beadee13543122a464c3efd3b2f158de6

    SHA512

    d24ad3b0e933cb85f2121891181b077d4716e5b9814ac2c9270e7ef9dd1120604fa50c34ab5b54b1b7c2da3fb0fbd1a664dc4aa8b7e8f7bd7f53734e2f60edef

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\state
    Filesize

    3KB

    MD5

    e91733c6dbfa690bcaee1e65d1394406

    SHA1

    64fbef9de82e1a54d7531fb6f06fcb8411227932

    SHA256

    1b58ae67bae9be1d7dd053d77974cf4bc203e3225f522786dec5e5506500aba4

    SHA512

    5f43db4e5f667c8e510ed423fa0119c19f90690a393bcbb0f2959a4ec40b3483d779745c7196ee8951cff023e8516af2f5055b990be16f5df022285456e81cac

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\torrc
    Filesize

    157B

    MD5

    d55bed9415496532e5333ecaff1e308d

    SHA1

    074dc0ad8d7b3f86679c321ec7377b3394659a52

    SHA256

    aacbccc1d0337c77cb4408cd9556b8e31d3a0390ab2ab6b17ad3bf30f2c93850

    SHA512

    69c492e32f75809ee12cf29a38d71435ec39e9327970dd7f108ce0599804008c0e3a462d244796a5592b587e1c8f1c1f78c2602d539f6d84bf33c18eb38276a5

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/276-276-0x0000000073C50000-0x0000000073C99000-memory.dmp
    Filesize

    292KB

  • memory/276-278-0x0000000073C20000-0x0000000073C44000-memory.dmp
    Filesize

    144KB

  • memory/276-275-0x0000000073CA0000-0x0000000073D6E000-memory.dmp
    Filesize

    824KB

  • memory/276-273-0x0000000073D70000-0x0000000073E38000-memory.dmp
    Filesize

    800KB

  • memory/276-281-0x0000000073B10000-0x0000000073C1A000-memory.dmp
    Filesize

    1.0MB

  • memory/276-271-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/276-283-0x0000000073A80000-0x0000000073B08000-memory.dmp
    Filesize

    544KB

  • memory/276-286-0x0000000073E40000-0x000000007410F000-memory.dmp
    Filesize

    2.8MB

  • memory/276-294-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/276-295-0x0000000073D70000-0x0000000073E38000-memory.dmp
    Filesize

    800KB

  • memory/1028-43-0x0000000074040000-0x0000000074108000-memory.dmp
    Filesize

    800KB

  • memory/1028-34-0x0000000073F20000-0x0000000073FEE000-memory.dmp
    Filesize

    824KB

  • memory/1028-33-0x0000000073FF0000-0x0000000074039000-memory.dmp
    Filesize

    292KB

  • memory/1028-36-0x0000000073E60000-0x0000000073EE8000-memory.dmp
    Filesize

    544KB

  • memory/1028-40-0x0000000073D50000-0x0000000073E5A000-memory.dmp
    Filesize

    1.0MB

  • memory/1028-41-0x0000000001930000-0x0000000001BFF000-memory.dmp
    Filesize

    2.8MB

  • memory/1028-35-0x0000000073EF0000-0x0000000073F14000-memory.dmp
    Filesize

    144KB

  • memory/1028-94-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1028-42-0x0000000073A80000-0x0000000073D4F000-memory.dmp
    Filesize

    2.8MB

  • memory/1028-32-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1028-69-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1028-72-0x0000000073F20000-0x0000000073FEE000-memory.dmp
    Filesize

    824KB

  • memory/1028-85-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1028-86-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1028-103-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1852-127-0x0000000073D50000-0x0000000073E5A000-memory.dmp
    Filesize

    1.0MB

  • memory/1852-131-0x0000000073F20000-0x0000000073FEE000-memory.dmp
    Filesize

    824KB

  • memory/1852-132-0x0000000073FF0000-0x0000000074039000-memory.dmp
    Filesize

    292KB

  • memory/1852-126-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1852-129-0x0000000073E60000-0x0000000073EE8000-memory.dmp
    Filesize

    544KB

  • memory/1852-130-0x0000000074040000-0x0000000074108000-memory.dmp
    Filesize

    800KB

  • memory/1852-116-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1852-128-0x0000000073A80000-0x0000000073D4F000-memory.dmp
    Filesize

    2.8MB

  • memory/1852-125-0x0000000073EF0000-0x0000000073F14000-memory.dmp
    Filesize

    144KB

  • memory/1852-124-0x0000000073FF0000-0x0000000074039000-memory.dmp
    Filesize

    292KB

  • memory/1852-121-0x0000000073F20000-0x0000000073FEE000-memory.dmp
    Filesize

    824KB

  • memory/1852-119-0x0000000074040000-0x0000000074108000-memory.dmp
    Filesize

    800KB

  • memory/1852-117-0x0000000073A80000-0x0000000073D4F000-memory.dmp
    Filesize

    2.8MB

  • memory/2448-0-0x0000000074AF0000-0x0000000074B2C000-memory.dmp
    Filesize

    240KB

  • memory/2448-52-0x0000000073660000-0x000000007369C000-memory.dmp
    Filesize

    240KB

  • memory/2812-208-0x0000000073E40000-0x000000007410F000-memory.dmp
    Filesize

    2.8MB

  • memory/2812-197-0x0000000073D70000-0x0000000073E38000-memory.dmp
    Filesize

    800KB

  • memory/2812-199-0x0000000073C20000-0x0000000073CEE000-memory.dmp
    Filesize

    824KB

  • memory/2812-200-0x0000000073D20000-0x0000000073D69000-memory.dmp
    Filesize

    292KB

  • memory/2812-202-0x0000000073CF0000-0x0000000073D14000-memory.dmp
    Filesize

    144KB

  • memory/2812-221-0x0000000073C20000-0x0000000073CEE000-memory.dmp
    Filesize

    824KB

  • memory/2812-207-0x0000000073B90000-0x0000000073C18000-memory.dmp
    Filesize

    544KB

  • memory/2812-206-0x0000000073A80000-0x0000000073B8A000-memory.dmp
    Filesize

    1.0MB

  • memory/2812-217-0x0000000073A80000-0x0000000073B8A000-memory.dmp
    Filesize

    1.0MB

  • memory/2812-218-0x0000000073B90000-0x0000000073C18000-memory.dmp
    Filesize

    544KB

  • memory/2812-219-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/2812-220-0x0000000073D70000-0x0000000073E38000-memory.dmp
    Filesize

    800KB

  • memory/2812-223-0x0000000073CF0000-0x0000000073D14000-memory.dmp
    Filesize

    144KB

  • memory/2812-222-0x0000000073D20000-0x0000000073D69000-memory.dmp
    Filesize

    292KB

  • memory/3560-156-0x0000000073C20000-0x0000000073CEE000-memory.dmp
    Filesize

    824KB

  • memory/3560-147-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/3560-149-0x0000000073D70000-0x0000000073E38000-memory.dmp
    Filesize

    800KB

  • memory/3560-185-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/3560-176-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/3560-152-0x0000000073D20000-0x0000000073D69000-memory.dmp
    Filesize

    292KB

  • memory/3560-148-0x0000000073E40000-0x000000007410F000-memory.dmp
    Filesize

    2.8MB

  • memory/3560-169-0x0000000073D70000-0x0000000073E38000-memory.dmp
    Filesize

    800KB

  • memory/3560-155-0x0000000073CF0000-0x0000000073D14000-memory.dmp
    Filesize

    144KB

  • memory/3560-157-0x0000000073B90000-0x0000000073C18000-memory.dmp
    Filesize

    544KB

  • memory/3560-175-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/3560-158-0x0000000073A80000-0x0000000073B8A000-memory.dmp
    Filesize

    1.0MB

  • memory/3560-168-0x0000000073E40000-0x000000007410F000-memory.dmp
    Filesize

    2.8MB

  • memory/3560-167-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/4980-242-0x0000000073A80000-0x0000000073B08000-memory.dmp
    Filesize

    544KB

  • memory/4980-266-0x0000000073CA0000-0x0000000073D6E000-memory.dmp
    Filesize

    824KB

  • memory/4980-257-0x0000000073D70000-0x0000000073E38000-memory.dmp
    Filesize

    800KB

  • memory/4980-256-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/4980-243-0x0000000073E40000-0x000000007410F000-memory.dmp
    Filesize

    2.8MB

  • memory/4980-244-0x0000000073C20000-0x0000000073C44000-memory.dmp
    Filesize

    144KB

  • memory/4980-235-0x0000000073D70000-0x0000000073E38000-memory.dmp
    Filesize

    800KB

  • memory/4980-284-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/4980-241-0x0000000073B10000-0x0000000073C1A000-memory.dmp
    Filesize

    1.0MB

  • memory/4980-237-0x0000000073C50000-0x0000000073C99000-memory.dmp
    Filesize

    292KB

  • memory/4980-236-0x0000000073CA0000-0x0000000073D6E000-memory.dmp
    Filesize

    824KB