Resubmissions

09-04-2024 13:06

240409-qcaa3aba2z 10

09-04-2024 13:06

240409-qb91asba2y 10

09-04-2024 13:06

240409-qb9drsba2x 10

09-04-2024 13:06

240409-qb831afg26 10

28-08-2023 01:00

230828-bcmttsgb4v 10

Analysis

  • max time kernel
    596s
  • max time network
    601s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 13:06

General

  • Target

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe

  • Size

    7.8MB

  • MD5

    03b9dd8b1e16ad5c2a605ad6b18493a7

  • SHA1

    725f4473d8e09a8a9fcad2e8900dfb74623d4f18

  • SHA256

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3

  • SHA512

    8c5c077bd7575483b3601221b77e5b49b9acb7181fe73173dd5879cd19b6d517b5f2454390884ea87490da72cb2e37b5d476132f96415a68b209ce740c7b1c4f

  • SSDEEP

    196608:LIRcbH4jSteTGvwxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuwxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4180
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4048
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4900
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4572
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4012
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4140
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3408
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3804
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4528
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4464
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4104
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1684
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2140

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    6662f9eed680cdbc8704198e093514eb

    SHA1

    abdec5f894b882aee7b1cc667700eadcefdb249c

    SHA256

    0c163ff1a3e0ebcbb0e81185deb67a27c40e20887299069e17059da3bdee34dd

    SHA512

    4eb70522ba6cca09682c7ee365981c3ff7164e3424c83d3fc2d83dd673faf79c48a35978300be0bf0c20c8aa44dca4baa5f3058d251ff2a8d907a2d9d6916b1d

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    cc74fe855429ddc5afd0492c81a99ed3

    SHA1

    9f01e7f41fe661b9d0ea01b5618d3ca142e0e9c8

    SHA256

    d4244a317932d44c7cdc64bf716a1452c61bfafd28b8ab0fa85fb785725e8dbc

    SHA512

    4a11e0b81b9714e42841ff7744a1baedc8396589cd275ce0627502c5e9582ecdb279602325c01a07616d5d1e4c635ae9aa12353e3273c310e735c480a3f9c442

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    3fc0d81441aeed5756685715e728deef

    SHA1

    96fe6e466f25575ffcccb21b5f6becc094fb8c45

    SHA256

    8abfbff442c072a0989976660831b17032ca5ef55933ef31d7856625906f7f66

    SHA512

    6575894746120a8c2a28e1e37c82f0f3996b31dc7299fc31946a013aa55d2c9489e85525bb773496d9fc081573923d1281ffcc20af135c3dd2903e582143e196

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    5dcb3004bfec1c43b5d197dfc075a63a

    SHA1

    b57ee3d328e4948a2565b410b6eb8a2cd816ed28

    SHA256

    9a131fb4dba606abd8ab1a38ed0e43699bed425ef6f4987201d8927957d4f2ff

    SHA512

    16a24e8137b6ccfd1e78abfac44776548cdecb06bdf162a7470fb5180e8eef9275ef05d1646f373be978e33807099aef4bd255a2fd75cc593a7e7073eba24fb2

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    9.8MB

    MD5

    d69491d66e36845e5707120c338a73a0

    SHA1

    5e34e930ea1683183f2706e1b2b52f281e1ef2d1

    SHA256

    7d54299032e4e1a5ab346a21b5da72f2f651eb51eb34ccf38cc9db8c3ffd9c8b

    SHA512

    443e9a47c6498c0f6a841e91dc4e185ea16aabb66ddb082657d076499650a3a18fdab4e3b40c6f7355381a9bc90569e8ebf66a0feee3cab6341a83cea8d18441

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    3KB

    MD5

    932d03b8f6851c2ced588fcec24a1623

    SHA1

    e90ef150be87328bb23de8b4deeed13cb48f8d3c

    SHA256

    441306c0d7cb81865364c903edb757b39b9fc4907aa826e6630a47a87e809b6d

    SHA512

    881226731a4c3f0fb03032f1086271c0b50dac610c48cd90e9a0e63ab95123e84cf66860e8d23c80629da059351f4887034caf34db363c2bcf40fcb639e49848

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    5KB

    MD5

    d435d800722d575f47fe5ba8fa910827

    SHA1

    6f07f0a62d2cf6f1e0f2a45e88f201a53a6aaee6

    SHA256

    b3bcace2bc3b543f568b5998865cf9ce9db04e38b432e70b42b273e8a1f7288f

    SHA512

    caec684a39c2eb2df6b93e4c3876592ed3d6abef2b5dfc54a2833a9178adc5cbe1d50a5074c4a53ce2f46c7f79c94a9b1cb234e1ce3ed235b94ae1420c14b581

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    232B

    MD5

    7781419ba747c0583b1fadd96faa9b38

    SHA1

    bbe5ba8785fe4316bb18d2fec812097ecbe42c8c

    SHA256

    25cf28614fb38fc905c854a24171acf37b78cb7aae5cbd2457a43775911bbeb9

    SHA512

    56b0a997a24eff22d9318a882fcdb31cdcd17c0fa1acf457c8728d590b0670bd55d95fd549000474e93605b119ecaa4bd306fae44ee3ecf8909bad1fdd5e82f5

  • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\951497bb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\951497bb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\951497bb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\951497bb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\951497bb\tor\torrc
    Filesize

    157B

    MD5

    0abc0c2c50e17f9ae5c8ab3245eb656b

    SHA1

    079865f62cef9dd3577f1b16e5a33411e38bbc7a

    SHA256

    eee8bdeac9340fd17d498eced366348b65e9da7176aaa5614cdb7f5fa34394ea

    SHA512

    9adf325f4bd495e93a380e5dda2f08cbdd2cb30045f669b3d3a979dce09c71f5a7677cff009f234bd14943f995b38d3675571fb56f201208b947df82130a9ddd

  • C:\Users\Admin\AppData\Local\951497bb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/4012-271-0x00000000743C0000-0x0000000074409000-memory.dmp
    Filesize

    292KB

  • memory/4012-272-0x0000000074390000-0x00000000743B4000-memory.dmp
    Filesize

    144KB

  • memory/4012-273-0x0000000074280000-0x000000007438A000-memory.dmp
    Filesize

    1.0MB

  • memory/4012-274-0x00000000741F0000-0x0000000074278000-memory.dmp
    Filesize

    544KB

  • memory/4012-265-0x00000000744E0000-0x00000000747AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4012-295-0x00000000744E0000-0x00000000747AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4012-270-0x0000000074120000-0x00000000741EE000-memory.dmp
    Filesize

    824KB

  • memory/4012-296-0x0000000074410000-0x00000000744D8000-memory.dmp
    Filesize

    800KB

  • memory/4012-297-0x0000000074120000-0x00000000741EE000-memory.dmp
    Filesize

    824KB

  • memory/4012-267-0x0000000074410000-0x00000000744D8000-memory.dmp
    Filesize

    800KB

  • memory/4012-263-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4012-298-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4012-337-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-56-0x0000000074520000-0x0000000074569000-memory.dmp
    Filesize

    292KB

  • memory/4048-34-0x0000000074520000-0x0000000074569000-memory.dmp
    Filesize

    292KB

  • memory/4048-111-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-119-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-127-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-103-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-154-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-53-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-33-0x0000000074570000-0x000000007463E000-memory.dmp
    Filesize

    824KB

  • memory/4048-78-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-43-0x0000000074640000-0x0000000074708000-memory.dmp
    Filesize

    800KB

  • memory/4048-86-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-94-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-20-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-69-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-35-0x00000000744F0000-0x0000000074514000-memory.dmp
    Filesize

    144KB

  • memory/4048-42-0x0000000001320000-0x00000000015EF000-memory.dmp
    Filesize

    2.8MB

  • memory/4048-36-0x00000000743E0000-0x00000000744EA000-memory.dmp
    Filesize

    1.0MB

  • memory/4048-55-0x0000000074570000-0x000000007463E000-memory.dmp
    Filesize

    824KB

  • memory/4048-59-0x0000000074110000-0x00000000743DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4048-41-0x0000000074080000-0x0000000074108000-memory.dmp
    Filesize

    544KB

  • memory/4048-37-0x0000000074110000-0x00000000743DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4140-350-0x00000000744E0000-0x00000000747AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4140-351-0x0000000074410000-0x00000000744D8000-memory.dmp
    Filesize

    800KB

  • memory/4140-352-0x0000000074120000-0x00000000741EE000-memory.dmp
    Filesize

    824KB

  • memory/4140-353-0x00000000743C0000-0x0000000074409000-memory.dmp
    Filesize

    292KB

  • memory/4140-355-0x0000000074280000-0x000000007438A000-memory.dmp
    Filesize

    1.0MB

  • memory/4140-354-0x0000000074390000-0x00000000743B4000-memory.dmp
    Filesize

    144KB

  • memory/4140-356-0x00000000741F0000-0x0000000074278000-memory.dmp
    Filesize

    544KB

  • memory/4140-357-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4140-377-0x00000000744E0000-0x00000000747AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4180-299-0x00000000751C0000-0x00000000751F9000-memory.dmp
    Filesize

    228KB

  • memory/4180-294-0x0000000073EE0000-0x0000000073F19000-memory.dmp
    Filesize

    228KB

  • memory/4180-210-0x0000000073EE0000-0x0000000073F19000-memory.dmp
    Filesize

    228KB

  • memory/4180-102-0x0000000074D80000-0x0000000074DB9000-memory.dmp
    Filesize

    228KB

  • memory/4180-44-0x0000000073C70000-0x0000000073CA9000-memory.dmp
    Filesize

    228KB

  • memory/4180-0-0x00000000751C0000-0x00000000751F9000-memory.dmp
    Filesize

    228KB

  • memory/4180-308-0x0000000073C70000-0x0000000073CA9000-memory.dmp
    Filesize

    228KB

  • memory/4180-368-0x0000000074D80000-0x0000000074DB9000-memory.dmp
    Filesize

    228KB

  • memory/4572-221-0x0000000074120000-0x00000000741EE000-memory.dmp
    Filesize

    824KB

  • memory/4572-266-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4572-222-0x00000000744E0000-0x00000000747AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4572-220-0x0000000074410000-0x00000000744D8000-memory.dmp
    Filesize

    800KB

  • memory/4572-211-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4572-192-0x00000000744E0000-0x00000000747AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4572-189-0x0000000074120000-0x00000000741EE000-memory.dmp
    Filesize

    824KB

  • memory/4572-188-0x00000000741F0000-0x0000000074278000-memory.dmp
    Filesize

    544KB

  • memory/4572-187-0x0000000074280000-0x000000007438A000-memory.dmp
    Filesize

    1.0MB

  • memory/4572-185-0x00000000743C0000-0x0000000074409000-memory.dmp
    Filesize

    292KB

  • memory/4572-186-0x0000000074390000-0x00000000743B4000-memory.dmp
    Filesize

    144KB

  • memory/4572-184-0x0000000074410000-0x00000000744D8000-memory.dmp
    Filesize

    800KB

  • memory/4900-170-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4900-171-0x0000000074110000-0x00000000743DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4900-172-0x0000000074640000-0x0000000074708000-memory.dmp
    Filesize

    800KB

  • memory/4900-166-0x0000000074080000-0x0000000074108000-memory.dmp
    Filesize

    544KB

  • memory/4900-164-0x00000000743E0000-0x00000000744EA000-memory.dmp
    Filesize

    1.0MB

  • memory/4900-160-0x0000000074520000-0x0000000074569000-memory.dmp
    Filesize

    292KB

  • memory/4900-162-0x00000000744F0000-0x0000000074514000-memory.dmp
    Filesize

    144KB

  • memory/4900-158-0x0000000074570000-0x000000007463E000-memory.dmp
    Filesize

    824KB

  • memory/4900-155-0x0000000074640000-0x0000000074708000-memory.dmp
    Filesize

    800KB

  • memory/4900-153-0x0000000074110000-0x00000000743DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4900-152-0x00000000003C0000-0x00000000007C4000-memory.dmp
    Filesize

    4.0MB