Resubmissions

09-04-2024 13:06

240409-qcaa3aba2z 10

09-04-2024 13:06

240409-qb91asba2y 10

09-04-2024 13:06

240409-qb9drsba2x 10

09-04-2024 13:06

240409-qb831afg26 10

28-08-2023 01:00

230828-bcmttsgb4v 10

Analysis

  • max time kernel
    299s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-04-2024 10:17

General

  • Target

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe

  • Size

    7.8MB

  • MD5

    03b9dd8b1e16ad5c2a605ad6b18493a7

  • SHA1

    725f4473d8e09a8a9fcad2e8900dfb74623d4f18

  • SHA256

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3

  • SHA512

    8c5c077bd7575483b3601221b77e5b49b9acb7181fe73173dd5879cd19b6d517b5f2454390884ea87490da72cb2e37b5d476132f96415a68b209ce740c7b1c4f

  • SSDEEP

    196608:LIRcbH4jSteTGvwxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuwxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:780
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3976
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2064
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2448
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4460
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2600
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3832
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3364
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3480
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2120
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2436
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    d8ed9e77717fa08fc32c941425bd80ff

    SHA1

    cce40336d4b78d537fe49ba2997af2e2b0891926

    SHA256

    f3299cd0608d6675f8638742665b4843f2f178b9fde08501158acf1e68e2417a

    SHA512

    45a3aa85ed1eb72c320ab30f6960090a7906222fe3126c2cd9fb7ea58178ef9ad337304541d4f585796fe874a58fa8357713b66ce4a53c70a28d211eab8eff1d

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    ffcd5cbca9867eee8d74446c60ea6736

    SHA1

    1a14d9829b9ec3b18adbdca0f87df2fd34938992

    SHA256

    2089eed082364ed1e52980737b55c54c434f42fdf5048077b63e0dc5ee8e69c3

    SHA512

    e11ed7aab2389008bb02ed33cffaeeab18799acc1ebdecc9a84edc190a55dda41aa5543cc5d7a784e966cb3ab93973fe81a1b94db89e3600fff9017db083b6fb

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    5d56d85893ff1d3989de314d7fd3cff1

    SHA1

    79d75f5a5a16797a39fe9503f96df6fbe8f49bf3

    SHA256

    8743352e088d4f0ea215d063686d938d030727f5e962af994c30e3070650288d

    SHA512

    364c35d9f23069dc37d1e94268978cf9e673839cc3d40b390c13f91c5c2737fb02d177f11f8c0e0a6779c8f4171b214812ead6e56bc7acc64879d37f31083ee8

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    905fc7748485061105a073846e358906

    SHA1

    de5160e08205e5a7fb1d640fb275dae5f493c4f5

    SHA256

    c6ea454388f56aa98e28c9679599660a8a870338c0967052d47da4665ab6a32f

    SHA512

    100aeafb25d049dc85cd9fb2967d09e2de0e42c16c905b95336b93f2105d1d1e016c584fdbab6c9657ad10313053c012a8e2031b7f31c2fef26eec952ebc1131

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    7.1MB

    MD5

    a99eeca083e09eb015627b160e3b48de

    SHA1

    e89731b3cdc88cb1926c63fd586b5651b4da6614

    SHA256

    89c899a8e9805becf6ec16439641c06cc9852b5ba2d0000f468b03674a492697

    SHA512

    ce0b167602e7a2877890a126aae9e5ecee731d689b8759ccd7e1c485f028774510c2ec4d3dd84d6f124503b7fbe468ac1178aff6fd2cdebc9622561d3dd2d6e1

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    232B

    MD5

    ba9a8ce89c375192025b0a65590a2801

    SHA1

    82df2a94f4399e84d02218d2432ed07378e68642

    SHA256

    1e988cc9421744f21dbbe2ba375f1fcee91e8dda90cbb9c3931c140353872a23

    SHA512

    189b2338633b60b6a626054090aa4de1b36eb095632ed19a3b0424fb49fd923d1af22ce31eec0e77edd99138903028663100aa3c23bb9ffb7e64dfe79d94f191

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    3KB

    MD5

    9021cf6e7a2d35411fded28cde7ce9f6

    SHA1

    abde0b52621bad107c2ff073c7657a93d0ba6522

    SHA256

    989ec5334f87e54f0d21c05482f13c8160d7432ddf7ef746e78a45a299bfd53d

    SHA512

    a49a9b1d4d80f487e48a12975e5cb1e25fdc188da16dd703ba4789898822962ec0bd012720856d2230dfc579d344f63028810e26f5c3bb8b526b4792edd8617a

  • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\951497bb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\951497bb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\951497bb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\951497bb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\951497bb\tor\torrc
    Filesize

    157B

    MD5

    0abc0c2c50e17f9ae5c8ab3245eb656b

    SHA1

    079865f62cef9dd3577f1b16e5a33411e38bbc7a

    SHA256

    eee8bdeac9340fd17d498eced366348b65e9da7176aaa5614cdb7f5fa34394ea

    SHA512

    9adf325f4bd495e93a380e5dda2f08cbdd2cb30045f669b3d3a979dce09c71f5a7677cff009f234bd14943f995b38d3675571fb56f201208b947df82130a9ddd

  • C:\Users\Admin\AppData\Local\951497bb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/780-60-0x0000000073AC0000-0x0000000073B8E000-memory.dmp
    Filesize

    824KB

  • memory/780-83-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/780-43-0x0000000073650000-0x000000007391F000-memory.dmp
    Filesize

    2.8MB

  • memory/780-40-0x0000000073C90000-0x0000000073CD9000-memory.dmp
    Filesize

    292KB

  • memory/780-37-0x0000000073920000-0x0000000073A2A000-memory.dmp
    Filesize

    1.0MB

  • memory/780-56-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/780-58-0x0000000073C60000-0x0000000073C84000-memory.dmp
    Filesize

    144KB

  • memory/780-59-0x0000000073B90000-0x0000000073C58000-memory.dmp
    Filesize

    800KB

  • memory/780-38-0x0000000001D20000-0x0000000001FEF000-memory.dmp
    Filesize

    2.8MB

  • memory/780-63-0x0000000073650000-0x000000007391F000-memory.dmp
    Filesize

    2.8MB

  • memory/780-36-0x0000000073A30000-0x0000000073AB8000-memory.dmp
    Filesize

    544KB

  • memory/780-34-0x0000000073B90000-0x0000000073C58000-memory.dmp
    Filesize

    800KB

  • memory/780-84-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/780-92-0x0000000001D20000-0x0000000001FEF000-memory.dmp
    Filesize

    2.8MB

  • memory/780-93-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/780-101-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/780-28-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/780-116-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/780-130-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/780-138-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/780-31-0x0000000073C60000-0x0000000073C84000-memory.dmp
    Filesize

    144KB

  • memory/780-35-0x0000000073AC0000-0x0000000073B8E000-memory.dmp
    Filesize

    824KB

  • memory/2064-184-0x0000000073650000-0x0000000073718000-memory.dmp
    Filesize

    800KB

  • memory/2064-210-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/2064-194-0x0000000073720000-0x00000000739EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2064-219-0x0000000073650000-0x0000000073718000-memory.dmp
    Filesize

    800KB

  • memory/2064-253-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/2064-190-0x00000000723E0000-0x00000000724EA000-memory.dmp
    Filesize

    1.0MB

  • memory/2064-193-0x0000000072280000-0x000000007234E000-memory.dmp
    Filesize

    824KB

  • memory/2064-192-0x0000000072350000-0x00000000723D8000-memory.dmp
    Filesize

    544KB

  • memory/2064-185-0x0000000072520000-0x0000000072569000-memory.dmp
    Filesize

    292KB

  • memory/2064-186-0x00000000724F0000-0x0000000072514000-memory.dmp
    Filesize

    144KB

  • memory/2448-243-0x0000000073720000-0x00000000739EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2448-242-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/2448-252-0x00000000723E0000-0x00000000724EA000-memory.dmp
    Filesize

    1.0MB

  • memory/2448-251-0x00000000724F0000-0x0000000072514000-memory.dmp
    Filesize

    144KB

  • memory/2448-247-0x0000000072280000-0x000000007234E000-memory.dmp
    Filesize

    824KB

  • memory/2448-245-0x0000000073650000-0x0000000073718000-memory.dmp
    Filesize

    800KB

  • memory/2448-255-0x0000000072350000-0x00000000723D8000-memory.dmp
    Filesize

    544KB

  • memory/2448-250-0x0000000072520000-0x0000000072569000-memory.dmp
    Filesize

    292KB

  • memory/2448-266-0x0000000072280000-0x000000007234E000-memory.dmp
    Filesize

    824KB

  • memory/2448-265-0x0000000073650000-0x0000000073718000-memory.dmp
    Filesize

    800KB

  • memory/2448-264-0x0000000073720000-0x00000000739EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2448-263-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/2600-326-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/2600-328-0x0000000073720000-0x00000000739EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2600-330-0x0000000073650000-0x0000000073718000-memory.dmp
    Filesize

    800KB

  • memory/2600-332-0x0000000072450000-0x000000007251E000-memory.dmp
    Filesize

    824KB

  • memory/2600-334-0x0000000072520000-0x0000000072569000-memory.dmp
    Filesize

    292KB

  • memory/2600-335-0x0000000072420000-0x0000000072444000-memory.dmp
    Filesize

    144KB

  • memory/3148-115-0x0000000074350000-0x0000000074389000-memory.dmp
    Filesize

    228KB

  • memory/3148-308-0x0000000074790000-0x00000000747C9000-memory.dmp
    Filesize

    228KB

  • memory/3148-44-0x0000000073240000-0x0000000073279000-memory.dmp
    Filesize

    228KB

  • memory/3148-0-0x0000000074790000-0x00000000747C9000-memory.dmp
    Filesize

    228KB

  • memory/3148-172-0x0000000073AD0000-0x0000000073B09000-memory.dmp
    Filesize

    228KB

  • memory/3148-319-0x0000000073240000-0x0000000073279000-memory.dmp
    Filesize

    228KB

  • memory/3976-166-0x0000000073AC0000-0x0000000073B8E000-memory.dmp
    Filesize

    824KB

  • memory/3976-162-0x0000000073650000-0x000000007391F000-memory.dmp
    Filesize

    2.8MB

  • memory/3976-153-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/3976-163-0x0000000073C60000-0x0000000073C84000-memory.dmp
    Filesize

    144KB

  • memory/3976-167-0x0000000073A30000-0x0000000073AB8000-memory.dmp
    Filesize

    544KB

  • memory/3976-158-0x0000000073AC0000-0x0000000073B8E000-memory.dmp
    Filesize

    824KB

  • memory/3976-164-0x0000000073B90000-0x0000000073C58000-memory.dmp
    Filesize

    800KB

  • memory/3976-165-0x0000000073920000-0x0000000073A2A000-memory.dmp
    Filesize

    1.0MB

  • memory/3976-161-0x0000000073C90000-0x0000000073CD9000-memory.dmp
    Filesize

    292KB

  • memory/3976-160-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/3976-157-0x0000000073B90000-0x0000000073C58000-memory.dmp
    Filesize

    800KB

  • memory/3976-155-0x0000000073650000-0x000000007391F000-memory.dmp
    Filesize

    2.8MB

  • memory/4460-278-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/4460-299-0x0000000000F80000-0x0000000001384000-memory.dmp
    Filesize

    4.0MB

  • memory/4460-309-0x0000000073650000-0x0000000073718000-memory.dmp
    Filesize

    800KB

  • memory/4460-310-0x0000000072450000-0x000000007251E000-memory.dmp
    Filesize

    824KB

  • memory/4460-287-0x0000000073720000-0x00000000739EF000-memory.dmp
    Filesize

    2.8MB

  • memory/4460-286-0x0000000072280000-0x0000000072308000-memory.dmp
    Filesize

    544KB

  • memory/4460-285-0x0000000072310000-0x000000007241A000-memory.dmp
    Filesize

    1.0MB

  • memory/4460-282-0x0000000072420000-0x0000000072444000-memory.dmp
    Filesize

    144KB

  • memory/4460-281-0x0000000072450000-0x000000007251E000-memory.dmp
    Filesize

    824KB

  • memory/4460-280-0x0000000072520000-0x0000000072569000-memory.dmp
    Filesize

    292KB

  • memory/4460-279-0x0000000073650000-0x0000000073718000-memory.dmp
    Filesize

    800KB