Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-03-2024 18:28

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 14 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 16 IoCs
  • UPX packed file 49 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4084
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3736

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    20KB

    MD5

    a58a546521e9a625eaa751cfbfd48764

    SHA1

    869f0d493260175b0803123bd7ad8dec77600b05

    SHA256

    0e2bf091cfaa2526baa87279c496ffec00c759a3f97fa3d6af2cbb5f4ea114de

    SHA512

    32c5d18bde38156e6c6ea3f362edb762bee1fa3d6ee6d32b2e49ea6304bb707f39c456b9d7ed2311af8f9af72f1eb8da384700e206fb61c94e7fda2bb87dbc1b

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus
    Filesize

    600KB

    MD5

    2cf3faa6f9254dc9edd8e0c9ddb3fbb3

    SHA1

    3fc9de654ee818d5cebc442f4087b40291859167

    SHA256

    0dd501f0becca50a7ed050a2c65f93513bac5a48861981929266400da6ad2c01

    SHA512

    432544e68c6116c383c1ca9f4d1c892e7630fcce564f9f4658b8fef5db8723039498d9e7b2228ce184ae70371d24c6ad2eba04b289f8ebbc3e842d6da4033f1c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
    Filesize

    359KB

    MD5

    0464630aef28807a4676d2e59606a6b1

    SHA1

    ed86cd85bee397bf230427a31080305fc72ddfac

    SHA256

    37c2f6385785e26c303675a89ec0acd828c02d0bf3d330224fefeaa51cb484eb

    SHA512

    fe3a63c2d8adbddf40f308d4d136702a3ac8f4d62d28a9ba82dccbb2acb39b3671a99f46065682f9db5c81083a94156d07a621982545e21be57ca241c31726c5

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    1.4MB

    MD5

    46ee0088872d87805a9db78ca7a538e6

    SHA1

    a42ad9ab4e44103efd94db9b4411c7fa87e23c5e

    SHA256

    a6e8720330f927ad2377ae3e21afc030a9f35c48f2e65279e0f57a535e863677

    SHA512

    d346448daa65d97340c447ce1cc33f6fcc85ffc9ef7090026746ee854772e280904433662361225d2229224bca03f3d77636fedde9c892d562f33f06116098fb

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    479KB

    MD5

    43c53411face7813708d80f51b532fd9

    SHA1

    965407ba520511929dde9935fc1fad6146270936

    SHA256

    613c6869491b34752ffbe5ce6424aa1d39777ce5f892100b5ca76ac904ad2e73

    SHA512

    c3036158e2de1975288f01e1d9ed5387397634bcff0a1b39d5152bda1f7ac6f3598261b93058401fd34fb57a67fe5b46a752510eb0d35e14dd40b8068fd9efee

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    8KB

    MD5

    48f4c96eb2f5327d4eb10a8c7c52e2e0

    SHA1

    a1e9c3976cb907f0add1c837dd484397aa98f3b1

    SHA256

    2f01b8eaf87a37fa92cbf42ae807761f213c1a0f6c121e55f296af5fc58fa00f

    SHA512

    b416a17f811cf8826c27696e86306859a862bad14ba304c83ea81edcf08568b8dec4be438b3e38359ff8f29c6cdb7b060c455a72caeb4db065b1157a3e26bac0

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\unverified-microdesc-consensus
    Filesize

    1.4MB

    MD5

    8fea45db751e695b682e317c0db39c37

    SHA1

    b32c258f9177191da0ce0ea7f12f86ea9da0e29a

    SHA256

    a94345f82f036c7566bfdb795c6f7b48db631ce47f8cf9719ccca59a2d90f8d0

    SHA512

    21df3203fb11f69bd94143a007e7a4050cf7eba9ee4e05ce37a4d210c4b683b5ed3e8dbe74cf52e869a4a3a1406b05c72f9aa5d7143e723ff87d1ca4e81e4ce8

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    481KB

    MD5

    ae2401f7a5d73e9ca9b21e0ae1d27d3f

    SHA1

    d667fd4b5e4894c1033f39462f0214096e46a659

    SHA256

    e88ca90aad1d03eb6aa159aa498d7f8bae571a67862beda0029e0483683c54b0

    SHA512

    79bbfc2a8911beda0051fec7c0d35d82f1e5dd28a081e77e00cdb824214df234b51779b5dcb99bb4992af4e43ca42103cc758150be3011e8b8246da8047548af

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    236KB

    MD5

    a569e802f5582e148cb0631dab0df6b3

    SHA1

    17fcf00f11c1003a2ed0d723745a322f56a17e69

    SHA256

    50d07e6d675ac1aea1953fdce59f63500a514f970f3a4ee78d224a9b7471d4c5

    SHA512

    35deb13cfc560edbae4a58ca8c52c6a00dc094455942ca12f2ee806ede3c9b4b099571150b503cc47c9238ea7990f5e82c2614a14bce6de37d41adde66346bf2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    257KB

    MD5

    b8af6ec2cb9b1889c67fca7984480e5b

    SHA1

    adde71e4cf4ed854e203ee4848a1a0e61b65c8e2

    SHA256

    4396638c0479b1e2b1627d39d8e596bc13a8b88465d97aacae078f6b34168e8b

    SHA512

    3dbb4c3137a7cdfa675e97104af8aa94b97d41ae89db3eae1fb771a6730074c8a0cdbd110b2ce1e50173003f4bbf04532b86bffcc9a3e2450ce0ef224e337c3a

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    32KB

    MD5

    eb5bf3ce5e5c063b26f439bd49ab25f4

    SHA1

    7ed53fdeb4fa74e3a92326bd1c300746bf6e7bab

    SHA256

    089f627d11e7d9a5519a71393d57729113d9e8eb9d07201f3c4d930df917d90f

    SHA512

    e8b62f01e47d7dc084606f5c8ba64657696aab225229c8f789294cd4ad1000d8c3170bef1e3332abbecac27150f65359dc44fe7d2a1b40470a8246d12f007882

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    147KB

    MD5

    2512e17a67b3251e4664bebfdb9351b7

    SHA1

    1668525d24fb812d2a649feee729cb4c6fc98589

    SHA256

    b26d8357c289f91ba54c435202c9fa8386d59036ff648feca40e8951ac20824f

    SHA512

    7ceb9b7e4efa62afa1c34fa8376a8f06b72184ad249bedce4746adc4ac5aecfa33412c8705bbb57ee94aeb8ebb9df57ed6fe7bc2b9e80eb2d3c1b5fe1e8d3d42

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    242KB

    MD5

    a27c7b63faf9bf1929fc242519a5a67f

    SHA1

    4fea9b3798d987b5e3cf89e542c2c428d91dca04

    SHA256

    d1fed3ae26bf41aef2d09a89c1b951adc217aca310135d6ee869b3a593d9d280

    SHA512

    afcc34ff0b682e86ab1f59965c58ead7f085a9ae6ec54c17890d19fb34b431dc9ff206e4fe503e4a4c9cf04be9de499437c1995c0045aa277f37609af251b14a

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    187KB

    MD5

    6ca67197688a2761137fad9e0a1d0675

    SHA1

    7f47e1bbfe1c30683567e506dcc04b0d532ec144

    SHA256

    84613b5af2603dc15ecb7e437e2353cd961f064885ad33c61571b7c1d2400453

    SHA512

    2c8dbf9eab9c9efe6003bcbc411bb2cf1ce78d0910c09add111a4f3f7dbd53d8cbbbe0946cdb89045a01eea247dfd045bd802979e95467ac425254fe27c9bfbd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    129KB

    MD5

    4629be22c63ec377d0eb95b230506dfc

    SHA1

    6101fc9c23678dca0dbb6d13b689379fe5a66516

    SHA256

    d884ef5777293aa39494dd3a0a26e59c6a65684932a53f8b962bff14a7968387

    SHA512

    1de3c4d0b395eec8e6d4b9461ef01b73f36f5d22203da38d3d143d4908a0f5f6e0d8ab82d4804127873d430b010cfd16dd72ea3003aee86c8a64455894f43c11

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    386KB

    MD5

    b15838312d6eae086bcad11b878b7ca7

    SHA1

    03dae3ee3152b838341a5a3c9b3a2af01a6dfd04

    SHA256

    b33dcb5add526a3647f82c483791673d76166787492981c2b5ed254684e3fc04

    SHA512

    2a560bec9e2a5208bcde9be28facc65284ee4c3635da673d23383aa277eea6830f0fc63c91ed38dca2e57a031a0e6b7c55edecba9268696cdc42f6181101c153

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    556KB

    MD5

    f4fd532ab9a85421c9e93cde31f7855c

    SHA1

    8f02470bd45df78bd51aa51d124d280e7b2f8de1

    SHA256

    f2bc16cc5e79389b66bff79edb6e36911df005481a57dc95f91f7e64fbce0cce

    SHA512

    1a57341c6cdeab269bbba5c05de6abfa6af989814dfeebc0718da8fd44004cd2111062ac8e60d40c78d9659edb7af0c0bd3bb830123726a567bd4a4a53c0d6f5

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    26KB

    MD5

    8159a5690c6866589d72af0098db4656

    SHA1

    f6e9e5780b2f87bb9fb50758555431d9dd2c6a9f

    SHA256

    a83ad3f0aab716649110e9c21d6c60785dcf67c5398a0047bc27ae9da72b30c3

    SHA512

    a625fa7529ce8e9f43f1010dc3fa785bcc739c67628bfa84ce8f5d5265b39968fbb463b700206e965d01ff54199cb475e321d8ecc8db62f4e8c2b5691ec01425

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1464-0-0x0000000074A50000-0x0000000074A89000-memory.dmp
    Filesize

    228KB

  • memory/1464-99-0x0000000074610000-0x0000000074649000-memory.dmp
    Filesize

    228KB

  • memory/1464-209-0x0000000073770000-0x00000000737A9000-memory.dmp
    Filesize

    228KB

  • memory/1464-46-0x0000000073500000-0x0000000073539000-memory.dmp
    Filesize

    228KB

  • memory/3736-172-0x0000000073E50000-0x0000000073E74000-memory.dmp
    Filesize

    144KB

  • memory/3736-179-0x0000000073910000-0x0000000073BDF000-memory.dmp
    Filesize

    2.8MB

  • memory/3736-207-0x0000000073E80000-0x0000000073F48000-memory.dmp
    Filesize

    800KB

  • memory/3736-177-0x0000000073C70000-0x0000000073D7A000-memory.dmp
    Filesize

    1.0MB

  • memory/3736-178-0x0000000073BE0000-0x0000000073C68000-memory.dmp
    Filesize

    544KB

  • memory/3736-208-0x0000000073D80000-0x0000000073E4E000-memory.dmp
    Filesize

    824KB

  • memory/3736-171-0x0000000073F50000-0x0000000073F99000-memory.dmp
    Filesize

    292KB

  • memory/3736-198-0x0000000000A80000-0x0000000000E84000-memory.dmp
    Filesize

    4.0MB

  • memory/3736-169-0x0000000073D80000-0x0000000073E4E000-memory.dmp
    Filesize

    824KB

  • memory/3736-166-0x0000000000A80000-0x0000000000E84000-memory.dmp
    Filesize

    4.0MB

  • memory/3736-168-0x0000000073E80000-0x0000000073F48000-memory.dmp
    Filesize

    800KB

  • memory/4084-40-0x0000000073C70000-0x0000000073D7A000-memory.dmp
    Filesize

    1.0MB

  • memory/4084-139-0x0000000000A80000-0x0000000000E84000-memory.dmp
    Filesize

    4.0MB

  • memory/4084-125-0x0000000000A80000-0x0000000000E84000-memory.dmp
    Filesize

    4.0MB

  • memory/4084-116-0x0000000000A80000-0x0000000000E84000-memory.dmp
    Filesize

    4.0MB

  • memory/4084-100-0x0000000000A80000-0x0000000000E84000-memory.dmp
    Filesize

    4.0MB

  • memory/4084-85-0x0000000000A80000-0x0000000000E84000-memory.dmp
    Filesize

    4.0MB

  • memory/4084-74-0x0000000000A80000-0x0000000000E84000-memory.dmp
    Filesize

    4.0MB

  • memory/4084-72-0x0000000001010000-0x0000000001098000-memory.dmp
    Filesize

    544KB

  • memory/4084-64-0x0000000000A80000-0x0000000000E84000-memory.dmp
    Filesize

    4.0MB

  • memory/4084-63-0x0000000000A80000-0x0000000000E84000-memory.dmp
    Filesize

    4.0MB

  • memory/4084-58-0x0000000073E50000-0x0000000073E74000-memory.dmp
    Filesize

    144KB

  • memory/4084-57-0x0000000073E80000-0x0000000073F48000-memory.dmp
    Filesize

    800KB

  • memory/4084-55-0x0000000000A80000-0x0000000000E84000-memory.dmp
    Filesize

    4.0MB

  • memory/4084-39-0x0000000073D80000-0x0000000073E4E000-memory.dmp
    Filesize

    824KB

  • memory/4084-170-0x0000000000A80000-0x0000000000E84000-memory.dmp
    Filesize

    4.0MB

  • memory/4084-43-0x0000000001870000-0x0000000001B3F000-memory.dmp
    Filesize

    2.8MB

  • memory/4084-44-0x0000000073F50000-0x0000000073F99000-memory.dmp
    Filesize

    292KB

  • memory/4084-45-0x0000000073910000-0x0000000073BDF000-memory.dmp
    Filesize

    2.8MB

  • memory/4084-42-0x0000000001010000-0x0000000001098000-memory.dmp
    Filesize

    544KB

  • memory/4084-41-0x0000000073BE0000-0x0000000073C68000-memory.dmp
    Filesize

    544KB

  • memory/4084-28-0x0000000000A80000-0x0000000000E84000-memory.dmp
    Filesize

    4.0MB

  • memory/4084-32-0x0000000073E80000-0x0000000073F48000-memory.dmp
    Filesize

    800KB

  • memory/4084-35-0x0000000073E50000-0x0000000073E74000-memory.dmp
    Filesize

    144KB