Resubmissions

09-04-2024 13:06

240409-qcaa3aba2z 10

09-04-2024 13:06

240409-qb91asba2y 10

09-04-2024 13:06

240409-qb9drsba2x 10

09-04-2024 13:06

240409-qb831afg26 10

28-08-2023 01:00

230828-bcmttsgb4v 10

Analysis

  • max time kernel
    298s
  • max time network
    306s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 13:06

General

  • Target

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe

  • Size

    7.8MB

  • MD5

    03b9dd8b1e16ad5c2a605ad6b18493a7

  • SHA1

    725f4473d8e09a8a9fcad2e8900dfb74623d4f18

  • SHA256

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3

  • SHA512

    8c5c077bd7575483b3601221b77e5b49b9acb7181fe73173dd5879cd19b6d517b5f2454390884ea87490da72cb2e37b5d476132f96415a68b209ce740c7b1c4f

  • SSDEEP

    196608:LIRcbH4jSteTGvwxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuwxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 57 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4036
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4980
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4808
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3840
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1916
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:412
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:640
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:940
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4248 --field-trial-handle=2224,i,17688331074622862378,73816879873678745,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2868

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Command and Control

    Proxy

    1
    T1090

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-certs
      Filesize

      20KB

      MD5

      a66b7ef019e225fefdd6698fb494b820

      SHA1

      4a85d76df0c999fc10e7bfa07851cc839fb13c72

      SHA256

      3d827376e3d7e11412d12bdab2444ac8f4477848f090aa88ac2b1ede35aba158

      SHA512

      3ca6d6404e2d7364f14a77968880e05c13dd4306c30dd33dd1447f4319534cea1956204f67922151702b48382cf9b7817ee385b847091df34db41596633b8046

    • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus.tmp
      Filesize

      2.6MB

      MD5

      1e2769f7012387ea5b91b1e7c79ce55d

      SHA1

      88876090487a4e7e93ec3b6b70f78ba1ff3d37e0

      SHA256

      fb95200fe4c6f12b24a66f7febf24099ccb3bc7a8bd64fa4d368001418019306

      SHA512

      14dc40bb0166a01ac73bd53cf3f68dc7aff17e234e724814710b96a87eabbae3ee0edd0f3b8a0cedfd20f78ed5f75c32c56f69022d46869980a25134534bd6bf

    • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs
      Filesize

      20.4MB

      MD5

      845db71f12f93a050fcc656dab0fa40c

      SHA1

      d920366e00317135f3f0f46f5b320746c62a1287

      SHA256

      c64d0cabe0d3381c2162a89dab71f04a7861a9a10093eb761653001dda35c0b0

      SHA512

      98c4ace5c10966be5b742de5825794e7e88957d7411b6b8920bc18eea86c172206fd5cf65b3362a760c2314c7432bdec3c8a5e937087f5619c93d663c1895044

    • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
      Filesize

      20.4MB

      MD5

      ab6fec9deee553dea215ecd6396bad20

      SHA1

      bf18c10d9e11d691f2ca4cc62b3699272af9dd51

      SHA256

      4d910da6f7c779772a510450834d51a281bc967514ad84440a2f89c9f343e4fd

      SHA512

      177e704326b3495278bd82782dd6979957694cb68f0d8ba9c39f5ad59b09dddeb682d9dd275b185add76ed5e0a525420a9b0fb32abdc29b933c948924a695430

    • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
      Filesize

      5.9MB

      MD5

      d280d26ba2634b935cf5a2e45c425a9e

      SHA1

      742a0941a14a64831be7a557cb9b1daf1f5e69f2

      SHA256

      cc2532cb1f02298544aa05c688a27cf0e4240af797ec6a86d5c6a8409df11a12

      SHA512

      78cb808060272f773e9de7b287534bc5f58c83c6da9f654be60a99b6da51ea1daf7a7e76572e006c8bfb1de08ee9d741205381850bdff087e42596f5f5333b10

    • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
      Filesize

      232B

      MD5

      c2c305707d7417760e0193788e6541c4

      SHA1

      66379da6a07711a0b7ac639af96dbacc193f1343

      SHA256

      6518163805f3b88081552bac35c5d01eedebd93070aa297e4e3b1f84ab292e4d

      SHA512

      c5e08fad0652b7ab41d5922ec1200e053afa8efbc787410747015f788f2ec689644482b942b03ed41013584acbf08b482d363b655a5a32e84d6208752ca15aa6

    • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
      Filesize

      3KB

      MD5

      9662023cec08765c355b284dd735122d

      SHA1

      dc81634341a0cb7984c657dbf6291c9f0b42bc05

      SHA256

      c5c4f68e9a329665839fae847cdd6f36796cf913289d40bcd176d61b9bd23235

      SHA512

      8eff7618957c675e5100a91149d62b794abb9ec802f0f55bb5e166ff26b4f3465265f410651a7f6f29ed5b97909623a7354d7ce26cd4e10692a6a905fca17c59

    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      Filesize

      973KB

      MD5

      5cfe61ff895c7daa889708665ef05d7b

      SHA1

      5e58efe30406243fbd58d4968b0492ddeef145f2

      SHA256

      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

      SHA512

      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

    • C:\Users\Admin\AppData\Local\951497bb\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\951497bb\tor\libevent-2-1-6.dll
      Filesize

      366KB

      MD5

      099983c13bade9554a3c17484e5481f1

      SHA1

      a84e69ad9722f999252d59d0ed9a99901a60e564

      SHA256

      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

      SHA512

      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

    • C:\Users\Admin\AppData\Local\951497bb\tor\libgcc_s_sjlj-1.dll
      Filesize

      286KB

      MD5

      b0d98f7157d972190fe0759d4368d320

      SHA1

      5715a533621a2b642aad9616e603c6907d80efc4

      SHA256

      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

      SHA512

      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

    • C:\Users\Admin\AppData\Local\951497bb\tor\libssl-1_1.dll
      Filesize

      439KB

      MD5

      c88826ac4bb879622e43ead5bdb95aeb

      SHA1

      87d29853649a86f0463bfd9ad887b85eedc21723

      SHA256

      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

      SHA512

      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

    • C:\Users\Admin\AppData\Local\951497bb\tor\libssp-0.dll
      Filesize

      88KB

      MD5

      2c916456f503075f746c6ea649cf9539

      SHA1

      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

      SHA256

      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

      SHA512

      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

    • C:\Users\Admin\AppData\Local\951497bb\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\951497bb\tor\torrc
      Filesize

      157B

      MD5

      0abc0c2c50e17f9ae5c8ab3245eb656b

      SHA1

      079865f62cef9dd3577f1b16e5a33411e38bbc7a

      SHA256

      eee8bdeac9340fd17d498eced366348b65e9da7176aaa5614cdb7f5fa34394ea

      SHA512

      9adf325f4bd495e93a380e5dda2f08cbdd2cb30045f669b3d3a979dce09c71f5a7677cff009f234bd14943f995b38d3675571fb56f201208b947df82130a9ddd

    • C:\Users\Admin\AppData\Local\951497bb\tor\zlib1.dll
      Filesize

      52KB

      MD5

      add33041af894b67fe34e1dc819b7eb6

      SHA1

      6db46eb021855a587c95479422adcc774a272eeb

      SHA256

      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

      SHA512

      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

    • memory/412-353-0x0000000073B60000-0x0000000073C28000-memory.dmp
      Filesize

      800KB

    • memory/412-355-0x0000000073970000-0x00000000739F8000-memory.dmp
      Filesize

      544KB

    • memory/412-354-0x0000000073A00000-0x0000000073B0A000-memory.dmp
      Filesize

      1.0MB

    • memory/1916-327-0x0000000073870000-0x000000007393E000-memory.dmp
      Filesize

      824KB

    • memory/1916-345-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/1916-334-0x00000000739D0000-0x0000000073ADA000-memory.dmp
      Filesize

      1.0MB

    • memory/1916-330-0x0000000073B10000-0x0000000073B59000-memory.dmp
      Filesize

      292KB

    • memory/1916-347-0x0000000073B60000-0x0000000073C28000-memory.dmp
      Filesize

      800KB

    • memory/1916-326-0x0000000073B60000-0x0000000073C28000-memory.dmp
      Filesize

      800KB

    • memory/1916-348-0x0000000073870000-0x000000007393E000-memory.dmp
      Filesize

      824KB

    • memory/1916-324-0x0000000073C30000-0x0000000073EFF000-memory.dmp
      Filesize

      2.8MB

    • memory/1916-322-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/1916-336-0x0000000073940000-0x00000000739C8000-memory.dmp
      Filesize

      544KB

    • memory/1916-331-0x0000000073AE0000-0x0000000073B04000-memory.dmp
      Filesize

      144KB

    • memory/1916-346-0x0000000073C30000-0x0000000073EFF000-memory.dmp
      Filesize

      2.8MB

    • memory/3840-284-0x0000000073B60000-0x0000000073C28000-memory.dmp
      Filesize

      800KB

    • memory/3840-258-0x0000000073940000-0x00000000739C8000-memory.dmp
      Filesize

      544KB

    • memory/3840-261-0x0000000073870000-0x000000007393E000-memory.dmp
      Filesize

      824KB

    • memory/3840-282-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/3840-257-0x00000000739D0000-0x0000000073ADA000-memory.dmp
      Filesize

      1.0MB

    • memory/3840-252-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/3840-256-0x0000000073AE0000-0x0000000073B04000-memory.dmp
      Filesize

      144KB

    • memory/3840-335-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/3840-255-0x0000000073B10000-0x0000000073B59000-memory.dmp
      Filesize

      292KB

    • memory/3840-254-0x0000000073B60000-0x0000000073C28000-memory.dmp
      Filesize

      800KB

    • memory/3840-253-0x0000000073C30000-0x0000000073EFF000-memory.dmp
      Filesize

      2.8MB

    • memory/3840-283-0x0000000073C30000-0x0000000073EFF000-memory.dmp
      Filesize

      2.8MB

    • memory/4036-56-0x0000000073D50000-0x0000000073E1E000-memory.dmp
      Filesize

      824KB

    • memory/4036-68-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/4036-34-0x0000000073D00000-0x0000000073D49000-memory.dmp
      Filesize

      292KB

    • memory/4036-37-0x0000000073B30000-0x0000000073B54000-memory.dmp
      Filesize

      144KB

    • memory/4036-39-0x0000000073E20000-0x0000000073EE8000-memory.dmp
      Filesize

      800KB

    • memory/4036-40-0x0000000001430000-0x00000000016FF000-memory.dmp
      Filesize

      2.8MB

    • memory/4036-38-0x0000000073860000-0x0000000073B2F000-memory.dmp
      Filesize

      2.8MB

    • memory/4036-87-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/4036-85-0x0000000001430000-0x00000000016FF000-memory.dmp
      Filesize

      2.8MB

    • memory/4036-95-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/4036-36-0x0000000073BF0000-0x0000000073CFA000-memory.dmp
      Filesize

      1.0MB

    • memory/4036-28-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/4036-103-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/4036-111-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/4036-119-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/4036-66-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/4036-61-0x0000000073860000-0x0000000073B2F000-memory.dmp
      Filesize

      2.8MB

    • memory/4036-54-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/4036-55-0x0000000073E20000-0x0000000073EE8000-memory.dmp
      Filesize

      800KB

    • memory/4036-35-0x0000000073B60000-0x0000000073BE8000-memory.dmp
      Filesize

      544KB

    • memory/4036-31-0x0000000073D50000-0x0000000073E1E000-memory.dmp
      Filesize

      824KB

    • memory/4808-222-0x0000000073D50000-0x0000000073E1E000-memory.dmp
      Filesize

      824KB

    • memory/4808-240-0x0000000073D50000-0x0000000073E1E000-memory.dmp
      Filesize

      824KB

    • memory/4808-239-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/4808-238-0x0000000073E20000-0x0000000073EE8000-memory.dmp
      Filesize

      800KB

    • memory/4808-223-0x0000000073D00000-0x0000000073D49000-memory.dmp
      Filesize

      292KB

    • memory/4808-230-0x0000000073860000-0x0000000073B2F000-memory.dmp
      Filesize

      2.8MB

    • memory/4808-229-0x0000000073B60000-0x0000000073BE8000-memory.dmp
      Filesize

      544KB

    • memory/4808-227-0x0000000073BF0000-0x0000000073CFA000-memory.dmp
      Filesize

      1.0MB

    • memory/4808-226-0x0000000073B30000-0x0000000073B54000-memory.dmp
      Filesize

      144KB

    • memory/4808-221-0x0000000073E20000-0x0000000073EE8000-memory.dmp
      Filesize

      800KB

    • memory/4808-219-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/4980-137-0x0000000073860000-0x0000000073B2F000-memory.dmp
      Filesize

      2.8MB

    • memory/4980-172-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/4980-155-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/4980-136-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/4980-138-0x0000000073E20000-0x0000000073EE8000-memory.dmp
      Filesize

      800KB

    • memory/4980-156-0x0000000073860000-0x0000000073B2F000-memory.dmp
      Filesize

      2.8MB

    • memory/4980-143-0x0000000073D50000-0x0000000073E1E000-memory.dmp
      Filesize

      824KB

    • memory/4980-144-0x0000000073D00000-0x0000000073D49000-memory.dmp
      Filesize

      292KB

    • memory/4980-157-0x0000000073E20000-0x0000000073EE8000-memory.dmp
      Filesize

      800KB

    • memory/4980-145-0x0000000073B30000-0x0000000073B54000-memory.dmp
      Filesize

      144KB

    • memory/4980-146-0x0000000073BF0000-0x0000000073CFA000-memory.dmp
      Filesize

      1.0MB

    • memory/4980-147-0x0000000073B60000-0x0000000073BE8000-memory.dmp
      Filesize

      544KB

    • memory/4980-225-0x0000000000750000-0x0000000000B54000-memory.dmp
      Filesize

      4.0MB

    • memory/5084-309-0x00000000749A0000-0x00000000749D9000-memory.dmp
      Filesize

      228KB

    • memory/5084-171-0x00000000736C0000-0x00000000736F9000-memory.dmp
      Filesize

      228KB

    • memory/5084-44-0x0000000073450000-0x0000000073489000-memory.dmp
      Filesize

      228KB

    • memory/5084-0-0x00000000749A0000-0x00000000749D9000-memory.dmp
      Filesize

      228KB

    • memory/5084-273-0x0000000072540000-0x0000000072579000-memory.dmp
      Filesize

      228KB