Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    297s
  • max time network
    306s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 08:17

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 57 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 13 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 55 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5004
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4112
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1912
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2448
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4376
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2588
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2564
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4868

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    15KB

    MD5

    8d5e85443842f16f075924507bffb2d7

    SHA1

    bc80fa1a304b9fbb002eab3dabbd0dbd1818594d

    SHA256

    78fef41bb944c6b65eb40b17dfc0fa19d426ed4ca6e95241fd7b20c6e4d72b67

    SHA512

    91cb92c4dfeb15e0e4defcb5236ba9bf5513fcb689b5775a7ff5afce94fa6efff287230ceb7a1d3bd3b0700dffd539f1ec5d5d3acb752eadc261f9872914b855

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    a173b8e93561a83eed397b44c6828c69

    SHA1

    bb13b10ce96fbdb08a3b8212d232e4ed487341e8

    SHA256

    f8164107078eca9924335d62d5422a51770591cf73eded6616b63cb6df62cb7e

    SHA512

    47ad20ee565a17547361f0d06a6ee9cc6b08df5f40255d24fcaa4bde041dff3986baf0ebd8192d7d95b826eb41638c766f7c4cd6a0cba616591ca1947b0f6f23

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    d97bc3e3dd5f059f66dd318eacc50667

    SHA1

    b3eec16951cfc66ababcdf1c03a81616c0f77486

    SHA256

    91129303da10bc21d72179c331bfa4bea579600276c898f8a3b12f9712feb969

    SHA512

    beed828b2fe1162610be69567242468c243ddda8bef8a6eab895c4a7ca62ed84c689ba06a6eae857a026c74ea3490929774d3b793be26094dd534c4ffbbc1779

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    c275741c6c9563b0e80aa83d4b87f25d

    SHA1

    4eadf62fe95e86a4cacac5fa0d7e60f72a630f33

    SHA256

    065d1162b97109c1070ae448eb647bc0ab94fc96da405ce8c14680387a993980

    SHA512

    3f41ebacf7b08c0939e399c300a1a61b83fdffa5c28bc85d1f864e8b61f92e362df271e1cbef027aafb48af381f06884084362e9eeb0273a59ea7c1e6f4af584

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    6.5MB

    MD5

    a268890b5fbeaa3bd4a2046c8c32fa31

    SHA1

    c105c674f812adc53ec61c64498bbd8cbc8385cc

    SHA256

    f1fd97c0c5c2c4cd65519f70a9e92921f29397948bea001cd60bfb3fe22b87ed

    SHA512

    28413ad8ec9eb721d7c05fec960598705cb84f89c491a3b8cbb072e307d26666f649ff4833cedee2b4a667c1ff8b0653114def6d0549bdbd860b07f30f3e558e

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    981ef915b8cc97bc8ebd5601b574594f

    SHA1

    4565e44e9576b5f244a01c114d6c349c393752d9

    SHA256

    ec99c5a441d27b5ca59a91fb82f54808e39f1c8358e8020da1eda566309ae432

    SHA512

    5b2454c16a3ad0a0d656f8e9bc7ebf5a2f09e5400b64a2344f5eda132871b04940bbd9350c89433380633e3032ec919b3d9bdffe09af89d5d391ef8b1d955023

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    6KB

    MD5

    6d2fb42d291d5a8d3b25f0f1e148cd11

    SHA1

    2cdaf72576852f30c28c8afc00c86ad138f5e423

    SHA256

    c2df963c6761825679159706d7858058c37813b9202dba0cd0f48b3e3a6dad31

    SHA512

    02f4d3e184911f3961b76ff6ac6d0dd592652d0e7657b658d8a174bfd9ae81b820039b15a50858a4af63e84b658ac21d57e38c8f58a5dd9330b9a33bfb37473a

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1828-0-0x0000000074D90000-0x0000000074DC9000-memory.dmp
    Filesize

    228KB

  • memory/1828-108-0x0000000074950000-0x0000000074989000-memory.dmp
    Filesize

    228KB

  • memory/1828-168-0x00000000740D0000-0x0000000074109000-memory.dmp
    Filesize

    228KB

  • memory/1828-44-0x0000000073920000-0x0000000073959000-memory.dmp
    Filesize

    228KB

  • memory/1828-298-0x0000000074D90000-0x0000000074DC9000-memory.dmp
    Filesize

    228KB

  • memory/1912-216-0x0000000072940000-0x00000000729C8000-memory.dmp
    Filesize

    544KB

  • memory/1912-256-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/1912-186-0x0000000073D20000-0x0000000073FEF000-memory.dmp
    Filesize

    2.8MB

  • memory/1912-176-0x0000000073C50000-0x0000000073D18000-memory.dmp
    Filesize

    800KB

  • memory/1912-181-0x0000000072940000-0x00000000729C8000-memory.dmp
    Filesize

    544KB

  • memory/1912-183-0x0000000072AE0000-0x0000000072B04000-memory.dmp
    Filesize

    144KB

  • memory/1912-180-0x0000000072B10000-0x0000000072B59000-memory.dmp
    Filesize

    292KB

  • memory/1912-189-0x00000000729D0000-0x0000000072ADA000-memory.dmp
    Filesize

    1.0MB

  • memory/1912-190-0x0000000072870000-0x000000007293E000-memory.dmp
    Filesize

    824KB

  • memory/1912-214-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/1912-215-0x0000000073C50000-0x0000000073D18000-memory.dmp
    Filesize

    800KB

  • memory/1912-217-0x0000000072B10000-0x0000000072B59000-memory.dmp
    Filesize

    292KB

  • memory/1912-218-0x0000000073D20000-0x0000000073FEF000-memory.dmp
    Filesize

    2.8MB

  • memory/2448-245-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/2448-330-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/2448-288-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/2448-289-0x0000000073D20000-0x0000000073FEF000-memory.dmp
    Filesize

    2.8MB

  • memory/2448-260-0x0000000073C50000-0x0000000073D18000-memory.dmp
    Filesize

    800KB

  • memory/2448-265-0x0000000072940000-0x00000000729C8000-memory.dmp
    Filesize

    544KB

  • memory/2448-264-0x00000000729D0000-0x0000000072ADA000-memory.dmp
    Filesize

    1.0MB

  • memory/2448-261-0x0000000072870000-0x000000007293E000-memory.dmp
    Filesize

    824KB

  • memory/2448-263-0x0000000072AE0000-0x0000000072B04000-memory.dmp
    Filesize

    144KB

  • memory/2448-257-0x0000000073D20000-0x0000000073FEF000-memory.dmp
    Filesize

    2.8MB

  • memory/2448-262-0x0000000072B10000-0x0000000072B59000-memory.dmp
    Filesize

    292KB

  • memory/2588-360-0x0000000072B10000-0x0000000072B59000-memory.dmp
    Filesize

    292KB

  • memory/2588-355-0x0000000073D20000-0x0000000073FEF000-memory.dmp
    Filesize

    2.8MB

  • memory/2588-372-0x0000000073C50000-0x0000000073D18000-memory.dmp
    Filesize

    800KB

  • memory/2588-371-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/2588-359-0x0000000072AE0000-0x0000000072B04000-memory.dmp
    Filesize

    144KB

  • memory/2588-356-0x00000000729D0000-0x0000000072ADA000-memory.dmp
    Filesize

    1.0MB

  • memory/2588-358-0x0000000072870000-0x000000007293E000-memory.dmp
    Filesize

    824KB

  • memory/2588-357-0x0000000072940000-0x00000000729C8000-memory.dmp
    Filesize

    544KB

  • memory/4112-162-0x00000000740F0000-0x00000000741B8000-memory.dmp
    Filesize

    800KB

  • memory/4112-163-0x00000000741C0000-0x000000007428E000-memory.dmp
    Filesize

    824KB

  • memory/4112-161-0x0000000073C50000-0x0000000073F1F000-memory.dmp
    Filesize

    2.8MB

  • memory/4112-156-0x00000000740C0000-0x00000000740E4000-memory.dmp
    Filesize

    144KB

  • memory/4112-160-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/4112-159-0x0000000074030000-0x00000000740B8000-memory.dmp
    Filesize

    544KB

  • memory/4112-158-0x0000000073F20000-0x000000007402A000-memory.dmp
    Filesize

    1.0MB

  • memory/4112-155-0x0000000074290000-0x00000000742D9000-memory.dmp
    Filesize

    292KB

  • memory/4112-154-0x00000000741C0000-0x000000007428E000-memory.dmp
    Filesize

    824KB

  • memory/4112-153-0x00000000740F0000-0x00000000741B8000-memory.dmp
    Filesize

    800KB

  • memory/4112-151-0x0000000073C50000-0x0000000073F1F000-memory.dmp
    Filesize

    2.8MB

  • memory/4112-149-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/4376-341-0x0000000072AE0000-0x0000000072B04000-memory.dmp
    Filesize

    144KB

  • memory/4376-335-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/4376-350-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/4376-343-0x0000000072940000-0x00000000729C8000-memory.dmp
    Filesize

    544KB

  • memory/4376-342-0x00000000729D0000-0x0000000072ADA000-memory.dmp
    Filesize

    1.0MB

  • memory/4376-338-0x0000000073C50000-0x0000000073D18000-memory.dmp
    Filesize

    800KB

  • memory/4376-340-0x0000000072B10000-0x0000000072B59000-memory.dmp
    Filesize

    292KB

  • memory/4376-339-0x0000000072870000-0x000000007293E000-memory.dmp
    Filesize

    824KB

  • memory/4376-337-0x0000000073D20000-0x0000000073FEF000-memory.dmp
    Filesize

    2.8MB

  • memory/5004-48-0x00000000740F0000-0x00000000741B8000-memory.dmp
    Filesize

    800KB

  • memory/5004-97-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/5004-45-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/5004-43-0x0000000001C10000-0x0000000001EDF000-memory.dmp
    Filesize

    2.8MB

  • memory/5004-47-0x00000000741C0000-0x000000007428E000-memory.dmp
    Filesize

    824KB

  • memory/5004-120-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/5004-49-0x00000000740C0000-0x00000000740E4000-memory.dmp
    Filesize

    144KB

  • memory/5004-53-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/5004-54-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/5004-79-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/5004-134-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/5004-46-0x0000000074290000-0x00000000742D9000-memory.dmp
    Filesize

    292KB

  • memory/5004-109-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/5004-41-0x0000000073C50000-0x0000000073F1F000-memory.dmp
    Filesize

    2.8MB

  • memory/5004-42-0x0000000074030000-0x00000000740B8000-memory.dmp
    Filesize

    544KB

  • memory/5004-40-0x0000000073F20000-0x000000007402A000-memory.dmp
    Filesize

    1.0MB

  • memory/5004-36-0x00000000740C0000-0x00000000740E4000-memory.dmp
    Filesize

    144KB

  • memory/5004-33-0x00000000740F0000-0x00000000741B8000-memory.dmp
    Filesize

    800KB

  • memory/5004-30-0x00000000741C0000-0x000000007428E000-memory.dmp
    Filesize

    824KB

  • memory/5004-29-0x0000000074290000-0x00000000742D9000-memory.dmp
    Filesize

    292KB

  • memory/5004-18-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB