Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 13:15

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 57 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2136
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:336
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1932
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2652
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1276
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:308
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1976

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    20KB

    MD5

    f435c5692a81cc97334c90fd0bdb5825

    SHA1

    246e41e45cd1af3003eeb55ce7910d7d009104f5

    SHA256

    8fb3d50d9fb1c72f5f73de20b18a3c4a4045f0be9af2eef4cc0c97a3c188ee6b

    SHA512

    7f20316ee9ed114a3d93ae87957c3d446c311c412145503a6c7ca6276d02a79d2059a0811ea7f51408821d736ee6822116a956c4a6c7ec36dc4b36491c10d163

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    2158f737015600e31707d615309b0d6c

    SHA1

    4fd333a8cc5cdf813791d68b4784bfed47c45329

    SHA256

    736942676265504af86d4cdcf8e04dda1e538dd20f3e27e9386e0a171a35d014

    SHA512

    31784a55dcf62b56975c18b52122f6bc9c0634b9ccba4b0a0483ae77d77b4ad47ad194be172aa5897ae929ff7e936312b507d77bc87e28fb2350b96f03fbeb3e

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    0a63eedc09ca8a529e2e05cce65133f3

    SHA1

    6a5f53cb9dc6e6daac3d569451ef450901dbc75b

    SHA256

    7772147d6eff6cbfb28711d41fe1c7751276d2ff8a1452cc9cb80f1f5d497c05

    SHA512

    ead08350214ac25251e5d040a100a9542925ae79bbf4d16819d9ff15ae3150911b5a214b796ddfd2af6a72fd874a836201177bd58bdb83965377cedb38087587

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    3889b8bf17d7ce45282ec3f62efadb74

    SHA1

    3e7fb868f4e2323a415baab9a9e09ce4cb956ea3

    SHA256

    042b9adada2030033f538a3f934513cc327b3a9863eeb50648e0f4597390b136

    SHA512

    58f9df80357c10c84fb8a2141128ed77a111c2a2f308c7c00867193d6f74fe7b49aca7cc85524426c0cb99bbd37db91ba3259dd33e2fccf1108987102b180bd6

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    5.5MB

    MD5

    fc9af52e0e7ce809d9d7d2c3b030d9d4

    SHA1

    06f2cf50029e826021f7b2a690036e08892843e2

    SHA256

    5472435353df5f1f935faefa8ee6371f561bf9510285bf876df604e056b5a6de

    SHA512

    ff61b764ca579a5c8b2381f59cca84a365bdd074956afffb86dad760a7ac62fe41b066f0855f9d5443cabcd7309eef799b9f32c007bb3f799f15b217fb082e7b

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    030df42b4e113d253eda5fd56955c0da

    SHA1

    9373f25f10f87109e7abbd45e17e84ce6015a503

    SHA256

    4d8a49584b718f63b430b59c93763a93cac8a612898bc9aa1650ec8e801a12cb

    SHA512

    fe0c6721143ff551ad8c24b5d55a9d7fff25efc7a1b4dc2178b257ad98142a8d4a34771d81b260454a86cb582da92decb56456a325cae95e892b98f00bcbb9fc

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    01160a299491212c8ca974163a62b59f

    SHA1

    a1874c90ec021741ded66eb24b428dd7f728d736

    SHA256

    8c98b858459841da46bf1cfe2bd82b9e60177b0e980bb9ee040c2ae8a700e021

    SHA512

    98ccd53066dc9032fd1c33ede877a250f74b5a8eca5708787919444bc1df8dee811acced98a4df7609ecb37db84687c0341928ace8912b2c50ae904bc825dfc5

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • \Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • \Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/336-164-0x0000000074920000-0x0000000074944000-memory.dmp
    Filesize

    144KB

  • memory/336-151-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/336-155-0x0000000074140000-0x000000007424A000-memory.dmp
    Filesize

    1.0MB

  • memory/336-154-0x0000000074320000-0x00000000745EF000-memory.dmp
    Filesize

    2.8MB

  • memory/336-158-0x00000000747F0000-0x0000000074878000-memory.dmp
    Filesize

    544KB

  • memory/336-152-0x0000000074250000-0x0000000074318000-memory.dmp
    Filesize

    800KB

  • memory/336-149-0x0000000074880000-0x00000000748C9000-memory.dmp
    Filesize

    292KB

  • memory/336-146-0x0000000074320000-0x00000000745EF000-memory.dmp
    Filesize

    2.8MB

  • memory/336-157-0x0000000074880000-0x00000000748C9000-memory.dmp
    Filesize

    292KB

  • memory/336-144-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/336-161-0x0000000074070000-0x000000007413E000-memory.dmp
    Filesize

    824KB

  • memory/1276-325-0x0000000074520000-0x00000000745E8000-memory.dmp
    Filesize

    800KB

  • memory/1276-321-0x0000000073210000-0x00000000734DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1276-342-0x0000000074380000-0x0000000074408000-memory.dmp
    Filesize

    544KB

  • memory/1276-338-0x0000000000BD0000-0x0000000000FD4000-memory.dmp
    Filesize

    4.0MB

  • memory/1276-335-0x00000000748A0000-0x00000000748C4000-memory.dmp
    Filesize

    144KB

  • memory/1276-333-0x00000000742B0000-0x000000007437E000-memory.dmp
    Filesize

    824KB

  • memory/1276-329-0x0000000074380000-0x0000000074408000-memory.dmp
    Filesize

    544KB

  • memory/1276-327-0x0000000074410000-0x000000007451A000-memory.dmp
    Filesize

    1.0MB

  • memory/1276-323-0x0000000074830000-0x0000000074879000-memory.dmp
    Filesize

    292KB

  • memory/1712-211-0x0000000004BD0000-0x0000000004BDA000-memory.dmp
    Filesize

    40KB

  • memory/1712-82-0x0000000000BD0000-0x0000000000BDA000-memory.dmp
    Filesize

    40KB

  • memory/1712-127-0x0000000000BD0000-0x0000000000BDA000-memory.dmp
    Filesize

    40KB

  • memory/1712-128-0x0000000000BD0000-0x0000000000BDA000-memory.dmp
    Filesize

    40KB

  • memory/1712-279-0x0000000004550000-0x000000000455A000-memory.dmp
    Filesize

    40KB

  • memory/1712-294-0x0000000004550000-0x000000000455A000-memory.dmp
    Filesize

    40KB

  • memory/1712-312-0x00000000057A0000-0x0000000005BA4000-memory.dmp
    Filesize

    4.0MB

  • memory/1712-118-0x0000000004BD0000-0x0000000004BDA000-memory.dmp
    Filesize

    40KB

  • memory/1712-60-0x0000000003E70000-0x0000000004274000-memory.dmp
    Filesize

    4.0MB

  • memory/1712-117-0x0000000004BD0000-0x0000000004BDA000-memory.dmp
    Filesize

    40KB

  • memory/1712-278-0x0000000004550000-0x000000000455A000-memory.dmp
    Filesize

    40KB

  • memory/1712-16-0x0000000003E70000-0x0000000004274000-memory.dmp
    Filesize

    4.0MB

  • memory/1712-225-0x0000000004550000-0x000000000455A000-memory.dmp
    Filesize

    40KB

  • memory/1712-220-0x00000000059A0000-0x0000000005DA4000-memory.dmp
    Filesize

    4.0MB

  • memory/1712-81-0x0000000000BD0000-0x0000000000BDA000-memory.dmp
    Filesize

    40KB

  • memory/1712-20-0x0000000003E70000-0x0000000004274000-memory.dmp
    Filesize

    4.0MB

  • memory/1932-249-0x0000000000BD0000-0x0000000000FD4000-memory.dmp
    Filesize

    4.0MB

  • memory/1932-224-0x0000000000BD0000-0x0000000000FD4000-memory.dmp
    Filesize

    4.0MB

  • memory/1932-184-0x0000000000BD0000-0x0000000000FD4000-memory.dmp
    Filesize

    4.0MB

  • memory/1932-189-0x0000000073210000-0x00000000734DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1932-190-0x0000000074830000-0x0000000074879000-memory.dmp
    Filesize

    292KB

  • memory/1932-191-0x0000000074520000-0x00000000745E8000-memory.dmp
    Filesize

    800KB

  • memory/1932-192-0x0000000074410000-0x000000007451A000-memory.dmp
    Filesize

    1.0MB

  • memory/1932-212-0x0000000000BD0000-0x0000000000FD4000-memory.dmp
    Filesize

    4.0MB

  • memory/1932-193-0x0000000074380000-0x0000000074408000-memory.dmp
    Filesize

    544KB

  • memory/1932-195-0x00000000742B0000-0x000000007437E000-memory.dmp
    Filesize

    824KB

  • memory/1932-196-0x00000000748A0000-0x00000000748C4000-memory.dmp
    Filesize

    144KB

  • memory/1932-203-0x0000000000BD0000-0x0000000000FD4000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-71-0x0000000074320000-0x00000000745EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2136-38-0x0000000074070000-0x000000007413E000-memory.dmp
    Filesize

    824KB

  • memory/2136-119-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-109-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-83-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-19-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-24-0x0000000074320000-0x00000000745EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2136-77-0x0000000074920000-0x0000000074944000-memory.dmp
    Filesize

    144KB

  • memory/2136-26-0x0000000074880000-0x00000000748C9000-memory.dmp
    Filesize

    292KB

  • memory/2136-33-0x0000000074250000-0x0000000074318000-memory.dmp
    Filesize

    800KB

  • memory/2136-76-0x0000000074070000-0x000000007413E000-memory.dmp
    Filesize

    824KB

  • memory/2136-34-0x0000000074140000-0x000000007424A000-memory.dmp
    Filesize

    1.0MB

  • memory/2136-35-0x00000000747F0000-0x0000000074878000-memory.dmp
    Filesize

    544KB

  • memory/2136-129-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-40-0x0000000074920000-0x0000000074944000-memory.dmp
    Filesize

    144KB

  • memory/2136-75-0x00000000747F0000-0x0000000074878000-memory.dmp
    Filesize

    544KB

  • memory/2136-74-0x0000000074140000-0x000000007424A000-memory.dmp
    Filesize

    1.0MB

  • memory/2136-73-0x0000000074250000-0x0000000074318000-memory.dmp
    Filesize

    800KB

  • memory/2136-69-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-70-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-72-0x0000000074880000-0x00000000748C9000-memory.dmp
    Filesize

    292KB

  • memory/2652-290-0x0000000074520000-0x00000000745E8000-memory.dmp
    Filesize

    800KB

  • memory/2652-289-0x0000000073210000-0x00000000734DF000-memory.dmp
    Filesize

    2.8MB

  • memory/2652-288-0x0000000000BD0000-0x0000000000FD4000-memory.dmp
    Filesize

    4.0MB

  • memory/2652-266-0x00000000748A0000-0x00000000748C4000-memory.dmp
    Filesize

    144KB

  • memory/2652-265-0x00000000742B0000-0x000000007437E000-memory.dmp
    Filesize

    824KB

  • memory/2652-264-0x0000000074380000-0x0000000074408000-memory.dmp
    Filesize

    544KB

  • memory/2652-330-0x0000000000BD0000-0x0000000000FD4000-memory.dmp
    Filesize

    4.0MB

  • memory/2652-262-0x0000000074410000-0x000000007451A000-memory.dmp
    Filesize

    1.0MB

  • memory/2652-260-0x0000000074520000-0x00000000745E8000-memory.dmp
    Filesize

    800KB

  • memory/2652-259-0x0000000074830000-0x0000000074879000-memory.dmp
    Filesize

    292KB

  • memory/2652-257-0x0000000000BD0000-0x0000000000FD4000-memory.dmp
    Filesize

    4.0MB

  • memory/2652-258-0x0000000073210000-0x00000000734DF000-memory.dmp
    Filesize

    2.8MB