Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    175s
  • max time network
    190s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-04-2024 14:47

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 44 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 18 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1564
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1532
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:440
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4604
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3052
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2928

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    20KB

    MD5

    0306756e39efe168e605e80278fe2908

    SHA1

    187fcbd8b253246f66f800024a8c2329a2c1fbca

    SHA256

    4689160547a54e3b9210b928517d974cef0880ad701e82ed964d9599c4eb81a3

    SHA512

    fc1f25bcd8d191f49fa22ab1aba0be33c67bcf07da54c497bcaf27d4af056e29c50dfe9d29fb2d90fabff8a51cc887218e921acbc071b0b3b9a9853b83541370

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    8c8bc1908db7ac54e1dd393839811249

    SHA1

    00d3e7d05a0abd7dd8d764a13a90d027c06382a4

    SHA256

    b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

    SHA512

    438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
    Filesize

    10.9MB

    MD5

    255d7c35c8dbfc3e3d9ec04b26f965ef

    SHA1

    8d9ecb4167238f20af7611a52d06478c83e79678

    SHA256

    8474404c9cb5e705e50960e47e14dfe50bd7d4df9f1a55b6b9301bbc503008e7

    SHA512

    a31bef7d4d8da88ddb86f79c0e13508242e6808d5ddc2c2d29e234048c6fa1c547a3f36144bec58494fb3bea08d1e3cc390186abeb9864c00552ad2765ab03c2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    10.9MB

    MD5

    559c0245526c57485c3a971ddce068e4

    SHA1

    d645ed12a8623168e9c8ad2607899a6c32e7491c

    SHA256

    70f3741da5282bddec8a7084ea4d2d91e5c42bdd0df1cd7484ef47d0efdde13e

    SHA512

    8cf87a5b93ac1c1eb312599a3c8ae9d44ac79ed2e52b337f1b5826d0bd54bb21231e37f135f8049df8a819aeb74ecf7696cf1da24c2b73e2ecd4c3613eae1645

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    10.3MB

    MD5

    85fefa1a7d823c9ac839f6bd19ff5d09

    SHA1

    9e8023f928018f312b7371e8b3ada8186b84db81

    SHA256

    a7ea8d55666613a17c2b2711b64df793e94c74d46b3d1b82d42c298ebddb343e

    SHA512

    daab96c32ebdda7167ef78a0a9accc25a9a970103d9a1db04186ccd14aa9039994c13c0a7ce46ed586b4faebe259702cf1add68f7f8de16421bbbc5e55065177

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    9.3MB

    MD5

    5de7c275e1d3e768f8d8ee1013206775

    SHA1

    8d2816ec698416433d4c51456fb51cb005e1d372

    SHA256

    11b1152f01dc887788f5694ffbe14dcb72cc27d6eebec6c32dc1248bf176213f

    SHA512

    dfe5cedaff6f854acc3155217e7501cef6c3285cd508f4a51b4b5fd7351cd936b24956f0d6c29898611a47db62fd78c51501f4b55ba691ca7381a6b9d6d8fe7d

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    5KB

    MD5

    8d59d2ef49ae019550e9baa177a123c0

    SHA1

    9ea5efdcd5873bc120f0f4e90d208b3e1211ff9c

    SHA256

    484a1879ef42bb438cbf97e192455c46b57a7e28a0a596456a5fdff1517d0310

    SHA512

    2e830327602548b012e924e7d335873b94b5a30bae24ab14c5715b120424c27d57cffd7288659fce8340113d3a60ad880a5c15b371815bf6180c65c380071438

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    355904d47bbef9da97001d6053491083

    SHA1

    26cbc992eaee16030485b9da6b085794a8a8740e

    SHA256

    0846a0df01d9fcca17c93b04bc9552d1c62184cb4846c50c3213b0edffba4f81

    SHA512

    fd82bc48cf2370e743e25f09c0206f0c9061540146929f6740828872a40a949fccd719f4a6b5882c410499832aae76306bd524eb00db3ddea6f888c0c4621bc6

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • \Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • \Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/440-209-0x0000000074210000-0x0000000074259000-memory.dmp
    Filesize

    292KB

  • memory/440-204-0x0000000073970000-0x0000000073A38000-memory.dmp
    Filesize

    800KB

  • memory/440-212-0x00000000741E0000-0x0000000074204000-memory.dmp
    Filesize

    144KB

  • memory/440-224-0x0000000073970000-0x0000000073A38000-memory.dmp
    Filesize

    800KB

  • memory/440-214-0x0000000073790000-0x000000007389A000-memory.dmp
    Filesize

    1.0MB

  • memory/440-206-0x00000000738A0000-0x000000007396E000-memory.dmp
    Filesize

    824KB

  • memory/440-201-0x0000000073A40000-0x0000000073D0F000-memory.dmp
    Filesize

    2.8MB

  • memory/440-198-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/440-223-0x0000000073A40000-0x0000000073D0F000-memory.dmp
    Filesize

    2.8MB

  • memory/440-222-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/440-216-0x0000000073700000-0x0000000073788000-memory.dmp
    Filesize

    544KB

  • memory/1532-130-0x0000000074210000-0x0000000074259000-memory.dmp
    Filesize

    292KB

  • memory/1532-152-0x0000000073970000-0x0000000073A38000-memory.dmp
    Filesize

    800KB

  • memory/1532-150-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1532-153-0x00000000738A0000-0x000000007396E000-memory.dmp
    Filesize

    824KB

  • memory/1532-158-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1532-135-0x0000000073A40000-0x0000000073D0F000-memory.dmp
    Filesize

    2.8MB

  • memory/1532-213-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1532-126-0x00000000738A0000-0x000000007396E000-memory.dmp
    Filesize

    824KB

  • memory/1532-166-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1532-132-0x00000000741E0000-0x0000000074204000-memory.dmp
    Filesize

    144KB

  • memory/1532-125-0x0000000073970000-0x0000000073A38000-memory.dmp
    Filesize

    800KB

  • memory/1532-134-0x0000000073700000-0x0000000073788000-memory.dmp
    Filesize

    544KB

  • memory/1532-133-0x0000000073790000-0x000000007389A000-memory.dmp
    Filesize

    1.0MB

  • memory/1564-54-0x00000000737F0000-0x00000000738BE000-memory.dmp
    Filesize

    824KB

  • memory/1564-32-0x00000000737F0000-0x00000000738BE000-memory.dmp
    Filesize

    824KB

  • memory/1564-100-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1564-92-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1564-18-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1564-79-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1564-78-0x0000000000BF0000-0x0000000000C78000-memory.dmp
    Filesize

    544KB

  • memory/1564-77-0x0000000001400000-0x00000000016CF000-memory.dmp
    Filesize

    2.8MB

  • memory/1564-76-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1564-68-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1564-59-0x0000000073310000-0x00000000735DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1564-58-0x00000000735E0000-0x0000000073604000-memory.dmp
    Filesize

    144KB

  • memory/1564-55-0x0000000073720000-0x00000000737E8000-memory.dmp
    Filesize

    800KB

  • memory/1564-108-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1564-24-0x00000000738C0000-0x0000000073909000-memory.dmp
    Filesize

    292KB

  • memory/1564-53-0x00000000738C0000-0x0000000073909000-memory.dmp
    Filesize

    292KB

  • memory/1564-52-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1564-33-0x0000000073720000-0x00000000737E8000-memory.dmp
    Filesize

    800KB

  • memory/1564-41-0x0000000000BF0000-0x0000000000C78000-memory.dmp
    Filesize

    544KB

  • memory/1564-42-0x0000000073610000-0x000000007371A000-memory.dmp
    Filesize

    1.0MB

  • memory/1564-37-0x0000000073280000-0x0000000073308000-memory.dmp
    Filesize

    544KB

  • memory/1564-36-0x0000000001400000-0x00000000016CF000-memory.dmp
    Filesize

    2.8MB

  • memory/1564-35-0x0000000073310000-0x00000000735DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1564-34-0x00000000735E0000-0x0000000073604000-memory.dmp
    Filesize

    144KB

  • memory/3052-308-0x0000000073860000-0x000000007396A000-memory.dmp
    Filesize

    1.0MB

  • memory/3052-310-0x00000000737D0000-0x0000000073858000-memory.dmp
    Filesize

    544KB

  • memory/3052-302-0x0000000074210000-0x0000000074259000-memory.dmp
    Filesize

    292KB

  • memory/3052-305-0x00000000741E0000-0x0000000074204000-memory.dmp
    Filesize

    144KB

  • memory/3052-297-0x0000000073970000-0x0000000073A38000-memory.dmp
    Filesize

    800KB

  • memory/3052-295-0x0000000073A40000-0x0000000073D0F000-memory.dmp
    Filesize

    2.8MB

  • memory/3052-293-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/3052-299-0x0000000073700000-0x00000000737CE000-memory.dmp
    Filesize

    824KB

  • memory/3052-316-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/4604-274-0x0000000073860000-0x000000007396A000-memory.dmp
    Filesize

    1.0MB

  • memory/4604-277-0x0000000073700000-0x00000000737CE000-memory.dmp
    Filesize

    824KB

  • memory/4604-242-0x0000000073A40000-0x0000000073D0F000-memory.dmp
    Filesize

    2.8MB

  • memory/4604-312-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/4604-262-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/4604-263-0x0000000074210000-0x0000000074259000-memory.dmp
    Filesize

    292KB

  • memory/4604-272-0x0000000073970000-0x0000000073A38000-memory.dmp
    Filesize

    800KB

  • memory/4604-241-0x00000000737D0000-0x0000000073858000-memory.dmp
    Filesize

    544KB

  • memory/4604-273-0x00000000741E0000-0x0000000074204000-memory.dmp
    Filesize

    144KB

  • memory/4604-275-0x00000000737D0000-0x0000000073858000-memory.dmp
    Filesize

    544KB

  • memory/4604-276-0x0000000073A40000-0x0000000073D0F000-memory.dmp
    Filesize

    2.8MB

  • memory/4604-243-0x0000000073700000-0x00000000737CE000-memory.dmp
    Filesize

    824KB

  • memory/4604-233-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/4604-240-0x0000000073860000-0x000000007396A000-memory.dmp
    Filesize

    1.0MB

  • memory/4604-237-0x0000000074210000-0x0000000074259000-memory.dmp
    Filesize

    292KB

  • memory/4604-239-0x00000000741E0000-0x0000000074204000-memory.dmp
    Filesize

    144KB

  • memory/4604-236-0x0000000073970000-0x0000000073A38000-memory.dmp
    Filesize

    800KB

  • memory/4772-43-0x0000000072F90000-0x0000000072FCA000-memory.dmp
    Filesize

    232KB

  • memory/4772-0-0x0000000074220000-0x000000007425A000-memory.dmp
    Filesize

    232KB

  • memory/4772-167-0x0000000073460000-0x000000007349A000-memory.dmp
    Filesize

    232KB

  • memory/4772-261-0x00000000729C0000-0x00000000729FA000-memory.dmp
    Filesize

    232KB

  • memory/4772-87-0x0000000073B20000-0x0000000073B5A000-memory.dmp
    Filesize

    232KB