Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    298s
  • max time network
    303s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-04-2024 14:47

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 53 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2196
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:716
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2336
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4652
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4004
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2016
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2952
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1388
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1076
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2300

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    20KB

    MD5

    2bd5e7d402eeed50559ad626d4790274

    SHA1

    bc33cfd6de477eca1335b288549170086533991c

    SHA256

    39578c632178b9eed498d6c178c594ba17e8e8829e3cae6e37afb5570b7d918f

    SHA512

    8a5224d1108b54d55fc8176bcd7e34012a7fc168fe5855e5f9d8740f66aaf95e9392f2ef36a1c95394abfd6e4e96fba917061901e7a1af5d49821d2d2702223e

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus
    Filesize

    2.6MB

    MD5

    8c8bc1908db7ac54e1dd393839811249

    SHA1

    00d3e7d05a0abd7dd8d764a13a90d027c06382a4

    SHA256

    b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

    SHA512

    438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
    Filesize

    20.2MB

    MD5

    74e265108170fb71716921ff531ce105

    SHA1

    9491031b81a93602d197807b54ad422833cc7222

    SHA256

    6358c539d763a3d7e8a2b6aa52f4615155ed9a182f1d44cf6ad6cd9c704c321f

    SHA512

    749cab987fc153bac2ec01fddc05aae242195bf922599dafa91ea8ffe0a8ad9678b0b0579b2c6589a1f460c83c2dfdabc922211876ca0a26a35f9028dcd92413

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    20.2MB

    MD5

    a5ad61b0545dc1709022eface5559b92

    SHA1

    629f921e6c6e82a9cdffadc612990fbc9d3b7e01

    SHA256

    74c745ec54636fe2e376ed459d4b1a3ab3ed985d7c0497e195dd804edb1fae32

    SHA512

    929fe85c95d2d5b63c49ee41b92a5e906b494d439958437777cc55b7fbd437f4d3317df62bda377f6c24fb1af11198a0c7f35e5721941be6ad0a04934759cda9

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    10.8MB

    MD5

    6c737dee0a328de94edbeba6046021ab

    SHA1

    8ef876a6b79198c15863ab5fc436cbff0e65f99d

    SHA256

    8a696b1276e30de4b2dc77867ac13ea3e4fcc56de58258147d81bb4736c3d52b

    SHA512

    bc90e335835ec793331600ebcf7be5f169d5644785c81bde8facc146d32cdbfffbd0e24afa0a81b711126b4c0bdfe5fc4d967f82548f70e4e5dcbc50b04741f8

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    8KB

    MD5

    415d3fa0e38c1e9bd865891f02573972

    SHA1

    5453f852b979e3098b3a77081db7df70f2e8168d

    SHA256

    e52c28f2b4c058740d36a5227db86d0bac8a4613769eb926ca5e15d484fab231

    SHA512

    8e6152a222f7395ea1a75c02ce5be67ecd957b48e0be929de660157db8a56c570abcb45fa30c2f2cec1f8f04c8ad4f01e1774c8feb71ce2def17115c1d429c6a

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    57bab4f8be2bde81a328aaa2755fdd96

    SHA1

    7db40cd4fa175c4a88c095603b6ee79599909a03

    SHA256

    1addd2662699429e2a25348f5956ac5c766583bf675541356352ca8b13a79e55

    SHA512

    357b329ab57d1c21fa381705fdc16f94120593590d484974194dbcf21a10413558b0d7ba39cca8e9c3b99e19f1d69964d33bb1f0d10969e63f6770489a161745

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/716-183-0x0000000073A90000-0x0000000073AD9000-memory.dmp
    Filesize

    292KB

  • memory/716-186-0x00000000735F0000-0x00000000738BF000-memory.dmp
    Filesize

    2.8MB

  • memory/716-163-0x00000000735F0000-0x00000000738BF000-memory.dmp
    Filesize

    2.8MB

  • memory/716-165-0x0000000073BB0000-0x0000000073C78000-memory.dmp
    Filesize

    800KB

  • memory/716-188-0x0000000073AE0000-0x0000000073BAE000-memory.dmp
    Filesize

    824KB

  • memory/716-184-0x00000000739D0000-0x00000000739F4000-memory.dmp
    Filesize

    144KB

  • memory/716-167-0x0000000073AE0000-0x0000000073BAE000-memory.dmp
    Filesize

    824KB

  • memory/716-185-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/716-175-0x0000000073A00000-0x0000000073A88000-memory.dmp
    Filesize

    544KB

  • memory/716-187-0x0000000073BB0000-0x0000000073C78000-memory.dmp
    Filesize

    800KB

  • memory/716-173-0x00000000738C0000-0x00000000739CA000-memory.dmp
    Filesize

    1.0MB

  • memory/716-171-0x00000000739D0000-0x00000000739F4000-memory.dmp
    Filesize

    144KB

  • memory/716-161-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/716-170-0x0000000073A90000-0x0000000073AD9000-memory.dmp
    Filesize

    292KB

  • memory/1092-0-0x0000000074660000-0x000000007469C000-memory.dmp
    Filesize

    240KB

  • memory/1092-112-0x00000000726A0000-0x00000000726DC000-memory.dmp
    Filesize

    240KB

  • memory/1092-44-0x00000000731D0000-0x000000007320C000-memory.dmp
    Filesize

    240KB

  • memory/2196-54-0x0000000073BB0000-0x0000000073C78000-memory.dmp
    Filesize

    800KB

  • memory/2196-37-0x00000000738C0000-0x00000000739CA000-memory.dmp
    Filesize

    1.0MB

  • memory/2196-140-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-124-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-116-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-104-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-87-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-86-0x0000000001D20000-0x0000000001FEF000-memory.dmp
    Filesize

    2.8MB

  • memory/2196-85-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-174-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-77-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-60-0x00000000735F0000-0x00000000738BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2196-55-0x0000000073AE0000-0x0000000073BAE000-memory.dmp
    Filesize

    824KB

  • memory/2196-53-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-38-0x0000000001D20000-0x0000000001FEF000-memory.dmp
    Filesize

    2.8MB

  • memory/2196-40-0x0000000073BB0000-0x0000000073C78000-memory.dmp
    Filesize

    800KB

  • memory/2196-39-0x00000000735F0000-0x00000000738BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2196-33-0x0000000073AE0000-0x0000000073BAE000-memory.dmp
    Filesize

    824KB

  • memory/2196-30-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-34-0x0000000073A90000-0x0000000073AD9000-memory.dmp
    Filesize

    292KB

  • memory/2196-132-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-35-0x0000000073A00000-0x0000000073A88000-memory.dmp
    Filesize

    544KB

  • memory/2196-36-0x00000000739D0000-0x00000000739F4000-memory.dmp
    Filesize

    144KB

  • memory/2336-226-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/2336-290-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/2336-209-0x00000000738A0000-0x00000000738E9000-memory.dmp
    Filesize

    292KB

  • memory/2336-206-0x00000000739C0000-0x0000000073C8F000-memory.dmp
    Filesize

    2.8MB

  • memory/2336-201-0x0000000073870000-0x0000000073894000-memory.dmp
    Filesize

    144KB

  • memory/2336-204-0x00000000736D0000-0x0000000073758000-memory.dmp
    Filesize

    544KB

  • memory/2336-203-0x0000000073760000-0x000000007386A000-memory.dmp
    Filesize

    1.0MB

  • memory/2336-235-0x00000000738F0000-0x00000000739B8000-memory.dmp
    Filesize

    800KB

  • memory/2336-236-0x0000000073870000-0x0000000073894000-memory.dmp
    Filesize

    144KB

  • memory/2336-237-0x00000000739C0000-0x0000000073C8F000-memory.dmp
    Filesize

    2.8MB

  • memory/2336-196-0x00000000738F0000-0x00000000739B8000-memory.dmp
    Filesize

    800KB

  • memory/2336-192-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/2336-211-0x0000000073600000-0x00000000736CE000-memory.dmp
    Filesize

    824KB

  • memory/4004-317-0x00000000738A0000-0x00000000738E9000-memory.dmp
    Filesize

    292KB

  • memory/4004-316-0x00000000738F0000-0x00000000739B8000-memory.dmp
    Filesize

    800KB

  • memory/4004-345-0x00000000738F0000-0x00000000739B8000-memory.dmp
    Filesize

    800KB

  • memory/4004-336-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/4004-324-0x00000000739C0000-0x0000000073C8F000-memory.dmp
    Filesize

    2.8MB

  • memory/4004-323-0x0000000073600000-0x00000000736CE000-memory.dmp
    Filesize

    824KB

  • memory/4004-322-0x00000000736D0000-0x0000000073758000-memory.dmp
    Filesize

    544KB

  • memory/4004-321-0x0000000073760000-0x000000007386A000-memory.dmp
    Filesize

    1.0MB

  • memory/4004-318-0x0000000073870000-0x0000000073894000-memory.dmp
    Filesize

    144KB

  • memory/4652-300-0x00000000738A0000-0x00000000738E9000-memory.dmp
    Filesize

    292KB

  • memory/4652-304-0x0000000073600000-0x00000000736CE000-memory.dmp
    Filesize

    824KB

  • memory/4652-302-0x00000000739C0000-0x0000000073C8F000-memory.dmp
    Filesize

    2.8MB

  • memory/4652-283-0x00000000738F0000-0x00000000739B8000-memory.dmp
    Filesize

    800KB

  • memory/4652-303-0x00000000738F0000-0x00000000739B8000-memory.dmp
    Filesize

    800KB

  • memory/4652-301-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/4652-288-0x0000000073870000-0x0000000073894000-memory.dmp
    Filesize

    144KB

  • memory/4652-281-0x00000000739C0000-0x0000000073C8F000-memory.dmp
    Filesize

    2.8MB

  • memory/4652-294-0x00000000736D0000-0x0000000073758000-memory.dmp
    Filesize

    544KB

  • memory/4652-291-0x0000000073760000-0x000000007386A000-memory.dmp
    Filesize

    1.0MB

  • memory/4652-280-0x0000000000270000-0x0000000000674000-memory.dmp
    Filesize

    4.0MB

  • memory/4652-287-0x00000000738A0000-0x00000000738E9000-memory.dmp
    Filesize

    292KB

  • memory/4652-284-0x0000000073600000-0x00000000736CE000-memory.dmp
    Filesize

    824KB