Analysis

  • max time kernel
    37s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-11-2020 23:04

General

  • Target

    4d7fef569b77cfb9745915b46ca00463029b924260115b8cf36feb1e076d15fa.exe

  • Size

    473KB

  • MD5

    082e05f7227db58d98e16ee66ac13491

  • SHA1

    63fdce19da4d562922f8ffeb7af4d80edf20e19a

  • SHA256

    4d7fef569b77cfb9745915b46ca00463029b924260115b8cf36feb1e076d15fa

  • SHA512

    16b35dc4fa79f79aa77a4e6ffc607da3d21eac1c282031a379f6d93545eac25aa578e23d49b4fe8302456e08b154adc46119e9f4b39451040292af4381a82012

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Program crash 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 518 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d7fef569b77cfb9745915b46ca00463029b924260115b8cf36feb1e076d15fa.exe
    "C:\Users\Admin\AppData\Local\Temp\4d7fef569b77cfb9745915b46ca00463029b924260115b8cf36feb1e076d15fa.exe"
    1⤵
    • Loads dropped DLL
    PID:580
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 736
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3032
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 808
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3304
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 812
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 868
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2012
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1184
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1520
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1204
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3472
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1228
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:860
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1316
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3084
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1412
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3920
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1448
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3172
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1304
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3024
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1376
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:752
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1328
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2844
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1508
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3672
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1560
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3928
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1444
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1164
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1420
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3804
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 828
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2260
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1396
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2320
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1312
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3152
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1332
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:184
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1272
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1100
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2220
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1284
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1156
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4004
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1340
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3704
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1568
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1332
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1616
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1580
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3848
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1444
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1524
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1668
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2312
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1532
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2268
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1672
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:592
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1732
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:748
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1608
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2192
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1308
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3148
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1564
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:208

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\mozglue.dll
    MD5

    eae9273f8cdcf9321c6c37c244773139

    SHA1

    8378e2a2f3635574c106eea8419b5eb00b8489b0

    SHA256

    a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

    SHA512

    06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

  • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\nss3.dll
    MD5

    02cc7b8ee30056d5912de54f1bdfc219

    SHA1

    a6923da95705fb81e368ae48f93d28522ef552fb

    SHA256

    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

    SHA512

    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

  • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\softokn3.dll
    MD5

    4e8df049f3459fa94ab6ad387f3561ac

    SHA1

    06ed392bc29ad9d5fc05ee254c2625fd65925114

    SHA256

    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

    SHA512

    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

  • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\softokn3.dll
    MD5

    4e8df049f3459fa94ab6ad387f3561ac

    SHA1

    06ed392bc29ad9d5fc05ee254c2625fd65925114

    SHA256

    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

    SHA512

    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    MD5

    f964811b68f9f1487c2b41e1aef576ce

    SHA1

    b423959793f14b1416bc3b7051bed58a1034025f

    SHA256

    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

    SHA512

    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

  • memory/184-83-0x0000000004800000-0x0000000004801000-memory.dmp
    Filesize

    4KB

  • memory/184-86-0x00000000051B0000-0x00000000051B1000-memory.dmp
    Filesize

    4KB

  • memory/208-169-0x0000000004270000-0x0000000004271000-memory.dmp
    Filesize

    4KB

  • memory/208-172-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
    Filesize

    4KB

  • memory/388-111-0x0000000004F40000-0x0000000004F41000-memory.dmp
    Filesize

    4KB

  • memory/388-108-0x0000000004610000-0x0000000004611000-memory.dmp
    Filesize

    4KB

  • memory/580-165-0x000000004D660000-0x000000004D661000-memory.dmp
    Filesize

    4KB

  • memory/580-157-0x000000004D660000-0x000000004D661000-memory.dmp
    Filesize

    4KB

  • memory/580-158-0x000000004D660000-0x000000004D661000-memory.dmp
    Filesize

    4KB

  • memory/580-159-0x000000004D660000-0x000000004D661000-memory.dmp
    Filesize

    4KB

  • memory/580-0-0x0000000001FEC000-0x0000000001FED000-memory.dmp
    Filesize

    4KB

  • memory/580-164-0x000000004D660000-0x000000004D661000-memory.dmp
    Filesize

    4KB

  • memory/580-167-0x000000004D660000-0x000000004D661000-memory.dmp
    Filesize

    4KB

  • memory/580-173-0x000000004D660000-0x000000004D661000-memory.dmp
    Filesize

    4KB

  • memory/580-1-0x0000000003CC0000-0x0000000003CC1000-memory.dmp
    Filesize

    4KB

  • memory/592-132-0x0000000004B50000-0x0000000004B51000-memory.dmp
    Filesize

    4KB

  • memory/748-136-0x00000000042B0000-0x00000000042B1000-memory.dmp
    Filesize

    4KB

  • memory/748-139-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
    Filesize

    4KB

  • memory/752-47-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
    Filesize

    4KB

  • memory/752-50-0x00000000056D0000-0x00000000056D1000-memory.dmp
    Filesize

    4KB

  • memory/860-27-0x0000000004400000-0x0000000004401000-memory.dmp
    Filesize

    4KB

  • memory/860-30-0x0000000004D30000-0x0000000004D31000-memory.dmp
    Filesize

    4KB

  • memory/1164-63-0x0000000004740000-0x0000000004741000-memory.dmp
    Filesize

    4KB

  • memory/1164-66-0x0000000005070000-0x0000000005071000-memory.dmp
    Filesize

    4KB

  • memory/1388-98-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
    Filesize

    4KB

  • memory/1388-95-0x0000000004590000-0x0000000004591000-memory.dmp
    Filesize

    4KB

  • memory/1520-22-0x00000000056D0000-0x00000000056D1000-memory.dmp
    Filesize

    4KB

  • memory/1520-19-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
    Filesize

    4KB

  • memory/1524-120-0x0000000004B60000-0x0000000004B61000-memory.dmp
    Filesize

    4KB

  • memory/1524-123-0x0000000005590000-0x0000000005591000-memory.dmp
    Filesize

    4KB

  • memory/1616-115-0x00000000055B0000-0x00000000055B1000-memory.dmp
    Filesize

    4KB

  • memory/1616-112-0x0000000004C80000-0x0000000004C81000-memory.dmp
    Filesize

    4KB

  • memory/2012-15-0x0000000004750000-0x0000000004751000-memory.dmp
    Filesize

    4KB

  • memory/2012-18-0x0000000004C80000-0x0000000004C81000-memory.dmp
    Filesize

    4KB

  • memory/2192-156-0x00000000052E0000-0x00000000052E1000-memory.dmp
    Filesize

    4KB

  • memory/2192-153-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
    Filesize

    4KB

  • memory/2220-94-0x00000000057C0000-0x00000000057C1000-memory.dmp
    Filesize

    4KB

  • memory/2260-71-0x0000000004950000-0x0000000004951000-memory.dmp
    Filesize

    4KB

  • memory/2260-74-0x0000000005180000-0x0000000005181000-memory.dmp
    Filesize

    4KB

  • memory/2268-128-0x00000000042C0000-0x00000000042C1000-memory.dmp
    Filesize

    4KB

  • memory/2268-131-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
    Filesize

    4KB

  • memory/2312-127-0x00000000054B0000-0x00000000054B1000-memory.dmp
    Filesize

    4KB

  • memory/2312-124-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/2320-75-0x0000000004440000-0x0000000004441000-memory.dmp
    Filesize

    4KB

  • memory/2320-78-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
    Filesize

    4KB

  • memory/2616-87-0x0000000004E90000-0x0000000004E91000-memory.dmp
    Filesize

    4KB

  • memory/2844-51-0x00000000049C0000-0x00000000049C1000-memory.dmp
    Filesize

    4KB

  • memory/3024-43-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
    Filesize

    4KB

  • memory/3024-46-0x0000000005600000-0x0000000005601000-memory.dmp
    Filesize

    4KB

  • memory/3032-6-0x00000000055E0000-0x00000000055E1000-memory.dmp
    Filesize

    4KB

  • memory/3032-5-0x00000000051F0000-0x00000000051F1000-memory.dmp
    Filesize

    4KB

  • memory/3032-3-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
    Filesize

    4KB

  • memory/3032-2-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
    Filesize

    4KB

  • memory/3084-31-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
    Filesize

    4KB

  • memory/3084-34-0x00000000054E0000-0x00000000054E1000-memory.dmp
    Filesize

    4KB

  • memory/3148-163-0x0000000005960000-0x0000000005961000-memory.dmp
    Filesize

    4KB

  • memory/3148-160-0x0000000005030000-0x0000000005031000-memory.dmp
    Filesize

    4KB

  • memory/3152-79-0x0000000004F40000-0x0000000004F41000-memory.dmp
    Filesize

    4KB

  • memory/3152-82-0x0000000005870000-0x0000000005871000-memory.dmp
    Filesize

    4KB

  • memory/3172-39-0x0000000004C10000-0x0000000004C11000-memory.dmp
    Filesize

    4KB

  • memory/3172-42-0x0000000005540000-0x0000000005541000-memory.dmp
    Filesize

    4KB

  • memory/3176-11-0x0000000004C50000-0x0000000004C51000-memory.dmp
    Filesize

    4KB

  • memory/3176-14-0x0000000005180000-0x0000000005181000-memory.dmp
    Filesize

    4KB

  • memory/3304-7-0x00000000041C0000-0x00000000041C1000-memory.dmp
    Filesize

    4KB

  • memory/3304-10-0x00000000048F0000-0x00000000048F1000-memory.dmp
    Filesize

    4KB

  • memory/3472-23-0x0000000004A80000-0x0000000004A81000-memory.dmp
    Filesize

    4KB

  • memory/3672-55-0x0000000004490000-0x0000000004491000-memory.dmp
    Filesize

    4KB

  • memory/3704-107-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
    Filesize

    4KB

  • memory/3704-104-0x00000000046B0000-0x00000000046B1000-memory.dmp
    Filesize

    4KB

  • memory/3804-70-0x00000000052A0000-0x00000000052A1000-memory.dmp
    Filesize

    4KB

  • memory/3804-67-0x0000000004970000-0x0000000004971000-memory.dmp
    Filesize

    4KB

  • memory/3848-116-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
    Filesize

    4KB

  • memory/3920-38-0x0000000004C00000-0x0000000004C01000-memory.dmp
    Filesize

    4KB

  • memory/3920-35-0x00000000042D0000-0x00000000042D1000-memory.dmp
    Filesize

    4KB

  • memory/3928-59-0x00000000049D0000-0x00000000049D1000-memory.dmp
    Filesize

    4KB

  • memory/3928-62-0x0000000005200000-0x0000000005201000-memory.dmp
    Filesize

    4KB

  • memory/4004-100-0x0000000004400000-0x0000000004401000-memory.dmp
    Filesize

    4KB

  • memory/4004-103-0x0000000004D30000-0x0000000004D31000-memory.dmp
    Filesize

    4KB