Analysis

  • max time kernel
    91s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2022 22:11

General

  • Target

    96282f4844f8f082d76c4b529506d04ef70bf0725674f74039e649b5bfe2303f.exe

  • Size

    296KB

  • MD5

    91e13663f41077dfcbfacb3883bff06e

  • SHA1

    a0d4237b003dd322979b09f7d69dc9ac01380114

  • SHA256

    96282f4844f8f082d76c4b529506d04ef70bf0725674f74039e649b5bfe2303f

  • SHA512

    fe8a6b9916efdcedddbdac56b046842c7e06d3abaa8a578fce0f672238b81cf59c4fbad43fa635690ec3061ee6864fe0c239e5f30728809f5b954a80a49aff7f

  • SSDEEP

    6144:7XKwtKDBTcwkBYK5Tz77uCYXilJbg5O5/9Wq:cB8YK5/7+XST5lZ

Malware Config

Signatures

  • ASPack v2.12-2.42 26 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 12 IoCs
  • Drops file in System32 directory 14 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96282f4844f8f082d76c4b529506d04ef70bf0725674f74039e649b5bfe2303f.exe
    "C:\Users\Admin\AppData\Local\Temp\96282f4844f8f082d76c4b529506d04ef70bf0725674f74039e649b5bfe2303f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\6bf707b4.exe
      C:\6bf707b4.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:2076
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 472
      2⤵
      • Program crash
      PID:480
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s FastUserSwitchingCompatibility
    1⤵
    • Loads dropped DLL
    PID:1656
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Irmon
    1⤵
    • Loads dropped DLL
    PID:4216
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nla
    1⤵
    • Loads dropped DLL
    PID:4916
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Ntmssvc
    1⤵
    • Loads dropped DLL
    PID:4300
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s NWCWorkstation
    1⤵
    • Loads dropped DLL
    PID:2312
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nwsapagent
    1⤵
    • Loads dropped DLL
    PID:3784
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s SRService
    1⤵
    • Loads dropped DLL
    PID:3080
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s WmdmPmSp
    1⤵
    • Loads dropped DLL
    PID:856
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 396 -ip 396
    1⤵
      PID:4548
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s LogonHours
      1⤵
      • Loads dropped DLL
      PID:4152
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s PCAudit
      1⤵
      • Loads dropped DLL
      PID:4076
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s helpsvc
      1⤵
      • Loads dropped DLL
      PID:4396
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s uploadmgr
      1⤵
      • Loads dropped DLL
      PID:4048

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\6bf707b4.exe

      Filesize

      236KB

      MD5

      22e73bf9421710e8f195def8680ec1ac

      SHA1

      85a1e0b8018126350886b874177bba9100dcdf14

      SHA256

      f6758310a644e67bd34ca9ef29df9a362934e2d5006d3084f873ddb835fcfe79

      SHA512

      eadb9310acca858f0c2224810b41f64e4b253a42c80518381b5d46f1de740c1b1fd744f2b96a2dec1a76e993b507a6073744d50c063f2b4fae37acdb6deb0139

    • C:\6bf707b4.exe

      Filesize

      236KB

      MD5

      22e73bf9421710e8f195def8680ec1ac

      SHA1

      85a1e0b8018126350886b874177bba9100dcdf14

      SHA256

      f6758310a644e67bd34ca9ef29df9a362934e2d5006d3084f873ddb835fcfe79

      SHA512

      eadb9310acca858f0c2224810b41f64e4b253a42c80518381b5d46f1de740c1b1fd744f2b96a2dec1a76e993b507a6073744d50c063f2b4fae37acdb6deb0139

    • C:\Windows\SysWOW64\FastUserSwitchingCompatibility.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • C:\Windows\SysWOW64\Irmon.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • C:\Windows\SysWOW64\LogonHours.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • C:\Windows\SysWOW64\NWCWorkstation.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • C:\Windows\SysWOW64\Nla.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • C:\Windows\SysWOW64\Ntmssvc.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • C:\Windows\SysWOW64\Nwsapagent.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • C:\Windows\SysWOW64\PCAudit.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • C:\Windows\SysWOW64\SRService.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • C:\Windows\SysWOW64\WmdmPmSp.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • C:\Windows\SysWOW64\helpsvc.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • C:\Windows\SysWOW64\uploadmgr.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • \??\c:\windows\SysWOW64\helpsvc.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • \??\c:\windows\SysWOW64\irmon.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • \??\c:\windows\SysWOW64\logonhours.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • \??\c:\windows\SysWOW64\nla.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • \??\c:\windows\SysWOW64\ntmssvc.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • \??\c:\windows\SysWOW64\nwcworkstation.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • \??\c:\windows\SysWOW64\nwsapagent.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • \??\c:\windows\SysWOW64\pcaudit.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • \??\c:\windows\SysWOW64\srservice.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • \??\c:\windows\SysWOW64\uploadmgr.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • \??\c:\windows\SysWOW64\wmdmpmsp.dll

      Filesize

      236KB

      MD5

      54de69bece2e3b245341a0ce56d81c47

      SHA1

      9ba178a96e0a21bb197804866b5dd29c5e3e0f4a

      SHA256

      cee3efb1cade126196e6bec7a71ce1e91d382a8177b4606de4fa63807f20651b

      SHA512

      80fd1f2fc446d2f73ab15e62bac360b0488b3eb6e510a039d523b571e4668579a9e2b5772b565690ec5d40dd49925281669b043de22036548128619a9ea92a90

    • memory/396-150-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/396-132-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/856-180-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/856-182-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/856-181-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/1656-141-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/1656-144-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/1656-142-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/2076-137-0x0000000000C10000-0x0000000000C5D000-memory.dmp

      Filesize

      308KB

    • memory/2076-138-0x0000000000C10000-0x0000000000C5D000-memory.dmp

      Filesize

      308KB

    • memory/2076-143-0x0000000002600000-0x0000000006600000-memory.dmp

      Filesize

      64.0MB

    • memory/2076-156-0x0000000002600000-0x0000000006600000-memory.dmp

      Filesize

      64.0MB

    • memory/2076-136-0x0000000000C10000-0x0000000000C5D000-memory.dmp

      Filesize

      308KB

    • memory/2076-133-0x0000000000000000-mapping.dmp

    • memory/2312-166-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/2312-165-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/2312-164-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/3080-175-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/3080-176-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/3080-177-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/3784-169-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/3784-171-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/3784-172-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/4048-202-0x0000000075920000-0x000000007596D000-memory.dmp

      Filesize

      308KB

    • memory/4048-200-0x0000000075920000-0x000000007596D000-memory.dmp

      Filesize

      308KB

    • memory/4048-201-0x0000000075920000-0x000000007596D000-memory.dmp

      Filesize

      308KB

    • memory/4076-191-0x0000000075920000-0x000000007596D000-memory.dmp

      Filesize

      308KB

    • memory/4076-190-0x0000000075920000-0x000000007596D000-memory.dmp

      Filesize

      308KB

    • memory/4076-192-0x0000000075920000-0x000000007596D000-memory.dmp

      Filesize

      308KB

    • memory/4152-186-0x0000000075920000-0x000000007596D000-memory.dmp

      Filesize

      308KB

    • memory/4152-187-0x0000000075920000-0x000000007596D000-memory.dmp

      Filesize

      308KB

    • memory/4152-185-0x0000000075920000-0x000000007596D000-memory.dmp

      Filesize

      308KB

    • memory/4216-148-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/4216-149-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/4216-147-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/4300-161-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/4300-160-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/4300-159-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/4396-195-0x0000000075920000-0x000000007596D000-memory.dmp

      Filesize

      308KB

    • memory/4396-197-0x0000000075920000-0x000000007596D000-memory.dmp

      Filesize

      308KB

    • memory/4396-196-0x0000000075920000-0x000000007596D000-memory.dmp

      Filesize

      308KB

    • memory/4916-155-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/4916-154-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB

    • memory/4916-153-0x0000000075680000-0x00000000756CD000-memory.dmp

      Filesize

      308KB