Analysis

  • max time kernel
    183s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 10:37

General

  • Target

    c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe

  • Size

    1.5MB

  • MD5

    9c06c80423ac3262799758876f2f6d29

  • SHA1

    ee9ab92f62d1f7b514e93682084a36d4a3ae89d1

  • SHA256

    c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa

  • SHA512

    bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89

  • SSDEEP

    24576:umYD1se/oFeAgAI/y8YsAm85tKgB68IU86OpjY3g2+rKQfzFsFfknVPpeEtjYF+H:A/oFxI/cw8P1sjfHrHzFLjl

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    fredman1800

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 12 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 12 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 24 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe
    "C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:584
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:780
        • C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe
          "C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Users\Admin\AppData\Roaming\Windows Update.exe
            "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1232
        • C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe
          "C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2016
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            3⤵
            • Accesses Microsoft Outlook accounts
            PID:1780
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            3⤵
              PID:300
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"
              3⤵
                PID:628
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"
                3⤵
                  PID:924

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scripting

            1
            T1064

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Scripting

            1
            T1064

            Modify Registry

            2
            T1112

            Install Root Certificate

            1
            T1130

            Discovery

            System Information Discovery

            1
            T1082

            Collection

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B8944BA8AD0EFDF0E01A43EF62BECD0_B64CB26D56E76CD8F8BE2258B10CD6DA
              Filesize

              1KB

              MD5

              c94ed3573c8e8209c8c044037d8b5132

              SHA1

              bbd58551a49dd8959d33342f24b29c5f8f365449

              SHA256

              feeaa586d3126c2e05882179920fa6fa3731099086bc51a41c2a69debdc5d08c

              SHA512

              9341df19a08e9e1d737023851bafe5031c7faa59a9abfebd2792969918739e3af02acc8c9946e79316aa1fa18b225090c9024706e5d58391cca52acc75e52b53

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
              Filesize

              5B

              MD5

              5bfa51f3a417b98e7443eca90fc94703

              SHA1

              8c015d80b8a23f780bdd215dc842b0f5551f63bd

              SHA256

              bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

              SHA512

              4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8DFDF057024880D7A081AFBF6D26B92F
              Filesize

              834B

              MD5

              2f9af8e0d783cfa432c7041713c8f5ee

              SHA1

              974e325ade4fd9e3f450913e8269c78d1ef4836a

              SHA256

              b4c71719b03d24adf1b8d89707cdf20e2b0be78c58686d78c340da6fd3a00eb3

              SHA512

              3ccb5b22dd0cb7e4841b4979d1c0aa6e921925cc9a187c88d67d6e2f19285ed4acc30424c7e481b61e215bdae8af9d4bdc9c17fada508ff0385cd9d456968c72

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
              Filesize

              61KB

              MD5

              3dcf580a93972319e82cafbc047d34d5

              SHA1

              8528d2a1363e5de77dc3b1142850e51ead0f4b6b

              SHA256

              40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

              SHA512

              98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_B64CB26D56E76CD8F8BE2258B10CD6DA
              Filesize

              408B

              MD5

              7e7b5ac3fb81e91f9b73baac3ea629d8

              SHA1

              c6fd40b579c077a1809e015c0068e20ccf767bf6

              SHA256

              b253fed7dfa4378d49d19da97d170b63a331c82fdc9f10c9354d7d186375f09b

              SHA512

              48a208893a70ff4800f44c6bb4e9ba4d384e6b04d759bbd82ec9588a460e8f3118a7a9212e9c85d838feccabd341f927dfce06cb3ae32eddb57f7c878ce6f09d

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
              Filesize

              404B

              MD5

              7a81f4621aa7e791718770f80cc3a208

              SHA1

              83147538715dffdc112aa885c89438affd2677d5

              SHA256

              7b5f77961c551aa7408b5dc2b41274316f8932a37a269a6594a0d260459a4860

              SHA512

              4b0ae80c9e2188013a7668ad5cde86a22c4a1a438e0dd2f8ed994749c6425d1423cfeefa01be3b9029d743a452f76023603e834939a5e3becd0c4bb5616658f0

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F
              Filesize

              188B

              MD5

              68501a1978c39692308517bdfded1b76

              SHA1

              c2f060a16a2a8e83342608fd2c4a9c79b2260e2c

              SHA256

              a1407af30cdaa5f7df9ec9fda9f2af60b628312a7c77bc582ebc4a02d809d2fc

              SHA512

              35e4a29c9fff305c3d8dbc86bf56a4a3149a9e1fee4c24d533606a7b70d842cf3bd7ae62cadd493c62aaff5e809f0e2dbe458b8de76fe62092e156a5ff5dfbf8

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
              Filesize

              342B

              MD5

              32537952bc490da570c3017d19f228de

              SHA1

              d4e9b190dd7d2764f93688dde61fe7908eba1c83

              SHA256

              c7162a9ae5f0e52b2ed7e85c9108e040a45ff8ccababbcd97869724ce63f21e9

              SHA512

              6647419cbf49bf7bd20bc89dc9850571ceaf6cfbefde9f786e1e87894cc6460d8f64d33caf8bf2d53f83f3132b01cb01ccbbc0635bb685d4ab4f0563874c5db6

            • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
              Filesize

              102B

              MD5

              94b98f99b4488537371040cfc69f83f4

              SHA1

              a66f1425af3fc055f5ef002e543fd7f7a3f3ed04

              SHA256

              bb35669384dda1f262762c4dc710ab2789778706f1dc7396a62a442427ef406b

              SHA512

              5a5a8945aa4419218db95140d731d4637c38cb4f54efa51fdb60cb7776572fe8e353a91299e5d672e242095b1f75fe97a18d5677836fd68e05ee5bd80d7e0ceb

            • C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe
              Filesize

              1.5MB

              MD5

              9c06c80423ac3262799758876f2f6d29

              SHA1

              ee9ab92f62d1f7b514e93682084a36d4a3ae89d1

              SHA256

              c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa

              SHA512

              bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89

            • C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe
              Filesize

              1.5MB

              MD5

              9c06c80423ac3262799758876f2f6d29

              SHA1

              ee9ab92f62d1f7b514e93682084a36d4a3ae89d1

              SHA256

              c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa

              SHA512

              bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89

            • C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt
              Filesize

              1KB

              MD5

              c1da33bc664c10aa86e6e450136bb4b3

              SHA1

              4001924b38dc3e41a5d9573e2880919e204ede94

              SHA256

              02c8c655b70f06dcde29a6bbaf35f76a70210954b5d934ca65f83e4f91e24391

              SHA512

              5ce23126fdee1d418606f33217638818fcf0c44fcc19bbb1ab259ce0468db6878469a6f6c7f38d094d03a02104ddeb900364d367ad91753d2169e2b92660d8c1

            • C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt
              Filesize

              2B

              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
              Filesize

              2B

              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Roaming\Windows Update.exe
              Filesize

              1.5MB

              MD5

              9c06c80423ac3262799758876f2f6d29

              SHA1

              ee9ab92f62d1f7b514e93682084a36d4a3ae89d1

              SHA256

              c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa

              SHA512

              bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89

            • C:\Users\Admin\AppData\Roaming\Windows Update.exe
              Filesize

              1.5MB

              MD5

              9c06c80423ac3262799758876f2f6d29

              SHA1

              ee9ab92f62d1f7b514e93682084a36d4a3ae89d1

              SHA256

              c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa

              SHA512

              bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89

            • \Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe
              Filesize

              1.5MB

              MD5

              9c06c80423ac3262799758876f2f6d29

              SHA1

              ee9ab92f62d1f7b514e93682084a36d4a3ae89d1

              SHA256

              c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa

              SHA512

              bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89

            • \Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe
              Filesize

              1.5MB

              MD5

              9c06c80423ac3262799758876f2f6d29

              SHA1

              ee9ab92f62d1f7b514e93682084a36d4a3ae89d1

              SHA256

              c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa

              SHA512

              bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89

            • \Users\Admin\AppData\Roaming\Windows Update.exe
              Filesize

              1.5MB

              MD5

              9c06c80423ac3262799758876f2f6d29

              SHA1

              ee9ab92f62d1f7b514e93682084a36d4a3ae89d1

              SHA256

              c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa

              SHA512

              bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89

            • \Users\Admin\AppData\Roaming\Windows Update.exe
              Filesize

              1.5MB

              MD5

              9c06c80423ac3262799758876f2f6d29

              SHA1

              ee9ab92f62d1f7b514e93682084a36d4a3ae89d1

              SHA256

              c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa

              SHA512

              bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89

            • \Users\Admin\AppData\Roaming\Windows Update.exe
              Filesize

              1.5MB

              MD5

              9c06c80423ac3262799758876f2f6d29

              SHA1

              ee9ab92f62d1f7b514e93682084a36d4a3ae89d1

              SHA256

              c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa

              SHA512

              bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89

            • \Users\Admin\AppData\Roaming\Windows Update.exe
              Filesize

              1.5MB

              MD5

              9c06c80423ac3262799758876f2f6d29

              SHA1

              ee9ab92f62d1f7b514e93682084a36d4a3ae89d1

              SHA256

              c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa

              SHA512

              bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89

            • memory/300-117-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/300-124-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/300-121-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/300-122-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/300-118-0x0000000000442F04-mapping.dmp
            • memory/584-57-0x0000000000000000-mapping.dmp
            • memory/628-131-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/628-126-0x000000000040BEC0-mapping.dmp
            • memory/628-129-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/628-125-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/780-58-0x0000000000000000-mapping.dmp
            • memory/924-132-0x0000000000400000-0x000000000044F000-memory.dmp
              Filesize

              316KB

            • memory/924-133-0x000000000043BC50-mapping.dmp
            • memory/924-136-0x0000000000400000-0x000000000044F000-memory.dmp
              Filesize

              316KB

            • memory/924-137-0x0000000000400000-0x000000000044F000-memory.dmp
              Filesize

              316KB

            • memory/1232-100-0x0000000074A40000-0x0000000074FEB000-memory.dmp
              Filesize

              5.7MB

            • memory/1232-75-0x0000000000000000-mapping.dmp
            • memory/1232-108-0x0000000074A40000-0x0000000074FEB000-memory.dmp
              Filesize

              5.7MB

            • memory/1496-66-0x00000000004EB1CE-mapping.dmp
            • memory/1496-63-0x0000000000400000-0x00000000004F0000-memory.dmp
              Filesize

              960KB

            • memory/1496-60-0x0000000000400000-0x00000000004F0000-memory.dmp
              Filesize

              960KB

            • memory/1496-61-0x0000000000400000-0x00000000004F0000-memory.dmp
              Filesize

              960KB

            • memory/1496-64-0x0000000000400000-0x00000000004F0000-memory.dmp
              Filesize

              960KB

            • memory/1496-65-0x0000000000400000-0x00000000004F0000-memory.dmp
              Filesize

              960KB

            • memory/1496-69-0x0000000000400000-0x00000000004F0000-memory.dmp
              Filesize

              960KB

            • memory/1496-71-0x0000000000400000-0x00000000004F0000-memory.dmp
              Filesize

              960KB

            • memory/1496-78-0x0000000074A40000-0x0000000074FEB000-memory.dmp
              Filesize

              5.7MB

            • memory/1496-73-0x0000000074A40000-0x0000000074FEB000-memory.dmp
              Filesize

              5.7MB

            • memory/1780-110-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1780-116-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1780-111-0x0000000000411714-mapping.dmp
            • memory/1780-115-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1780-114-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/2000-54-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
              Filesize

              8KB

            • memory/2000-56-0x0000000074A40000-0x0000000074FEB000-memory.dmp
              Filesize

              5.7MB

            • memory/2000-55-0x0000000074A40000-0x0000000074FEB000-memory.dmp
              Filesize

              5.7MB

            • memory/2016-90-0x00000000004EB1CE-mapping.dmp
            • memory/2016-109-0x0000000074A40000-0x0000000074FEB000-memory.dmp
              Filesize

              5.7MB

            • memory/2016-101-0x0000000074A40000-0x0000000074FEB000-memory.dmp
              Filesize

              5.7MB