Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-02-2023 19:08

General

  • Target

    Specifications.exe

  • Size

    37.2MB

  • MD5

    a2407b5450ae9e9c2e9cd2ce23b730f2

  • SHA1

    050c50124c3728b8e32b1d0ee3ac7051ef062f72

  • SHA256

    21586473125a0d4814ec8cfc1c09a310889f9f1fc9002eb75ff84e98fb4ff22a

  • SHA512

    f82e2ab6dabf9491543b490f66a0f464edd17529e3b455364993094398d3423f73ef561082054ca2c176739f23d70bcd01d257bc4d967ab935ac44cecbff4809

  • SSDEEP

    12288:59eu4QUqmzouRvfkK10/ngIlubJA7pXUKPpj1R8P/Wx5QblAc6FgMHOygt:59B4cuRHLkVS8pjTfzClp6FFu/

Malware Config

Extracted

Family

remcos

Botnet

Feb-AED-2023

C2

pentester01.duckdns.org:53077

pentester0.accesscam.org:56796

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    WeTransfer.exe

  • copy_folder

    WeTransfer

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    Wetransfer

  • mouse_option

    false

  • mutex

    Wtr-T1D6TL

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    WeTransfer

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Specifications.exe
    "C:\Users\Admin\AppData\Local\Temp\Specifications.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Public\mwfztjxrnfY.docx" /o ""
      2⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2944
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\YfnrxjtzO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Windows\SysWOW64\xcopy.exe
        xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
        3⤵
        • Enumerates system info in registry
        PID:4972
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:216
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:1352
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:3708
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:4332
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:2740
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2332
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2636
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4536
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:3292
          • C:\Users\Public\Libraries\ztjxrnfY.pif
            C:\Users\Public\Libraries\ztjxrnfY.pif
            2⤵
            • Executes dropped EXE
            PID:4664
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
          1⤵
            PID:4172
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k UnistackSvcGroup
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2772

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          3
          T1012

          System Information Discovery

          4
          T1082

          Remote System Discovery

          1
          T1018

          Command and Control

          Web Service

          1
          T1102

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tou1w3wz.4ge.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
            Filesize

            2B

            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
            Filesize

            3KB

            MD5

            56489479f58d2d40aaaf48ecb5cd1295

            SHA1

            d1f57ff5a747fd2876da52d2949bf032cbfc3d8c

            SHA256

            5205aed691f384262116575ab33515159a4ff1b61f561f53e902e0241d422cc8

            SHA512

            91f92354c54f73562b7fccd43ea96f82a3cfc83c6bdc84c29b57c32ce5a5a0092b23d1ba1eefadab8284a1c3ecd854cd342433df88a0a99acc84f582055386b4

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
            Filesize

            3KB

            MD5

            80ca36e1cf28e1aecc7f28ba4611b836

            SHA1

            a80661046907c2b8bc32e50b6c83a3f246ba1625

            SHA256

            5b7223f16f7a57dc55475a1d5287275ceaadb3c7327f2b0b4fe3449152858b05

            SHA512

            87a0e1d3d6457ce067f43c1f6a5e297568a645a356a64fbc9539e17740cfd889f23002033a7348fc232bb49c3f5ecf14c8a790255f255401fd19041979f801cb

          • C:\Users\Public\Libraries\KDECO.bat
            Filesize

            155B

            MD5

            213c60adf1c9ef88dc3c9b2d579959d2

            SHA1

            e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

            SHA256

            37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

            SHA512

            fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

          • C:\Users\Public\Libraries\YfnrxjtzO.bat
            Filesize

            411B

            MD5

            55aba243e88f6a6813c117ffe1fa5979

            SHA1

            210b9b028a4b798c837a182321dbf2e50d112816

            SHA256

            5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

            SHA512

            68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

          • C:\Users\Public\Libraries\easinvoker.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Users\Public\Libraries\netutils.dll
            Filesize

            110KB

            MD5

            b375e74a145c45d07190212e9157e5f8

            SHA1

            59d3de7748e1090ce95523601224ce5ab6cc4a3a

            SHA256

            6ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744

            SHA512

            859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0

          • C:\Users\Public\Libraries\ztjxrnfY.pif
            Filesize

            66KB

            MD5

            c116d3604ceafe7057d77ff27552c215

            SHA1

            452b14432fb5758b46f2897aeccd89f7c82a727d

            SHA256

            7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

            SHA512

            9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

          • C:\Users\Public\Libraries\ztjxrnfY.pif
            Filesize

            66KB

            MD5

            c116d3604ceafe7057d77ff27552c215

            SHA1

            452b14432fb5758b46f2897aeccd89f7c82a727d

            SHA256

            7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

            SHA512

            9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

          • C:\Users\Public\mwfztjxrnfY.docx
            Filesize

            11KB

            MD5

            afcdfbf26d955c1744deb027b9ac779a

            SHA1

            762134703e1bdc080bef4a3403458e96222ce2e9

            SHA256

            97dd5df916f0abb3df966133b95cc3d4891de3bb0c2e4c002f83d571a05e6a3d

            SHA512

            5ae36b60bcef5fd9f32738340a2e8b60edf924781ad68d7ae1654413cb0f4c6d0ecf876b93b3e3ccec3cbbfe387533880511ff2c1a3482fe716dac6d007476a2

          • C:\Windows \System32\easinvoker.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Windows \System32\easinvoker.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Windows \System32\netutils.dll
            Filesize

            110KB

            MD5

            b375e74a145c45d07190212e9157e5f8

            SHA1

            59d3de7748e1090ce95523601224ce5ab6cc4a3a

            SHA256

            6ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744

            SHA512

            859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0

          • C:\Windows \System32\netutils.dll
            Filesize

            110KB

            MD5

            b375e74a145c45d07190212e9157e5f8

            SHA1

            59d3de7748e1090ce95523601224ce5ab6cc4a3a

            SHA256

            6ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744

            SHA512

            859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0

          • C:\windows \system32\KDECO.bat
            Filesize

            155B

            MD5

            213c60adf1c9ef88dc3c9b2d579959d2

            SHA1

            e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

            SHA256

            37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

            SHA512

            fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

          • memory/1900-252-0x0000000010590000-0x000000001060F000-memory.dmp
            Filesize

            508KB

          • memory/1900-239-0x0000000008E70000-0x0000000008ED5000-memory.dmp
            Filesize

            404KB

          • memory/1900-133-0x00000000023D0000-0x00000000023FC000-memory.dmp
            Filesize

            176KB

          • memory/1900-135-0x0000000000400000-0x00000000004F6000-memory.dmp
            Filesize

            984KB

          • memory/1900-271-0x0000000007EA0000-0x0000000007EBD000-memory.dmp
            Filesize

            116KB

          • memory/1900-274-0x0000000007F80000-0x0000000007FD8000-memory.dmp
            Filesize

            352KB

          • memory/1900-278-0x0000000008070000-0x0000000008080000-memory.dmp
            Filesize

            64KB

          • memory/1900-277-0x0000000007FF0000-0x0000000008068000-memory.dmp
            Filesize

            480KB

          • memory/1900-273-0x0000000007EE0000-0x0000000007F71000-memory.dmp
            Filesize

            580KB

          • memory/1900-270-0x0000000007CF0000-0x0000000007E98000-memory.dmp
            Filesize

            1.7MB

          • memory/1900-266-0x0000000010590000-0x000000001060F000-memory.dmp
            Filesize

            508KB

          • memory/1900-217-0x0000000007CF0000-0x0000000007E98000-memory.dmp
            Filesize

            1.7MB

          • memory/1900-218-0x0000000007EA0000-0x0000000007EBD000-memory.dmp
            Filesize

            116KB

          • memory/1900-219-0x0000000007EE0000-0x0000000007F71000-memory.dmp
            Filesize

            580KB

          • memory/1900-220-0x0000000007F80000-0x0000000007FD8000-memory.dmp
            Filesize

            352KB

          • memory/1900-221-0x0000000007FF0000-0x0000000008068000-memory.dmp
            Filesize

            480KB

          • memory/1900-222-0x0000000008070000-0x0000000008080000-memory.dmp
            Filesize

            64KB

          • memory/1900-223-0x0000000008080000-0x00000000080A8000-memory.dmp
            Filesize

            160KB

          • memory/1900-225-0x00000000080C0000-0x00000000080C8000-memory.dmp
            Filesize

            32KB

          • memory/1900-224-0x00000000080B0000-0x00000000080BE000-memory.dmp
            Filesize

            56KB

          • memory/1900-227-0x00000000081B0000-0x00000000081DF000-memory.dmp
            Filesize

            188KB

          • memory/1900-226-0x00000000080D0000-0x00000000080E3000-memory.dmp
            Filesize

            76KB

          • memory/1900-228-0x00000000081E0000-0x00000000081EA000-memory.dmp
            Filesize

            40KB

          • memory/1900-229-0x0000000008330000-0x0000000008356000-memory.dmp
            Filesize

            152KB

          • memory/1900-230-0x00000000084B0000-0x00000000084C4000-memory.dmp
            Filesize

            80KB

          • memory/1900-231-0x00000000084D0000-0x00000000084E6000-memory.dmp
            Filesize

            88KB

          • memory/1900-232-0x00000000084F0000-0x0000000008564000-memory.dmp
            Filesize

            464KB

          • memory/1900-234-0x0000000008440000-0x000000000845F000-memory.dmp
            Filesize

            124KB

          • memory/1900-233-0x00000000083C0000-0x00000000083E1000-memory.dmp
            Filesize

            132KB

          • memory/1900-235-0x00000000089D0000-0x0000000008A92000-memory.dmp
            Filesize

            776KB

          • memory/1900-236-0x0000000008BE0000-0x0000000008BFB000-memory.dmp
            Filesize

            108KB

          • memory/1900-237-0x0000000008D40000-0x0000000008DD3000-memory.dmp
            Filesize

            588KB

          • memory/1900-238-0x0000000008DE0000-0x0000000008E63000-memory.dmp
            Filesize

            524KB

          • memory/1900-132-0x00000000023B0000-0x00000000023B1000-memory.dmp
            Filesize

            4KB

          • memory/1900-241-0x0000000009360000-0x0000000009394000-memory.dmp
            Filesize

            208KB

          • memory/1900-242-0x00000000093A0000-0x000000000947B000-memory.dmp
            Filesize

            876KB

          • memory/1900-243-0x0000000009480000-0x00000000094F1000-memory.dmp
            Filesize

            452KB

          • memory/1900-240-0x0000000009330000-0x000000000935B000-memory.dmp
            Filesize

            172KB

          • memory/1900-245-0x0000000009520000-0x0000000009569000-memory.dmp
            Filesize

            292KB

          • memory/1900-244-0x0000000009500000-0x000000000951F000-memory.dmp
            Filesize

            124KB

          • memory/1900-246-0x0000000009570000-0x000000000958C000-memory.dmp
            Filesize

            112KB

          • memory/1900-247-0x0000000009590000-0x00000000095CD000-memory.dmp
            Filesize

            244KB

          • memory/1900-248-0x00000000095D0000-0x0000000009971000-memory.dmp
            Filesize

            3.6MB

          • memory/1900-249-0x0000000008460000-0x0000000008489000-memory.dmp
            Filesize

            164KB

          • memory/2332-176-0x00000000613C0000-0x00000000613E2000-memory.dmp
            Filesize

            136KB

          • memory/2944-201-0x00007FFB99260000-0x00007FFB99270000-memory.dmp
            Filesize

            64KB

          • memory/2944-179-0x00007FFB9B4D0000-0x00007FFB9B4E0000-memory.dmp
            Filesize

            64KB

          • memory/2944-177-0x00007FFB9B4D0000-0x00007FFB9B4E0000-memory.dmp
            Filesize

            64KB

          • memory/2944-175-0x00007FFB9B4D0000-0x00007FFB9B4E0000-memory.dmp
            Filesize

            64KB

          • memory/2944-194-0x00007FFB99260000-0x00007FFB99270000-memory.dmp
            Filesize

            64KB

          • memory/2944-178-0x00007FFB9B4D0000-0x00007FFB9B4E0000-memory.dmp
            Filesize

            64KB

          • memory/2944-180-0x00007FFB9B4D0000-0x00007FFB9B4E0000-memory.dmp
            Filesize

            64KB

          • memory/4536-197-0x00000181E30A0000-0x00000181E314A000-memory.dmp
            Filesize

            680KB

          • memory/4536-198-0x00000181E3740000-0x00000181E4201000-memory.dmp
            Filesize

            10.8MB

          • memory/4536-200-0x00000181FC470000-0x00000181FC480000-memory.dmp
            Filesize

            64KB

          • memory/4536-199-0x00000181FC470000-0x00000181FC480000-memory.dmp
            Filesize

            64KB

          • memory/4536-193-0x00000181FC3B0000-0x00000181FC3D2000-memory.dmp
            Filesize

            136KB

          • memory/4664-268-0x0000000000630000-0x00000000006AC000-memory.dmp
            Filesize

            496KB

          • memory/4664-275-0x0000000000630000-0x00000000006AC000-memory.dmp
            Filesize

            496KB

          • memory/4664-276-0x0000000000630000-0x00000000006AC000-memory.dmp
            Filesize

            496KB

          • memory/4664-267-0x00000000005E0000-0x00000000005E1000-memory.dmp
            Filesize

            4KB

          • memory/4664-272-0x0000000010590000-0x000000001060F000-memory.dmp
            Filesize

            508KB

          • memory/4664-254-0x0000000000580000-0x0000000000581000-memory.dmp
            Filesize

            4KB

          • memory/4664-253-0x00000000001E0000-0x00000000001E1000-memory.dmp
            Filesize

            4KB

          • memory/4664-333-0x0000000000630000-0x00000000006AC000-memory.dmp
            Filesize

            496KB