Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    06-02-2024 02:53

General

  • Target

    93a51bb3d03a1cebf76e63d8bdb3af04.exe

  • Size

    684KB

  • MD5

    93a51bb3d03a1cebf76e63d8bdb3af04

  • SHA1

    0868306dcb3a1f21fdda94e7125ad3aa2ad2dfa9

  • SHA256

    729782176df07dcab88ca6d476c8b78b6b78a104d5df713a526cbf8baad1ddb5

  • SHA512

    17c69bdbfbe71e80dbca83b967b6d9d77a4f63e0ea46b4c418ed7b3f318cda4603c8245b06a4d67a897baf8d8c2899bfb5da2932b0aea52d8c217752eeccc830

  • SSDEEP

    12288:0JOpPEhZTl8pBRxhHLMmyLgIO3GsaMJcR/Vn+R9KVYszf:0JyPEhZB8pBlHomy0IO3GsId+R9KV1f

Malware Config

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/tDBQY6gT

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Obfuscated with Agile.Net obfuscator 6 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93a51bb3d03a1cebf76e63d8bdb3af04.exe
    "C:\Users\Admin\AppData\Local\Temp\93a51bb3d03a1cebf76e63d8bdb3af04.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\ProgramData\script.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\SysWOW64\WScript.exe" "C:\ProgramData\script.vbs" /elevate
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2216
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1156
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2584
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1320
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:348
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3032
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2668
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1536
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3048
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBehaviorMonitoring $true
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3036
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $true
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2676
    • C:\ProgramData\temp.exe
      "C:\ProgramData\temp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2864
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2864 -s 1060
        3⤵
          PID:1228
      • C:\ProgramData\.exe
        "C:\ProgramData\.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2152
    • C:\Users\Admin\System32\Window Security Notification.exe
      "C:\Users\Admin\System32\Window Security Notification.exe"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:2956
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\System32\Window Security Notification.exe'"
      1⤵
      • Creates scheduled task(s)
      PID:2824

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\.exe

      Filesize

      313KB

      MD5

      bfe968b719b9567e0914105d2f5f80a4

      SHA1

      de78dee76dec96235312fa82ebebc51f114483c9

      SHA256

      a96147860e86e8f6a898e7bf77c05596790595c10a63271a2dce89d56fc49dac

      SHA512

      87040e0beacfdbce3a401e09bb912e67544f7f0cd8de6bacbf710fddd6ac5e143dca08049de006d844b8b50131de98f56faf953328f40aaedfa2675186d5d5d4

    • C:\ProgramData\.exe

      Filesize

      277KB

      MD5

      3325a618c53b168fa3323a8753024c33

      SHA1

      4ffadc357c00e7c6b4da5f5b8491d8f8bc257535

      SHA256

      1cc1167c4a859c63231c11053fe6258ab622d4e32eb207e68e7fb6359ddaa99c

      SHA512

      24ade4686b9b6ab838ee9a7ea5e1c3be3246d1c4561d84c44a8666fe2c279e81017ffcca22e2b3385a9b4cdaf5c2a14ce200a3d07e855053520a0e0294177c71

    • C:\ProgramData\script.vbs

      Filesize

      1KB

      MD5

      dd82baf02caac1567f2277edca89a912

      SHA1

      36f5d8c2a67f31768b1116bb87f77b049ffd3f63

      SHA256

      038802b33f5e7179ad59105099681003c68fdb9b3c757540e737564c1b460533

      SHA512

      6825e10fbb3fec3619cd0b2d36f6490f28301fd723fa9b2b52403aa3d8c2e39b7bb04eedc937c5fdf76f511e9e75e533ef6cfce07d398fe13b52896c3e343554

    • C:\Users\Admin\AppData\Local\Temp\5f120592-7e9e-4f67-b0b5-9b687c027c6d\AgileDotNetRT.dll

      Filesize

      140KB

      MD5

      edd74be9723cdc6a5692954f0e51c9f3

      SHA1

      e9fb66ceee1ba4ce7e5b8271b3e1ed7cb9acf686

      SHA256

      55ff1e0a4e5866d565ceeb9baafac73fdcb4464160fc6c78104d935009935cd7

      SHA512

      80abecdd07f364283f216d8f4d90a4da3efd4561900631fce05c2916afeb1b5bbce23ae92d57430b7b2b06c172b2ad701b2ab75b6dfd2a861abcf7edc38462f3

    • C:\Users\Admin\AppData\Local\Temp\77ed5d9b-40b5-4f36-8004-750256c19cba\AgileDotNetRT.dll

      Filesize

      46KB

      MD5

      62047680030fa763873261d3a8b03b3e

      SHA1

      85c1c3aff454c74c7e5a8fa2a97d4ec38a98811c

      SHA256

      8f22b1829ac70b59ce0df731223ff107cb06a2561cf0365b0d5d323f0fbd07c7

      SHA512

      ea4449008f3874cd1b13116c9c77a2b4170a6a69c6ee5593c23ca29f2226267d6cd77c686264ae461826e0e613ceb5a542bcfa50e5b3901d1d9ba023f66df148

    • C:\Users\Admin\AppData\Local\Temp\Cab4962.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar4975.tmp

      Filesize

      20KB

      MD5

      cb2aac2f68b6c5a4c2d6ffda26546e8a

      SHA1

      8ff75ba3d925c793a44b0177d204a6effb966289

      SHA256

      2c46f4e8cf118cb520e0b7873900c0bd97fa23ab579562c023fc5782e69bc919

      SHA512

      9181f55994eadb021ec69ccb516560854b27e407988558df7d8f56f8158bea9e70fbd2c7278a485e6221e3212682c4d195bc4cbf7e62553a1a88d19e8a36b3af

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      55afd39be70164aaeb5a42a4a64e0cb0

      SHA1

      adaaed83d31508b32f1099d9576279c8d5edac33

      SHA256

      d610507a1270f04e0247be54e310ecbe02b422ba7151ea5677725039c4dc7624

      SHA512

      fcfa517482488183739bcc6614aa44a8f0bb1b01dd10ac3e8919bb620201d196bf9e3f5af90fbd05eb72f406bb3985160f982deac5765450b5d5444b06983b2b

    • C:\Users\Admin\System32\Window Security Notification.exe

      Filesize

      46KB

      MD5

      02805270fb230c810727e6ef852d8eb1

      SHA1

      3d6b9efef73b61cde51cb947892ba4480b9a521e

      SHA256

      181d49f68a75120cf6319f377c04d371f1ca60c3db7f39e4015dfd798eaa893b

      SHA512

      71b206cd9fecc2f14242b86bdbb0f51c69321d7e6ca391ffec19bc3d4bd7b3c48f1b2ad7bdd00630ab204dbb651c9ba2d6777f743faa1fbd59ea3c4aa5db1a2c

    • C:\Users\Admin\System32\Window Security Notification.exe

      Filesize

      67KB

      MD5

      a5dcdb6c7f734f359b8d2a61f09f2dcc

      SHA1

      6ae95f2a360b6308e7f7407101929bacbc2ec234

      SHA256

      128b05e439f60a3899c819947e11087455ea42912a8443f02f34a07e2afc8e3b

      SHA512

      a07c6f71b2a9144755ef41bbe3a175c64af3c9ef40df97c914340682019ec29147c1f6455f082b67eda01632caa111749526bf8e5459aa204edb4bdc85af0735

    • \ProgramData\temp.exe

      Filesize

      10KB

      MD5

      c26e4cd9bc956f25ec249bcb75900ab2

      SHA1

      f2a80a50639ec0c5a438c867b37ca03df286017c

      SHA256

      80b261cf3b2206cd8786afd2b401b83dab0b97bf13d128d846910b61fde01876

      SHA512

      71b9efcab7aae3da89e0694f29879ac786c465a9510d8b43f0ce5f629fdda3ab6be899992b7d6e94ad6ba7558cb8b4e6f29f572b188534f68e33a792e5308387

    • \Users\Admin\AppData\Local\Temp\77ed5d9b-40b5-4f36-8004-750256c19cba\AgileDotNetRT.dll

      Filesize

      123KB

      MD5

      3a098d6183a69a4f555f0833b0208a08

      SHA1

      fe2b5c058cc5e8165d80ee3ded4c348f29e466a8

      SHA256

      36d06d7ee8113d0a0144068ea9005b8047411ea9213d26b425a99d5547d2f2fc

      SHA512

      562ceb360beb2dca96a4700e041d9647f473b5e0a2121cd9905bd23dfb0f29f4e09fef59adf10ef9b159f314062dbe6cf52d9b768a8272dafdb4e65034fcb200

    • \Users\Admin\System32\Window Security Notification.exe

      Filesize

      106KB

      MD5

      4a1d951af6ec1148ff0f306f0d82dc59

      SHA1

      7a4cfc23bba00935603c544e101588a9ea1fb9f8

      SHA256

      7c9926f51a59bec5f430b9b3e3d5c257b0517644f5c4e29c1325bba6a740879b

      SHA512

      7466dc82c2f234335592bdbf959e8c2597f95fbe43477662e8cebb0e8fdd1f06ba5b25a6d3ab3c5945ac461ca8f7bddc309109635c3f25728e8d58cee82aba00

    • \Users\Admin\System32\Window Security Notification.exe

      Filesize

      91KB

      MD5

      33211d8461c25a6d45235ccf495e2a0f

      SHA1

      843716f56f36b0b8cfc308f7c1779bac04b4797a

      SHA256

      12c2a17ac74ba8d25b6cb2952ca098b0976e9f35f168d478fbc51ba4c6ade14c

      SHA512

      c1e766e07ca3183b31e71af49766760bca84bc1b052ef2b9799f82b220c2f3f9ba1b1c9a45f7fdee96ff0dc23a169712004d158725b6e90cc18e27d886a2cdc8

    • memory/348-121-0x0000000002990000-0x00000000029D0000-memory.dmp

      Filesize

      256KB

    • memory/348-125-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/348-119-0x0000000002990000-0x00000000029D0000-memory.dmp

      Filesize

      256KB

    • memory/348-116-0x0000000002990000-0x00000000029D0000-memory.dmp

      Filesize

      256KB

    • memory/348-114-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/1156-126-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/1156-133-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/1156-127-0x00000000026F0000-0x0000000002730000-memory.dmp

      Filesize

      256KB

    • memory/1156-134-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/1252-0-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/1252-1-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/1252-9-0x0000000073E90000-0x0000000073EB8000-memory.dmp

      Filesize

      160KB

    • memory/1252-42-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/1252-10-0x00000000749C0000-0x0000000074A1B000-memory.dmp

      Filesize

      364KB

    • memory/1252-2-0x0000000000640000-0x0000000000680000-memory.dmp

      Filesize

      256KB

    • memory/1252-43-0x0000000073E90000-0x0000000073EB8000-memory.dmp

      Filesize

      160KB

    • memory/1320-115-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/1536-94-0x0000000002E30000-0x0000000002E70000-memory.dmp

      Filesize

      256KB

    • memory/1536-89-0x0000000002E30000-0x0000000002E70000-memory.dmp

      Filesize

      256KB

    • memory/1536-120-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/1536-88-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/2152-153-0x0000000071E90000-0x0000000071EB8000-memory.dmp

      Filesize

      160KB

    • memory/2152-45-0x0000000071E90000-0x0000000071EB8000-memory.dmp

      Filesize

      160KB

    • memory/2152-40-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/2152-39-0x0000000000190000-0x00000000001D0000-memory.dmp

      Filesize

      256KB

    • memory/2152-38-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/2152-36-0x00000000749C0000-0x0000000074A1B000-memory.dmp

      Filesize

      364KB

    • memory/2152-152-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/2216-117-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/2584-131-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/2584-129-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/2668-130-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/2668-112-0x0000000002D90000-0x0000000002DD0000-memory.dmp

      Filesize

      256KB

    • memory/2668-111-0x0000000002D90000-0x0000000002DD0000-memory.dmp

      Filesize

      256KB

    • memory/2668-110-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/2668-109-0x0000000002D90000-0x0000000002DD0000-memory.dmp

      Filesize

      256KB

    • memory/2676-95-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/2676-97-0x0000000002A50000-0x0000000002A90000-memory.dmp

      Filesize

      256KB

    • memory/2676-107-0x0000000002A50000-0x0000000002A90000-memory.dmp

      Filesize

      256KB

    • memory/2676-128-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/2676-108-0x0000000002A50000-0x0000000002A90000-memory.dmp

      Filesize

      256KB

    • memory/2864-44-0x000007FEF5BA0000-0x000007FEF658C000-memory.dmp

      Filesize

      9.9MB

    • memory/2864-154-0x000007FEF5BA0000-0x000007FEF658C000-memory.dmp

      Filesize

      9.9MB

    • memory/2864-190-0x0000000000C40000-0x0000000000CC0000-memory.dmp

      Filesize

      512KB

    • memory/2864-37-0x0000000000F60000-0x0000000000F68000-memory.dmp

      Filesize

      32KB

    • memory/2864-132-0x0000000000C40000-0x0000000000CC0000-memory.dmp

      Filesize

      512KB

    • memory/2956-149-0x0000000000B10000-0x0000000000B50000-memory.dmp

      Filesize

      256KB

    • memory/2956-148-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/2956-147-0x00000000749C0000-0x0000000074A1B000-memory.dmp

      Filesize

      364KB

    • memory/2956-151-0x0000000071E90000-0x0000000071EB8000-memory.dmp

      Filesize

      160KB

    • memory/2956-189-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/2956-150-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/2956-191-0x0000000000B10000-0x0000000000B50000-memory.dmp

      Filesize

      256KB

    • memory/2956-192-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/2956-193-0x0000000071E90000-0x0000000071EB8000-memory.dmp

      Filesize

      160KB

    • memory/3032-123-0x0000000002A30000-0x0000000002A70000-memory.dmp

      Filesize

      256KB

    • memory/3032-124-0x0000000002A30000-0x0000000002A70000-memory.dmp

      Filesize

      256KB

    • memory/3032-122-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/3036-118-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/3036-80-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/3048-113-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/3048-54-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB

    • memory/3048-65-0x00000000026B0000-0x00000000026F0000-memory.dmp

      Filesize

      256KB

    • memory/3048-86-0x0000000074B40000-0x00000000750EB000-memory.dmp

      Filesize

      5.7MB