Analysis

  • max time kernel
    143s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 19:41

General

  • Target

    _Silent Update.cmd

  • Size

    1KB

  • MD5

    9add192714f7645e21ca939f159d595d

  • SHA1

    b7aeb23abbb7795917943cf11af634d645cbef35

  • SHA256

    1d433ad24bd7efbfcee720496cb557fa36bcbf6d50ad57968e988e413b359c57

  • SHA512

    aa671e8f820e2ba3c791f5bbdcbec92be58d6b0c1373c8aae42aa2b631b124255183d86ba216a4d1b23e366c3d0474b734aa963e23fb2d9aad022dba75f7c2bd

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 19 IoCs
  • Registers COM server for autorun 1 TTPs 24 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 64 IoCs
  • Runs .reg file with regedit 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_Silent Update.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Users\Admin\AppData\Local\Temp\Internet Download Manager 6.42.3.exe
      "Internet Download Manager 6.42.3.exe" /SILENT /UPDATE=1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4912
      • C:\Users\Admin\AppData\Local\Temp\is-PNB0H.tmp\Internet Download Manager 6.42.3.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-PNB0H.tmp\Internet Download Manager 6.42.3.tmp" /SL5="$C0044,14762910,64512,C:\Users\Admin\AppData\Local\Temp\Internet Download Manager 6.42.3.exe" /SILENT /UPDATE=1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4836
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Internet Download Manager\downlWithIDM.dll"
          4⤵
          • Loads dropped DLL
          • Modifies registry class
          PID:4580
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Internet Download Manager\IDMGetAll.dll"
          4⤵
          • Loads dropped DLL
          • Modifies registry class
          PID:4184
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Internet Download Manager\IDMIECC.dll"
          4⤵
          • Loads dropped DLL
          • Modifies registry class
          PID:3208
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Internet Download Manager\idmfsa.dll"
          4⤵
          • Loads dropped DLL
          • Modifies registry class
          PID:4272
        • C:\Windows\system32\regsvr32.exe
          "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll"
          4⤵
          • Loads dropped DLL
          • Registers COM server for autorun
          • Modifies registry class
          PID:3680
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Internet Download Manager\downlWithIDM64.dll"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1692
          • C:\Windows\system32\regsvr32.exe
            /s "C:\Program Files (x86)\Internet Download Manager\downlWithIDM64.dll"
            5⤵
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:2992
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Internet Download Manager\IDMGetAll64.dll"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2572
          • C:\Windows\system32\regsvr32.exe
            /s "C:\Program Files (x86)\Internet Download Manager\IDMGetAll64.dll"
            5⤵
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:1092
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3508
          • C:\Windows\system32\regsvr32.exe
            /s "C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll"
            5⤵
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:2080
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\system32\regsvr32.exe" /s /u "C:\Program Files (x86)\Internet Download Manager\IDMShellExt.dll"
          4⤵
          • Loads dropped DLL
          PID:3528
        • C:\Windows\SysWOW64\regedit.exe
          "C:\Windows\regedit.exe" /S "C:\Users\Admin\AppData\Local\Temp\settings.reg"
          4⤵
          • Runs .reg file with regedit
          PID:4148
        • C:\Windows\SysWOW64\Rundll32.exe
          "Rundll32.exe" "C:\Program Files (x86)\Internet Download Manager\KGIDM.dll" GEN
          4⤵
          • Loads dropped DLL
          PID:1904
        • C:\Windows\SysWOW64\regedit.exe
          "C:\Windows\regedit.exe" /S "C:\Users\Admin\AppData\Local\Temp\is-5MJJJ.tmp\rname.reg"
          4⤵
          • Runs .reg file with regedit
          PID:4924
        • C:\Windows\SysWOW64\regedit.exe
          "C:\Windows\regedit.exe" /S "C:\Users\Admin\AppData\Local\Temp\settings.reg"
          4⤵
          • Runs .reg file with regedit
          PID:3792

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Internet Download Manager\IDMGetAll.dll
    Filesize

    73KB

    MD5

    d04845fab1c667c04458d0a981f3898e

    SHA1

    f30267bb7037a11669605c614fb92734be998677

    SHA256

    33a8a6b9413d60a38237bafc4c331dfebf0bf64f8057abc335b4a6a6b95c9381

    SHA512

    ccd166dbe9aaba3795963af7d63b1a561de90153c2eaefb12f3e9f9ddebd9b1f7861ee76f45b4ef19d41ca514f3796e98b3c3660596730be8d8eb9e1048ef59e

  • C:\Program Files (x86)\Internet Download Manager\IDMGetAll64.dll
    Filesize

    93KB

    MD5

    597164da15b26114e7f1136965533d72

    SHA1

    9eeaa7f7de2d04415b8c435a82ee7eea7bbf5c8a

    SHA256

    117abaeb27451944c72ffee804e674046c58d769bd2e940c71e66edec0725bd1

    SHA512

    7a2d31a1342286e1164f80c6da3a9c07418ebeafb9b4d5b702c0f03065ee26949da22193eb403c8aeec012b6f1c5ff21179104943943302972492fcdccc850d9

  • C:\Program Files (x86)\Internet Download Manager\IDMIECC.dll
    Filesize

    463KB

    MD5

    23efcfffee040fdc1786add815ccdf0a

    SHA1

    0d535387c904eba74e3cb83745cb4a230c6e0944

    SHA256

    9a9989644213043f2cfff177b907ef2bdd496c2f65803d8f158eae9034918878

    SHA512

    cf69ed7af446a83c084b3bd4b0a3dbb5f013d93013cd7f2369fc8a075fe05db511cfe6b6afdef78026f551b53ad0cb7c786193c579b7f868dd0840b53dbb5e9f

  • C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll
    Filesize

    656KB

    MD5

    e032a50d2cf9c5bf6ff602c1855d5a08

    SHA1

    f1292134eaad69b611a3d7e99c5a317c191468aa

    SHA256

    d0c6d455d067e8717efe2cfb9bdcbeae27b48830fe77e9d45c351fbfb164716d

    SHA512

    77099b44e4822b4a556b4ea6417cf0a131ffb5ee65c3f7537ab4cdc9939f806b15d21972ea4d14a0d95cf946013b9997a9127d798016f68bcd957bbffdab6c11

  • C:\Program Files (x86)\Internet Download Manager\IDMNetMon64.dll
    Filesize

    448KB

    MD5

    ea3a00a31acfe886a30c1969dcb128b2

    SHA1

    4f23bb79556ff588de3af58c9ece74d6d70380b4

    SHA256

    830e5d7baa238e320aa3b8aa5e820449236d1911efba192c1aa97cdfbdac1b5e

    SHA512

    669819a32a28a316a298de21dd103b278ae339545d24c12a0e4bb23cebff2b0586b7464860fb94685c9310269018e79321a6b0bf2797d0eda851a400600395c1

  • C:\Program Files (x86)\Internet Download Manager\IDMShellExt.dll
    Filesize

    33KB

    MD5

    8ebbfdc893b3449ce9940e078e8a87ea

    SHA1

    def9a44b6901f33b0d6d06963a4b60bfa4327ae0

    SHA256

    211930e13a1270450388be5ca4e8a049f71710c53bc3983772e3613224190812

    SHA512

    b4cb33739f928d3e17eff33bf0692d49f446637bcbd1bdbdd243120c3e46537b254e62668cddc50bfccb9d52f8bde57b1bb45a26cb5dcec1e101bebaec703b5d

  • C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll
    Filesize

    36KB

    MD5

    a3c44204992e307d121df09dd6a1577c

    SHA1

    9482d8ffda34904b1dfd0226b374d1db41ca093d

    SHA256

    48e5c5916f100880e68c9e667c4457eb0065c5c7ab40fb6d85028fd23d3e4838

    SHA512

    f700cf7accab0333bc412f68cdcfb25d68c693a27829bc38a655d52cb313552b59f9243fc51357e9dccd92863deecb529cc68adbc40387aad1437d625fd577f1

  • C:\Program Files (x86)\Internet Download Manager\KGIDM.dll
    Filesize

    2KB

    MD5

    44ec23233850a7268a0f1621cc24760c

    SHA1

    074b76bd86a7687c06d745eab5f99269d152b931

    SHA256

    499c0c30160ec6cd302a8aeab777c0e44dea8edff6b111af8d0041dfe4b66840

    SHA512

    36203ccefa18fd1383aae7cb4e4c0c5e7098d55b89aab892c6bb9b0a79a661d33bf87cd5a8581574ac593b2f50ca823fd499f1b9b88a37c7b998f2cc699b8d3b

  • C:\Program Files (x86)\Internet Download Manager\downlWithIDM.dll
    Filesize

    197KB

    MD5

    b94d0711637b322b8aa1fb96250c86b6

    SHA1

    4f555862896014b856763f3d667bce14ce137c8b

    SHA256

    38ac192d707f3ec697dd5fe01a0c6fc424184793df729f427c0cf5dfab6705fe

    SHA512

    72cdb05b4f45e9053ae2d12334dae412e415aebd018568c522fa5fe0f94dd26c7fe7bb81ccd8d6c7b5b42c795b3207dffa6345b8db24ce17beb601829e37a369

  • C:\Program Files (x86)\Internet Download Manager\downlWithIDM64.dll
    Filesize

    155KB

    MD5

    13c99cbf0e66d5a8003a650c5642ca30

    SHA1

    70f161151cd768a45509aff91996046e04e1ac2d

    SHA256

    8a51ece1c4c8bcb8c56ca10cb9d97bff0dfe75052412a8d8d970a5eb6933427b

    SHA512

    f3733ef2074f97768c196ad662565b28e9463c2c8cf768166fed95350b21c2eb6845d945778c251093c00c65d7a879186843eb334a8321b9956738d9257ce432

  • C:\Program Files (x86)\Internet Download Manager\idmfsa.dll
    Filesize

    94KB

    MD5

    235f64226fcd9926fb3a64a4bf6f4cc8

    SHA1

    8f7339ca7577ff80e3df5f231c3c2c69f20a412a

    SHA256

    6f0ed0a7a21e73811675e8a13d35c7daa6309214477296a07fe52a3d477578ad

    SHA512

    9c6be540cffb43211e464656c16cb0f6f88fb7224087b690ca910acbd433eaf5479508f088b6e6b5437dd260923e26dd928a861db6a3ce76607ad9e77628262d

  • C:\Users\Admin\AppData\Local\Temp\is-5MJJJ.tmp\ISTask.dll
    Filesize

    66KB

    MD5

    86a1311d51c00b278cb7f27796ea442e

    SHA1

    ac08ac9d08f8f5380e2a9a65f4117862aa861a19

    SHA256

    e916bdf232744e00cbd8d608168a019c9f41a68a7e8390aa48cfb525276c483d

    SHA512

    129e4b8dd2665bcfc5e72b4585343c51127b5d027dbb0234291e7a197baeca1bab5ed074e65e5e8c969ee01f9f65cc52c9993037416de9bfff2f872e5aeba7ec

  • C:\Users\Admin\AppData\Local\Temp\is-5MJJJ.tmp\VclStylesInno.dll
    Filesize

    3.0MB

    MD5

    b0ca93ceb050a2feff0b19e65072bbb5

    SHA1

    7ebbbbe2d2acd8fd516f824338d254a33b69f08d

    SHA256

    0e93313f42084d804b9ac4be53d844e549cfcaf19e6f276a3b0f82f01b9b2246

    SHA512

    37242423e62af30179906660c6dbbadca3dc2ba9e562f84315a69f3114765bc08e88321632843dbd78ba1728f8d1ce54a4edfa3b96a9d13e540aee895ae2d8e2

  • C:\Users\Admin\AppData\Local\Temp\is-5MJJJ.tmp\rname.reg
    Filesize

    318B

    MD5

    7f8e310c32a541bdc82d2a99cefce4ea

    SHA1

    31b582bdb363af48f311038b1e7d5df8ad1ffe17

    SHA256

    1422c5f18efffe2bb0cf396e9001286918996d6a32649dadbf5f0bfafb44b195

    SHA512

    795bdce0b4773508dc11bec3a6335d17ec3e1893354a389737477ff5320accef45f6c83e38787619023e120a7159cf97f6bdbbca9ce5877b7a520643883f853b

  • C:\Users\Admin\AppData\Local\Temp\is-PNB0H.tmp\Internet Download Manager 6.42.3.tmp
    Filesize

    911KB

    MD5

    4a6c1b37772b488d1bdff1eb6e589118

    SHA1

    e89a6b43b8fb61f988779c0bc3bd421090424d53

    SHA256

    109e48992f332ddde3f2ff8ea6459f11eff3d7968dab4951dc96ed7507f1bbf6

    SHA512

    132ff049d9d2d2dca20084f4fa1b3ebf059ccfbc0c5b0b29fabf78543896fb9e18d0dd2255f6bbbd5c637d5c6d405fd07ebd247c77bf751e0d8758cd8eda73cb

  • memory/4836-58-0x0000000007A00000-0x0000000007A01000-memory.dmp
    Filesize

    4KB

  • memory/4836-66-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-35-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-36-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-37-0x0000000007990000-0x0000000007991000-memory.dmp
    Filesize

    4KB

  • memory/4836-38-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-39-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-41-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-40-0x00000000079A0000-0x00000000079A1000-memory.dmp
    Filesize

    4KB

  • memory/4836-42-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-44-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-43-0x00000000079B0000-0x00000000079B1000-memory.dmp
    Filesize

    4KB

  • memory/4836-45-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-47-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-46-0x00000000079C0000-0x00000000079C1000-memory.dmp
    Filesize

    4KB

  • memory/4836-48-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-49-0x00000000079D0000-0x00000000079D1000-memory.dmp
    Filesize

    4KB

  • memory/4836-50-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-51-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-53-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-52-0x00000000079E0000-0x00000000079E1000-memory.dmp
    Filesize

    4KB

  • memory/4836-54-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-56-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-55-0x00000000079F0000-0x00000000079F1000-memory.dmp
    Filesize

    4KB

  • memory/4836-57-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-33-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-59-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-60-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-61-0x0000000007A10000-0x0000000007A11000-memory.dmp
    Filesize

    4KB

  • memory/4836-62-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-63-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-64-0x0000000007A20000-0x0000000007A21000-memory.dmp
    Filesize

    4KB

  • memory/4836-65-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-34-0x0000000007980000-0x0000000007981000-memory.dmp
    Filesize

    4KB

  • memory/4836-68-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-67-0x0000000007A30000-0x0000000007A31000-memory.dmp
    Filesize

    4KB

  • memory/4836-69-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-70-0x0000000007A40000-0x0000000007A41000-memory.dmp
    Filesize

    4KB

  • memory/4836-71-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-72-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-73-0x0000000007A50000-0x0000000007A51000-memory.dmp
    Filesize

    4KB

  • memory/4836-75-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-76-0x0000000007A60000-0x0000000007A61000-memory.dmp
    Filesize

    4KB

  • memory/4836-74-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-77-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-78-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-80-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-79-0x0000000007A70000-0x0000000007A71000-memory.dmp
    Filesize

    4KB

  • memory/4836-81-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-82-0x0000000007A80000-0x0000000007A81000-memory.dmp
    Filesize

    4KB

  • memory/4836-83-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-84-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-32-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-31-0x0000000007970000-0x0000000007971000-memory.dmp
    Filesize

    4KB

  • memory/4836-29-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-30-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-28-0x0000000007960000-0x0000000007961000-memory.dmp
    Filesize

    4KB

  • memory/4836-27-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-26-0x0000000007800000-0x0000000007940000-memory.dmp
    Filesize

    1.2MB

  • memory/4836-25-0x0000000007950000-0x0000000007951000-memory.dmp
    Filesize

    4KB

  • memory/4836-23-0x00000000074E0000-0x00000000077FA000-memory.dmp
    Filesize

    3.1MB

  • memory/4836-17-0x00000000072C0000-0x00000000072D6000-memory.dmp
    Filesize

    88KB

  • memory/4836-6-0x00000000023D0000-0x00000000023D1000-memory.dmp
    Filesize

    4KB

  • memory/4836-87-0x0000000002470000-0x0000000002471000-memory.dmp
    Filesize

    4KB

  • memory/4912-0-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4912-2-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4912-534-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB