Analysis

  • max time kernel
    0s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-05-2024 11:32

General

  • Target

    e976a1972323f0a4050129f375edf3c74b19587f4c42685d780f87755538dfee.exe

  • Size

    4.1MB

  • MD5

    a12de8c9a4b6d27e50759de42f5d4431

  • SHA1

    94adcdfc90c5c36f9df5062ebdde51deeae632d2

  • SHA256

    e976a1972323f0a4050129f375edf3c74b19587f4c42685d780f87755538dfee

  • SHA512

    d474f7ac01279399d084805f9cf8abf82cad14aeb27127edb0ce9198c966536b6d6e9a840038191f193cae3f6f203de278a2b1746cb1a3bce466f1d728422002

  • SSDEEP

    98304:4Z9bi3QNEOtUId2petU9sYIhWVMAA4+H7:R303UIApyYIhWVMEy

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 10 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e976a1972323f0a4050129f375edf3c74b19587f4c42685d780f87755538dfee.exe
    "C:\Users\Admin\AppData\Local\Temp\e976a1972323f0a4050129f375edf3c74b19587f4c42685d780f87755538dfee.exe"
    1⤵
      PID:4144
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
        • Command and Scripting Interpreter: PowerShell
        PID:4832
      • C:\Users\Admin\AppData\Local\Temp\e976a1972323f0a4050129f375edf3c74b19587f4c42685d780f87755538dfee.exe
        "C:\Users\Admin\AppData\Local\Temp\e976a1972323f0a4050129f375edf3c74b19587f4c42685d780f87755538dfee.exe"
        2⤵
          PID:872
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            3⤵
            • Command and Scripting Interpreter: PowerShell
            PID:2420
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            3⤵
              PID:2688
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                4⤵
                • Modifies Windows Firewall
                PID:4896
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
              • Command and Scripting Interpreter: PowerShell
              PID:4916
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
              • Command and Scripting Interpreter: PowerShell
              PID:5076
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              3⤵
                PID:3168
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:4784
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  4⤵
                  • Creates scheduled task(s)
                  PID:3176
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /delete /tn ScheduledUpdate /f
                  4⤵
                    PID:2712
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:2256
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:2876
                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                    C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                    4⤵
                      PID:3232
                    • C:\Windows\SYSTEM32\schtasks.exe
                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                      4⤵
                      • Creates scheduled task(s)
                      PID:1464
                    • C:\Windows\windefender.exe
                      "C:\Windows\windefender.exe"
                      4⤵
                        PID:828
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                          5⤵
                            PID:4172
                            • C:\Windows\SysWOW64\sc.exe
                              sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                              6⤵
                              • Launches sc.exe
                              PID:744
                  • C:\Windows\windefender.exe
                    C:\Windows\windefender.exe
                    1⤵
                      PID:2448

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5pwym1rp.nhj.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                      Filesize

                      281KB

                      MD5

                      d98e33b66343e7c96158444127a117f6

                      SHA1

                      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                      SHA256

                      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                      SHA512

                      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                      Filesize

                      2KB

                      MD5

                      ac4917a885cf6050b1a483e4bc4d2ea5

                      SHA1

                      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

                      SHA256

                      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

                      SHA512

                      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      ee37ab49f0597d59a11d58bf6803da62

                      SHA1

                      6adfcccf6e19d1807e1edc4c0bbdb37e37c5c7e4

                      SHA256

                      568fbfe322064a2e8b2dfb0795c4f957b992f2883bf0956cc5657debdb02bbb1

                      SHA512

                      3e491f099f1c53cf8de23a1cede7f09b73bd0241b889141af5ecf563e1b762ac6cd15b6d7aa875a7a77749feac63ba13c35abf5c708cc13ddc5997f836844971

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      b7a73f957c692d0a53d577a40f68fdb0

                      SHA1

                      f0af29348be2ea25984de6e14638435c8877a587

                      SHA256

                      8a6e6b6d3fb1a7fe30c68d092d7944099f3cdf4e04fef15da4f8f37e39114467

                      SHA512

                      4c17bc77a127c5563b78ee6d48072fc9ee18c70c0a535d57878ac3ee68224cb57abbb872d4475ab806ac77ace298da817df644a59ed3da22e980219dfcee6693

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      8ff2ce4a3c68ef7b334fe6a26c31c3a5

                      SHA1

                      4185e2a8524d55269a185c468fda3a70b7959f02

                      SHA256

                      2fd092b6804c873c6c69ee92930665469b29f16400e60bfbe73d8c6d27bbbfd6

                      SHA512

                      bfac66df4af80c2c6f2b37d0ec4f4c3be1bbea3e31dc1df7e12cb288dd468e6af6b81f68567cb01422a31a4aa966cfdb37f84c2c601495dfd3e8ec8c03dc0d36

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      60c4d823e6945b09371474f9afd5281f

                      SHA1

                      374ad5f3ead54b935d4ad32e7eb6110874a54224

                      SHA256

                      ba55682a0933c5807d3a1d10a628e8677d5f07bd09117e4d6ea132547a452147

                      SHA512

                      cceffc1014e0249a5b0cc40f019c08ede77c83600dc7131522c79f7222bba1c06d662c7f5c81d5f256cdd9d30e763271756d60c9b1490b666665a2840c6b5472

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      ee17ab362666c91643eaa545f3b9c0fb

                      SHA1

                      1dbd21dea23d8ef651fc3191dcc481f2c5baa549

                      SHA256

                      75550033412b65d8e67262f92f4a21ca72e01c0b8f64d9cf9150a094b99f8b67

                      SHA512

                      91ecde5af9648f1eb507749bc35ccb74a16991490b1a2ef88dca5ccc5eae24fe91fb46cd592bb1c4c64192e55001ead12cf6b883f3e2e130819baa54c9f9a83e

                    • C:\Windows\rss\csrss.exe

                      Filesize

                      4.1MB

                      MD5

                      a12de8c9a4b6d27e50759de42f5d4431

                      SHA1

                      94adcdfc90c5c36f9df5062ebdde51deeae632d2

                      SHA256

                      e976a1972323f0a4050129f375edf3c74b19587f4c42685d780f87755538dfee

                      SHA512

                      d474f7ac01279399d084805f9cf8abf82cad14aeb27127edb0ce9198c966536b6d6e9a840038191f193cae3f6f203de278a2b1746cb1a3bce466f1d728422002

                    • C:\Windows\rss\csrss.exe

                      Filesize

                      2.1MB

                      MD5

                      2099722686d94a446026f9e1e30a41aa

                      SHA1

                      b7d79e2f217758e868262b3b216bca5c1babc685

                      SHA256

                      1af2478062bc2a374a5bb11e45c3a6a4fc6fe08149c3add412e51b93b906b0de

                      SHA512

                      906abe05050bc6e180e4d25a0197260221b30ef3caf5378b496c0b7a96a9a5e9aec4ec6efe39f58a866c19a771e6ff6e8ce8de381045c3f428e1ffb016b91409

                    • C:\Windows\windefender.exe

                      Filesize

                      1.2MB

                      MD5

                      a43d1181c5c818d7d78e782ec1828903

                      SHA1

                      ce87b6b09f2b30c85a2420d7e1471a0c2db55475

                      SHA256

                      57b26db83b472d3aa74fdc739ae2a2aab69513a334cc9850d2adc81053093cf4

                      SHA512

                      5985d550e97d5a383a3b121dd3c42ef032f3815afa7ac6ff35c0935fb143c51c5ac0406b0dd854c1936aff98d8da964ba1c390187b81380ee891ac8708cdd6d4

                    • C:\Windows\windefender.exe

                      Filesize

                      2.0MB

                      MD5

                      8e67f58837092385dcf01e8a2b4f5783

                      SHA1

                      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                      SHA256

                      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                      SHA512

                      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                    • memory/828-211-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/828-207-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/872-194-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2256-169-0x0000000007550000-0x00000000075F4000-memory.dmp

                      Filesize

                      656KB

                    • memory/2256-158-0x0000000006470000-0x00000000064BC000-memory.dmp

                      Filesize

                      304KB

                    • memory/2256-171-0x0000000005D20000-0x0000000005D35000-memory.dmp

                      Filesize

                      84KB

                    • memory/2256-156-0x0000000005EB0000-0x0000000006207000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2256-170-0x00000000078F0000-0x0000000007901000-memory.dmp

                      Filesize

                      68KB

                    • memory/2256-160-0x0000000070290000-0x00000000705E7000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2256-159-0x0000000070110000-0x000000007015C000-memory.dmp

                      Filesize

                      304KB

                    • memory/2420-73-0x00000000072F0000-0x0000000007305000-memory.dmp

                      Filesize

                      84KB

                    • memory/2420-61-0x00000000701F0000-0x000000007023C000-memory.dmp

                      Filesize

                      304KB

                    • memory/2420-62-0x0000000070B30000-0x0000000070E87000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2420-71-0x0000000006F80000-0x0000000007024000-memory.dmp

                      Filesize

                      656KB

                    • memory/2420-60-0x00000000057F0000-0x0000000005B47000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2420-72-0x00000000072A0000-0x00000000072B1000-memory.dmp

                      Filesize

                      68KB

                    • memory/2448-223-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/2448-215-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/2448-210-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/2876-184-0x00000000702B0000-0x0000000070607000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2876-181-0x0000000006190000-0x00000000064E7000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2876-183-0x0000000070110000-0x000000007015C000-memory.dmp

                      Filesize

                      304KB

                    • memory/3168-241-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/3168-253-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/3168-245-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/3168-213-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/3168-217-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/3168-221-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/3168-225-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/3168-229-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/3168-233-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/3168-249-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/3168-202-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/3168-257-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/3168-237-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/4144-125-0x00000000049F0000-0x0000000004DF2000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/4144-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

                      Filesize

                      9.1MB

                    • memory/4144-1-0x00000000049F0000-0x0000000004DF2000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/4144-126-0x0000000004E00000-0x00000000056EB000-memory.dmp

                      Filesize

                      8.9MB

                    • memory/4144-2-0x0000000004E00000-0x00000000056EB000-memory.dmp

                      Filesize

                      8.9MB

                    • memory/4144-124-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/4144-195-0x0000000000400000-0x0000000000D1C000-memory.dmp

                      Filesize

                      9.1MB

                    • memory/4784-137-0x00000000701F0000-0x000000007023C000-memory.dmp

                      Filesize

                      304KB

                    • memory/4784-132-0x0000000006160000-0x00000000064B7000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4784-138-0x0000000070400000-0x0000000070757000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4832-27-0x0000000070380000-0x00000000706D7000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4832-41-0x00000000074E0000-0x00000000074EA000-memory.dmp

                      Filesize

                      40KB

                    • memory/4832-4-0x0000000073F8E000-0x0000000073F8F000-memory.dmp

                      Filesize

                      4KB

                    • memory/4832-5-0x0000000004A70000-0x0000000004AA6000-memory.dmp

                      Filesize

                      216KB

                    • memory/4832-6-0x0000000073F80000-0x0000000074731000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4832-7-0x00000000050E0000-0x000000000570A000-memory.dmp

                      Filesize

                      6.2MB

                    • memory/4832-8-0x0000000073F80000-0x0000000074731000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4832-50-0x0000000073F80000-0x0000000074731000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4832-47-0x00000000075D0000-0x00000000075D8000-memory.dmp

                      Filesize

                      32KB

                    • memory/4832-46-0x00000000075B0000-0x00000000075CA000-memory.dmp

                      Filesize

                      104KB

                    • memory/4832-45-0x0000000007560000-0x0000000007575000-memory.dmp

                      Filesize

                      84KB

                    • memory/4832-44-0x0000000007550000-0x000000000755E000-memory.dmp

                      Filesize

                      56KB

                    • memory/4832-43-0x0000000007500000-0x0000000007511000-memory.dmp

                      Filesize

                      68KB

                    • memory/4832-24-0x00000000072F0000-0x0000000007324000-memory.dmp

                      Filesize

                      208KB

                    • memory/4832-42-0x00000000075F0000-0x0000000007686000-memory.dmp

                      Filesize

                      600KB

                    • memory/4832-26-0x0000000073F80000-0x0000000074731000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4832-39-0x0000000007AE0000-0x000000000815A000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/4832-9-0x0000000005020000-0x0000000005042000-memory.dmp

                      Filesize

                      136KB

                    • memory/4832-40-0x00000000074A0000-0x00000000074BA000-memory.dmp

                      Filesize

                      104KB

                    • memory/4832-38-0x0000000073F80000-0x0000000074731000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4832-37-0x0000000007370000-0x0000000007414000-memory.dmp

                      Filesize

                      656KB

                    • memory/4832-36-0x0000000007350000-0x000000000736E000-memory.dmp

                      Filesize

                      120KB

                    • memory/4832-25-0x00000000701F0000-0x000000007023C000-memory.dmp

                      Filesize

                      304KB

                    • memory/4832-23-0x0000000006450000-0x0000000006496000-memory.dmp

                      Filesize

                      280KB

                    • memory/4832-22-0x0000000005F00000-0x0000000005F4C000-memory.dmp

                      Filesize

                      304KB

                    • memory/4832-21-0x0000000005EE0000-0x0000000005EFE000-memory.dmp

                      Filesize

                      120KB

                    • memory/4832-20-0x00000000059E0000-0x0000000005D37000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4832-10-0x0000000005800000-0x0000000005866000-memory.dmp

                      Filesize

                      408KB

                    • memory/4832-11-0x0000000005970000-0x00000000059D6000-memory.dmp

                      Filesize

                      408KB

                    • memory/4916-85-0x0000000006440000-0x0000000006797000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4916-87-0x00000000701F0000-0x000000007023C000-memory.dmp

                      Filesize

                      304KB

                    • memory/4916-88-0x0000000070460000-0x00000000707B7000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/5076-108-0x00000000701F0000-0x000000007023C000-memory.dmp

                      Filesize

                      304KB

                    • memory/5076-106-0x0000000005920000-0x0000000005C77000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/5076-109-0x0000000070370000-0x00000000706C7000-memory.dmp

                      Filesize

                      3.3MB