Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 09:04

General

  • Target

    28069c48971060b93dd760270a9a14e2844c8f70340c4af6ce57f04373640bbb_NeikiAnalytics.exe

  • Size

    4.1MB

  • MD5

    5b38264cc680d5ad6624ef21f46b5b30

  • SHA1

    3c03d3a0baa47e81a43eda7433af0a0b4a15295a

  • SHA256

    28069c48971060b93dd760270a9a14e2844c8f70340c4af6ce57f04373640bbb

  • SHA512

    54e2a771a6a3546cfb908952f11a804edbe6a89e5871e7be6263cd2efdb36a9803bd2faf240fd95e0e13d30852c0438ba5d0c0a4ac63cf78816e93c954d0b61e

  • SSDEEP

    98304:Ic7aFVXn+Lid2bryXaMbaClZg093y0sFFfdliBdPb:4X++d2b0aMbplZO0sFfSb

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\28069c48971060b93dd760270a9a14e2844c8f70340c4af6ce57f04373640bbb_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\28069c48971060b93dd760270a9a14e2844c8f70340c4af6ce57f04373640bbb_NeikiAnalytics.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3872
    • C:\Users\Admin\AppData\Local\Temp\28069c48971060b93dd760270a9a14e2844c8f70340c4af6ce57f04373640bbb_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\28069c48971060b93dd760270a9a14e2844c8f70340c4af6ce57f04373640bbb_NeikiAnalytics.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3000
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:604
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3204
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:8
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1612
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:64
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1584
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1392
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3352
            • C:\Windows\System32\Conhost.exe
              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              5⤵
                PID:3000
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Drops file in System32 directory
              • Command and Scripting Interpreter: PowerShell
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3536
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:3984
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:3348

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pxwsoug0.qug.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        e84659d80c7129acbd271e3b34dda0d0

        SHA1

        5a7ae2836a6df894b13c5553d6610498a91056be

        SHA256

        42be1927357cf46cb91073e4abc3a65b91f2dc25137beee04413d8ce3a3c4fb0

        SHA512

        239486c80d2d5b877150dda4b5b4bb76957449014cde5416585ca4a4361d3cc1da67fb10468adbc9bac68a9ff9c2a3ff070f009c2d47cddcd04db6b4b5929402

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        2f49b9c413c1bdc9f6b34ebad22767c6

        SHA1

        cd524ec891e894ba465e31affe1d5c4f9e1aea92

        SHA256

        2e366d90be9982dcb74b13e08ee94ac0efd7d4b66832037237bd57c0ccfad845

        SHA512

        06ed4959de8b2f381ae4787588b0b47c923ed84f69677dc652b40ed287de916737e3c539252fe2eadd5e47f3fad035e76b272a7f915b8759b987f0c7fa441c40

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        5f8a5087222ffd688a9d9e6e1e2ce242

        SHA1

        81fb8caace97e0a27bde26d85770e6b7400b703e

        SHA256

        e02b2b04957745b8bac3ecb6ebfce21e107ce0f8e20dde74f2735a4b75dc8156

        SHA512

        fe2afa9fe5e04a999d204b4492caa05d0453cef51196244ec46f16a6db1ec54cf71e3a7bd732780fa54784a7ac3b2771297793473982101d2d8c423ad911bd04

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        1dcf88ce221fbcbbe7fb010a97a552f9

        SHA1

        82dd18dcf543943e8ea2eb48e8a942c42161a5c1

        SHA256

        29475fcce14b074b8190c9cd69be466ace83e562a5e397e5be6f1baeacab23e6

        SHA512

        6954db31bfe3939c811371431e0ccf5c84596d9fb60c08f2616d1815b3ecf0f5bc31ac7db5e2802f047cf0000c88a50b5b934693c452e5d2c8ff2df4342e9ea3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        cb8b76d787aed1bb16dc4e2794f9ec61

        SHA1

        3e626944282de366694dc1341ca5d2b9b2282b91

        SHA256

        fceb643baee7ec739c769b6a519526d3be5e666788887f048e42b4dbfe5bc569

        SHA512

        422b37437f91d6e9e4eca79468d253758e76cf10a8f679bd527d9b874793a7c410868dabfbd19a06cf1b052440c15f09f21e6c85e7c1305a808af33e19484c6f

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        5b38264cc680d5ad6624ef21f46b5b30

        SHA1

        3c03d3a0baa47e81a43eda7433af0a0b4a15295a

        SHA256

        28069c48971060b93dd760270a9a14e2844c8f70340c4af6ce57f04373640bbb

        SHA512

        54e2a771a6a3546cfb908952f11a804edbe6a89e5871e7be6263cd2efdb36a9803bd2faf240fd95e0e13d30852c0438ba5d0c0a4ac63cf78816e93c954d0b61e

      • memory/8-95-0x00000000059F0000-0x0000000005D44000-memory.dmp
        Filesize

        3.3MB

      • memory/8-98-0x0000000070BF0000-0x0000000070F44000-memory.dmp
        Filesize

        3.3MB

      • memory/8-97-0x0000000070A70000-0x0000000070ABC000-memory.dmp
        Filesize

        304KB

      • memory/64-146-0x0000000006210000-0x0000000006564000-memory.dmp
        Filesize

        3.3MB

      • memory/64-148-0x0000000006990000-0x00000000069DC000-memory.dmp
        Filesize

        304KB

      • memory/64-150-0x0000000070E10000-0x0000000071164000-memory.dmp
        Filesize

        3.3MB

      • memory/64-160-0x0000000007B90000-0x0000000007C33000-memory.dmp
        Filesize

        652KB

      • memory/64-149-0x00000000709D0000-0x0000000070A1C000-memory.dmp
        Filesize

        304KB

      • memory/64-161-0x0000000007EB0000-0x0000000007EC1000-memory.dmp
        Filesize

        68KB

      • memory/64-162-0x00000000066C0000-0x00000000066D4000-memory.dmp
        Filesize

        80KB

      • memory/1244-54-0x0000000000400000-0x0000000002738000-memory.dmp
        Filesize

        35.2MB

      • memory/1244-2-0x0000000004980000-0x000000000526B000-memory.dmp
        Filesize

        8.9MB

      • memory/1244-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1244-57-0x0000000004980000-0x000000000526B000-memory.dmp
        Filesize

        8.9MB

      • memory/1244-56-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1244-1-0x0000000004570000-0x0000000004975000-memory.dmp
        Filesize

        4.0MB

      • memory/1612-121-0x0000000071200000-0x0000000071554000-memory.dmp
        Filesize

        3.3MB

      • memory/1612-118-0x0000000005DD0000-0x0000000006124000-memory.dmp
        Filesize

        3.3MB

      • memory/1612-120-0x0000000070A70000-0x0000000070ABC000-memory.dmp
        Filesize

        304KB

      • memory/2484-230-0x0000000000400000-0x0000000002738000-memory.dmp
        Filesize

        35.2MB

      • memory/2484-240-0x0000000000400000-0x0000000002738000-memory.dmp
        Filesize

        35.2MB

      • memory/2484-236-0x0000000000400000-0x0000000002738000-memory.dmp
        Filesize

        35.2MB

      • memory/2484-232-0x0000000000400000-0x0000000002738000-memory.dmp
        Filesize

        35.2MB

      • memory/2484-228-0x0000000000400000-0x0000000002738000-memory.dmp
        Filesize

        35.2MB

      • memory/2484-238-0x0000000000400000-0x0000000002738000-memory.dmp
        Filesize

        35.2MB

      • memory/2484-226-0x0000000000400000-0x0000000002738000-memory.dmp
        Filesize

        35.2MB

      • memory/2484-224-0x0000000000400000-0x0000000002738000-memory.dmp
        Filesize

        35.2MB

      • memory/2484-222-0x0000000000400000-0x0000000002738000-memory.dmp
        Filesize

        35.2MB

      • memory/2484-220-0x0000000000400000-0x0000000002738000-memory.dmp
        Filesize

        35.2MB

      • memory/2484-244-0x0000000000400000-0x0000000002738000-memory.dmp
        Filesize

        35.2MB

      • memory/2484-242-0x0000000000400000-0x0000000002738000-memory.dmp
        Filesize

        35.2MB

      • memory/2484-234-0x0000000000400000-0x0000000002738000-memory.dmp
        Filesize

        35.2MB

      • memory/2516-219-0x0000000000400000-0x0000000002738000-memory.dmp
        Filesize

        35.2MB

      • memory/3000-69-0x0000000070A70000-0x0000000070ABC000-memory.dmp
        Filesize

        304KB

      • memory/3000-81-0x0000000007150000-0x0000000007161000-memory.dmp
        Filesize

        68KB

      • memory/3000-82-0x00000000071A0000-0x00000000071B4000-memory.dmp
        Filesize

        80KB

      • memory/3000-80-0x0000000006F00000-0x0000000006FA3000-memory.dmp
        Filesize

        652KB

      • memory/3000-70-0x0000000070C40000-0x0000000070F94000-memory.dmp
        Filesize

        3.3MB

      • memory/3000-68-0x0000000005C90000-0x0000000005CDC000-memory.dmp
        Filesize

        304KB

      • memory/3000-67-0x00000000055D0000-0x0000000005924000-memory.dmp
        Filesize

        3.3MB

      • memory/3352-187-0x0000000006D90000-0x0000000006E33000-memory.dmp
        Filesize

        652KB

      • memory/3352-173-0x00000000056E0000-0x0000000005A34000-memory.dmp
        Filesize

        3.3MB

      • memory/3352-189-0x0000000005550000-0x0000000005564000-memory.dmp
        Filesize

        80KB

      • memory/3352-188-0x00000000070B0000-0x00000000070C1000-memory.dmp
        Filesize

        68KB

      • memory/3352-176-0x00000000708F0000-0x000000007093C000-memory.dmp
        Filesize

        304KB

      • memory/3352-177-0x0000000070A70000-0x0000000070DC4000-memory.dmp
        Filesize

        3.3MB

      • memory/3352-175-0x00000000060A0000-0x00000000060EC000-memory.dmp
        Filesize

        304KB

      • memory/3536-203-0x0000000071090000-0x00000000713E4000-memory.dmp
        Filesize

        3.3MB

      • memory/3536-202-0x00000000708F0000-0x000000007093C000-memory.dmp
        Filesize

        304KB

      • memory/3536-197-0x00000000057A0000-0x0000000005AF4000-memory.dmp
        Filesize

        3.3MB

      • memory/3872-44-0x0000000007490000-0x000000000749A000-memory.dmp
        Filesize

        40KB

      • memory/3872-26-0x00000000077E0000-0x0000000007E5A000-memory.dmp
        Filesize

        6.5MB

      • memory/3872-42-0x00000000073A0000-0x0000000007443000-memory.dmp
        Filesize

        652KB

      • memory/3872-53-0x0000000074AD0000-0x0000000075280000-memory.dmp
        Filesize

        7.7MB

      • memory/3872-43-0x0000000074AD0000-0x0000000075280000-memory.dmp
        Filesize

        7.7MB

      • memory/3872-30-0x0000000070F20000-0x0000000071274000-memory.dmp
        Filesize

        3.3MB

      • memory/3872-28-0x0000000007340000-0x0000000007372000-memory.dmp
        Filesize

        200KB

      • memory/3872-41-0x0000000007380000-0x000000000739E000-memory.dmp
        Filesize

        120KB

      • memory/3872-45-0x00000000075A0000-0x0000000007636000-memory.dmp
        Filesize

        600KB

      • memory/3872-46-0x00000000074A0000-0x00000000074B1000-memory.dmp
        Filesize

        68KB

      • memory/3872-47-0x00000000074E0000-0x00000000074EE000-memory.dmp
        Filesize

        56KB

      • memory/3872-48-0x0000000007500000-0x0000000007514000-memory.dmp
        Filesize

        80KB

      • memory/3872-29-0x0000000070970000-0x00000000709BC000-memory.dmp
        Filesize

        304KB

      • memory/3872-50-0x0000000007540000-0x0000000007548000-memory.dmp
        Filesize

        32KB

      • memory/3872-49-0x0000000007550000-0x000000000756A000-memory.dmp
        Filesize

        104KB

      • memory/3872-31-0x0000000074AD0000-0x0000000075280000-memory.dmp
        Filesize

        7.7MB

      • memory/3872-27-0x0000000007180000-0x000000000719A000-memory.dmp
        Filesize

        104KB

      • memory/3872-25-0x00000000070E0000-0x0000000007156000-memory.dmp
        Filesize

        472KB

      • memory/3872-24-0x00000000061D0000-0x0000000006214000-memory.dmp
        Filesize

        272KB

      • memory/3872-23-0x0000000005E70000-0x0000000005EBC000-memory.dmp
        Filesize

        304KB

      • memory/3872-22-0x0000000005DB0000-0x0000000005DCE000-memory.dmp
        Filesize

        120KB

      • memory/3872-9-0x0000000005550000-0x0000000005572000-memory.dmp
        Filesize

        136KB

      • memory/3872-21-0x00000000057D0000-0x0000000005B24000-memory.dmp
        Filesize

        3.3MB

      • memory/3872-11-0x0000000005760000-0x00000000057C6000-memory.dmp
        Filesize

        408KB

      • memory/3872-10-0x00000000056F0000-0x0000000005756000-memory.dmp
        Filesize

        408KB

      • memory/3872-8-0x0000000074AD0000-0x0000000075280000-memory.dmp
        Filesize

        7.7MB

      • memory/3872-7-0x0000000004ED0000-0x00000000054F8000-memory.dmp
        Filesize

        6.2MB

      • memory/3872-6-0x0000000074AD0000-0x0000000075280000-memory.dmp
        Filesize

        7.7MB

      • memory/3872-5-0x00000000027F0000-0x0000000002826000-memory.dmp
        Filesize

        216KB

      • memory/3872-4-0x0000000074ADE000-0x0000000074ADF000-memory.dmp
        Filesize

        4KB