Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 04:28

General

  • Target

    ee7f82c8e4206ef5684612a8bb87659e3de3ec3a6360fa4445c6ba7b09555089.exe

  • Size

    1.1MB

  • MD5

    0333b88f46c3307fc9f81e49879a713a

  • SHA1

    71d9774c6655d70b6bfdde93537ab8a71871f720

  • SHA256

    ee7f82c8e4206ef5684612a8bb87659e3de3ec3a6360fa4445c6ba7b09555089

  • SHA512

    e58bff9a4bf38298c16c1eeb03dd30308ac83c78bacb6109a8a3323a22266e6b1bd4567baffb361def5942a966314ce1c632f1169a33be321d5dcddc7fd24540

  • SSDEEP

    24576:FsZLTFNaRFTbOuOVopBeTy5/9sYfel4nVTGqBJyIkZL:FQLTmTbOJGTmPl4ViNIOL

Malware Config

Extracted

Family

quasar

Version

2.1.0.0

Botnet

Office05

C2

45.202.35.187:7812

Mutex

VNM_MUTEX_huos54NyApqBwZbqPa

Attributes
  • encryption_key

    KtASenD3qm2g9omdsHwb

  • install_name

    Windows Security Service.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Security Update

  • subdirectory

    SubDir2

Extracted

Family

xworm

Version

5.0

C2

45.202.35.187:7812

Mutex

aKdQYeM96lmotCU8

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

  • telegram

    https://api.telegram.org/bot7074211690:AAFHdtGIEk1j3FpHjh6_p8Xjh9rfZDo4uSc/sendMessage?chat_id=6291749148

aes.plain

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot7479631857:AAFuIUMNJYKHzJ3Bc9t4FSh9ZQXlqymhFnk/sendMessage?chat_id=6291749148

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

185.252.232.158:7812

64.23.232.116:7812

Mutex

vsvf

Attributes
  • delay

    1

  • install

    true

  • install_file

    Windows Security Health Service.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 2 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 4 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • Stormkitty family
  • VenomRAT

    VenomRAT is a modified version of QuasarRAT with some added features, such as rootkit and stealer capabilites.

  • Venomrat family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 2 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 8 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee7f82c8e4206ef5684612a8bb87659e3de3ec3a6360fa4445c6ba7b09555089.exe
    "C:\Users\Admin\AppData\Local\Temp\ee7f82c8e4206ef5684612a8bb87659e3de3ec3a6360fa4445c6ba7b09555089.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Users\Admin\AppData\Roaming\Windows Security Service.exe
      "C:\Users\Admin\AppData\Roaming\Windows Security Service.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "Windows Security Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Security Service.exe" /rl HIGHEST /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:3044
      • C:\Users\Admin\AppData\Roaming\SubDir2\Windows Security Service.exe
        "C:\Users\Admin\AppData\Roaming\SubDir2\Windows Security Service.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3048
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "Windows Security Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir2\Windows Security Service.exe" /rl HIGHEST /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1508
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Get-MpPreference -verbose
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1832
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2416
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*
          4⤵
          • Deletes itself
          • System Location Discovery: System Language Discovery
          PID:672
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\UI64y1xnKwHs.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1152
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2776
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 10 localhost
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2924
        • C:\Users\Admin\AppData\Roaming\Windows Security Service.exe
          "C:\Users\Admin\AppData\Roaming\Windows Security Service.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2616
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2924
    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Wi-Fi Discovery
        PID:1784
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2472
        • C:\Windows\SysWOW64\netsh.exe
          netsh wlan show profile
          4⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:2172
        • C:\Windows\SysWOW64\findstr.exe
          findstr All
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2920
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2892
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2188
        • C:\Windows\SysWOW64\netsh.exe
          netsh wlan show networks mode=bssid
          4⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2852
    • C:\Users\Admin\AppData\Roaming\crack.exe
      "C:\Users\Admin\AppData\Roaming\crack.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2452
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpBA1B.tmp.cmd""
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Windows\SysWOW64\timeout.exe
          timeout 4
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:640
    • C:\Users\Admin\AppData\Roaming\Cracked.exe
      "C:\Users\Admin\AppData\Roaming\Cracked.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Security Health Service" /tr '"C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "Windows Security Health Service" /tr '"C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"'
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:836
      • C:\Windows\system32\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB1B3.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Windows\system32\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1360
        • C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe
          "C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2020
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {15A31F5D-EE19-42D9-B83A-9E8AEEEA06CD} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]
    1⤵
      PID:1120
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        C:\Users\Admin\AppData\Roaming\svchost.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2560
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        C:\Users\Admin\AppData\Roaming\svchost.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:548

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\79cfdcb55c35f9af90798fe451884e1c\msgid.dat

      Filesize

      1B

      MD5

      cfcd208495d565ef66e7dff9f98764da

      SHA1

      b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

      SHA256

      5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

      SHA512

      31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

    • C:\Users\Admin\AppData\Local\7ffaf4120136c1e8490d30d4b4396f08\Admin@MXQFNXLT_en-US\Browsers\Firefox\Bookmarks.txt

      Filesize

      105B

      MD5

      2e9d094dda5cdc3ce6519f75943a4ff4

      SHA1

      5d989b4ac8b699781681fe75ed9ef98191a5096c

      SHA256

      c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

      SHA512

      d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

    • C:\Users\Admin\AppData\Local\Temp\UI64y1xnKwHs.bat

      Filesize

      218B

      MD5

      178e6aa725064f90141b8736568e8414

      SHA1

      c49eb976b3c1e2977903b8c943c4308a9a2d2ee1

      SHA256

      265270acaba4d3ccb99ae212f86ba2cb4bc835e91d7d5e882eff503d7747d510

      SHA512

      89dba1540c52be723ef51e24064523b7883d3a1c21c32fa6a5789fa66a21e15502f5de2af232d614911a65b1f74406f8eb712403db697c080034c07d8871fa0d

    • C:\Users\Admin\AppData\Local\Temp\places.raw

      Filesize

      5.0MB

      MD5

      13cd3dc80ad94c33c6b0aa087e917694

      SHA1

      30818dd4f9ba1c238f1828c35350fab0d3d38022

      SHA256

      c09805aec6fe8822572673e7fb38a81c6394e74a28dc7b62e843d9e19cbb9cc6

      SHA512

      8d671bbeacb2a54adfec2bd841b617c0a63e571393831bc7508792222b834a2b7d746415b9906a133b5d581a76b2c283f6eed8468f4a71b9a175c2ad9e254874

    • C:\Users\Admin\AppData\Local\Temp\tmpB1B3.tmp.bat

      Filesize

      175B

      MD5

      76758552d93e36becaa2c77a015f5311

      SHA1

      a0e5f7c13c683e9a4c5c7fc555bf1dbec2e958ee

      SHA256

      d7223322f8a486dcd592fe7d76b65bf47fe5d68dca9c6809b99758dc1e53d803

      SHA512

      6f86585314ab0a525fe4112fd86d8f3a3ecc9b91389835e5872e18888d9c380cf589ad1cd0d363a490e8989769c3c696347a43a8bf44b82cf8b68ab7b1654af2

    • C:\Users\Admin\AppData\Local\Temp\tmpBA1B.tmp.cmd

      Filesize

      151B

      MD5

      ed23b6ab553356e7c9ab4227a01e8642

      SHA1

      807337b2b32753c78659f0070aca4e34effe9fce

      SHA256

      7070a093820995573a0c318f3e47c63553357ff836e5de4c98e92a53967a3581

      SHA512

      1132189876ac70119039c27a22942245eb60ec92fb482c058cff49d49fc1085b970603374e33ee390aa53b6cab251cd676972e711b24b1d09ff8b8bd8c9914a2

    • C:\Users\Admin\AppData\Roaming\Cracked.exe

      Filesize

      74KB

      MD5

      0dfa83a82f6418c73406d78296de61be

      SHA1

      dd7eceef8a434c43e0751e180bf714e08771d336

      SHA256

      8d27369ffa8b29d561fa9daf485be14d2fc00287bb1c69d4c84d514891c8db5e

      SHA512

      9a4b026250b18c29ab7dd48203f321c2ef2f12695bd2dcb52ebbc15001c8ddf019d5a7e04da056c50c1881ce269d1810259bf6d04b61f471e8751b7192fc73d4

    • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

      Filesize

      8B

      MD5

      cf759e4c5f14fe3eec41b87ed756cea8

      SHA1

      c27c796bb3c2fac929359563676f4ba1ffada1f5

      SHA256

      c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

      SHA512

      c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

    • C:\Users\Admin\AppData\Roaming\Windows Security Service.exe

      Filesize

      534KB

      MD5

      eb9cf25d3f3bc264b5927d1be3e09579

      SHA1

      aff9680717e14a4ae93e6622fc6deb9681f23945

      SHA256

      111a92e5754a8a994f11891304c04aa7c5f8ec96000a6a1329a0b6a1a93973c9

      SHA512

      0e817256eb3573aa5408874658101277d4167d795c10ac3a88086c9983e312a3b08149546cda1adc0beb4ad82d6bd3abf5d94867f470b87962ab223ce1e1de01

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe

      Filesize

      170KB

      MD5

      36e79d9c029304417b9e0a142eb22a42

      SHA1

      ec3e50b99c320bf80cf990558da8707fbb52edab

      SHA256

      b9b3b3630d78ed68c6cca1fb41fe51fa1626c6a58bd62387d824e344b8e451bb

      SHA512

      d2732de13b780eff3c14a4122410f02395a2d1cc36f7c28f9d8a58f07cc20528860ff169d35ba72cb64f0f0d58ca98f5a8bd962447c33f637ef9e8a0fc3ae9c8

    • C:\Users\Admin\AppData\Roaming\crack.exe

      Filesize

      8KB

      MD5

      9215015740c937980b6b53cee5087769

      SHA1

      a0bfe95486944f1548620d4de472c3758e95d36a

      SHA256

      a5390a297f14ef8f5be308009ec436d2a58598188dbb92d7299795a10ba1c541

      SHA512

      5b9bbf1836466d803d3e160a38e10c8397aa3966c120ab6435a52b7d0a09eb664ef2172bf0e7e2de1cc3eae261167c9355fa7ac3b1b7e4504a7e07b82c4b90e2

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      39KB

      MD5

      d096b08e3b57c69c0c81b01d9af46f4d

      SHA1

      7fb490fdd0f6487c5b092b70123a78cdada29e8a

      SHA256

      6a796b999890a10382a379a729da532b5b80d5983e66b2d797acf24b34a8e415

      SHA512

      c8fba202b4abb19b83a565b2516ec3f1599f26dc50325dd893e221fec6fe7e9a7fca7c96786aa9ca7b0fadb6f13d4fcf4d69eb0fe1351ec08548f172b4348d26

    • memory/2020-69-0x0000000000150000-0x0000000000168000-memory.dmp

      Filesize

      96KB

    • memory/2060-1-0x00000000010C0000-0x00000000011DA000-memory.dmp

      Filesize

      1.1MB

    • memory/2060-0-0x000007FEF5D13000-0x000007FEF5D14000-memory.dmp

      Filesize

      4KB

    • memory/2368-35-0x00000000008C0000-0x000000000094C000-memory.dmp

      Filesize

      560KB

    • memory/2452-33-0x0000000001150000-0x0000000001158000-memory.dmp

      Filesize

      32KB

    • memory/2548-20-0x0000000000150000-0x0000000000160000-memory.dmp

      Filesize

      64KB

    • memory/2548-36-0x000007FEF5D10000-0x000007FEF66FC000-memory.dmp

      Filesize

      9.9MB

    • memory/2548-151-0x000007FEF5D10000-0x000007FEF66FC000-memory.dmp

      Filesize

      9.9MB

    • memory/2616-167-0x0000000000F80000-0x000000000100C000-memory.dmp

      Filesize

      560KB

    • memory/2832-31-0x0000000000E50000-0x0000000000E68000-memory.dmp

      Filesize

      96KB

    • memory/2916-34-0x0000000000F20000-0x0000000000F50000-memory.dmp

      Filesize

      192KB

    • memory/3048-44-0x0000000000290000-0x000000000031C000-memory.dmp

      Filesize

      560KB