Analysis

  • max time kernel
    121s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 02:42

General

  • Target

    73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe

  • Size

    3.6MB

  • MD5

    f2997dfb6f126670204c83344b678f0e

  • SHA1

    fb1a90117ff594cac3b2cebbbbd072674f246ce3

  • SHA256

    73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0

  • SHA512

    20bd6c2e2aebf5e96f8d9497880538061f23ed8b925cf916749da16db6339a2dd2ff5166aa0c096e23f7654e5b2959d9af108cf5ccf68291cc80f8c7c2d235ad

  • SSDEEP

    98304:NzRppqmmRX+6fo6du/5P2nPNWNG5trztTgyz+65WzU:NzRppqVDqOnVWNG5bR+65WzU

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Detect Neshta payload 3 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe
    "C:\Users\Admin\AppData\Local\Temp\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Users\Admin\AppData\Local\Temp\3582-490\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2424
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2428
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1944
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2040
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2288
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:996
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1844
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2980
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2964
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1848
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1856
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1132
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\lsm.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3052
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\AppCompat\Programs\sppsvc.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2952
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\System.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2024
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\csrss.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1428
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\AppCompat\Programs\taskhost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:900
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\3582-490\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2664
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\O0znAHssau.bat"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Windows\system32\chcp.com
          chcp 65001
          4⤵
            PID:484
          • C:\Windows\system32\w32tm.exe
            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
            4⤵
              PID:684
            • C:\Windows\AppCompat\Programs\taskhost.exe
              "C:\Windows\AppCompat\Programs\taskhost.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:1932
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\lsm.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1860
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\lsm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:628
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\lsm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2512
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Windows\AppCompat\Programs\sppsvc.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2412
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\AppCompat\Programs\sppsvc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2212
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Windows\AppCompat\Programs\sppsvc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2148
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\System.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1620
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\System.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2120
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\System.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1952
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:784
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2488
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:920
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Windows\AppCompat\Programs\taskhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:840
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\AppCompat\Programs\taskhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2064
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Windows\AppCompat\Programs\taskhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1460
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c07" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\AppData\Local\Temp\3582-490\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2380
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\3582-490\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1672
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c07" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\Temp\3582-490\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2364

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe

        Filesize

        547KB

        MD5

        cf6c595d3e5e9667667af096762fd9c4

        SHA1

        9bb44da8d7f6457099cb56e4f7d1026963dce7ce

        SHA256

        593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d

        SHA512

        ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80

      • C:\Users\Admin\AppData\Local\Temp\3582-490\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe

        Filesize

        3.5MB

        MD5

        3e3fe7663181211e5983da48431ddf33

        SHA1

        0bea67a96dba0798541ea15426fb0ac38c10ff06

        SHA256

        cc398c54d30b3c0c1ff1d54f03fb157578346d088c9ce38fc6347698f25fc166

        SHA512

        80056c508dade773729c239bd0b43d92c9e6d8de513b19776bf28665e37e44d022fd6c5f33ebfa3fe31b9480ce0705e9581d872b8e79703931da459d4f5922a0

      • C:\Users\Admin\AppData\Local\Temp\O0znAHssau.bat

        Filesize

        218B

        MD5

        e1242982663580783df0910c4a72ba1a

        SHA1

        12f82afb3034dcaa995ce290e1498149f638b54b

        SHA256

        e1e58709ef5d5699e4dbedd1583395389dcead5c8b07fc4bc033b5df03044436

        SHA512

        9f2c614384c2cef87b72f38e213c3554add01ae6021700a2cbd7e3e67237ab580071f54e60da09e8916e8d534ee2feb193371c13c0efb1b75c81bfa1c7556755

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        0a2cf2185242af0957c2aef8789b2cad

        SHA1

        816761f89f77756dc006a88165f545570a923cd7

        SHA256

        77272fe846f35c3ac2219f8a8b062861b1c202d7ad619ec2e39505ae818e2d1e

        SHA512

        32bd0cc0791e5d1730ccc7f197ef69802108574db89203b080530aba9a0c9377a6b79bf6f344e749b265ed337cf548d04cbc3617e856182bf1f311b81e0882ed

      • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE

        Filesize

        252KB

        MD5

        9e2b9928c89a9d0da1d3e8f4bd96afa7

        SHA1

        ec66cda99f44b62470c6930e5afda061579cde35

        SHA256

        8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

        SHA512

        2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

      • memory/1932-239-0x00000000003C0000-0x000000000074E000-memory.dmp

        Filesize

        3.6MB

      • memory/2692-113-0x0000000000B90000-0x0000000000BA2000-memory.dmp

        Filesize

        72KB

      • memory/2692-119-0x00000000006B0000-0x00000000006C0000-memory.dmp

        Filesize

        64KB

      • memory/2692-93-0x0000000000200000-0x000000000020E000-memory.dmp

        Filesize

        56KB

      • memory/2692-95-0x0000000000330000-0x000000000034C000-memory.dmp

        Filesize

        112KB

      • memory/2692-97-0x0000000000310000-0x0000000000320000-memory.dmp

        Filesize

        64KB

      • memory/2692-99-0x0000000000630000-0x0000000000648000-memory.dmp

        Filesize

        96KB

      • memory/2692-101-0x0000000000320000-0x0000000000330000-memory.dmp

        Filesize

        64KB

      • memory/2692-103-0x00000000003D0000-0x00000000003E0000-memory.dmp

        Filesize

        64KB

      • memory/2692-105-0x00000000003E0000-0x00000000003EE000-memory.dmp

        Filesize

        56KB

      • memory/2692-107-0x0000000000670000-0x0000000000682000-memory.dmp

        Filesize

        72KB

      • memory/2692-109-0x0000000000650000-0x0000000000660000-memory.dmp

        Filesize

        64KB

      • memory/2692-111-0x0000000000B70000-0x0000000000B86000-memory.dmp

        Filesize

        88KB

      • memory/2692-38-0x000007FEF6620000-0x000007FEF700C000-memory.dmp

        Filesize

        9.9MB

      • memory/2692-115-0x0000000000660000-0x000000000066E000-memory.dmp

        Filesize

        56KB

      • memory/2692-117-0x0000000000690000-0x00000000006A0000-memory.dmp

        Filesize

        64KB

      • memory/2692-91-0x0000000000600000-0x0000000000626000-memory.dmp

        Filesize

        152KB

      • memory/2692-121-0x0000000000DC0000-0x0000000000E1A000-memory.dmp

        Filesize

        360KB

      • memory/2692-123-0x00000000006C0000-0x00000000006CE000-memory.dmp

        Filesize

        56KB

      • memory/2692-125-0x0000000000BB0000-0x0000000000BC0000-memory.dmp

        Filesize

        64KB

      • memory/2692-127-0x0000000000BC0000-0x0000000000BCE000-memory.dmp

        Filesize

        56KB

      • memory/2692-129-0x0000000000BF0000-0x0000000000C08000-memory.dmp

        Filesize

        96KB

      • memory/2692-131-0x0000000000BD0000-0x0000000000BDC000-memory.dmp

        Filesize

        48KB

      • memory/2692-133-0x00000000012F0000-0x000000000133E000-memory.dmp

        Filesize

        312KB

      • memory/2692-29-0x000007FEF6620000-0x000007FEF700C000-memory.dmp

        Filesize

        9.9MB

      • memory/2692-14-0x000007FEF6623000-0x000007FEF6624000-memory.dmp

        Filesize

        4KB

      • memory/2692-15-0x00000000013C0000-0x000000000174E000-memory.dmp

        Filesize

        3.6MB

      • memory/2692-234-0x000007FEF6620000-0x000007FEF700C000-memory.dmp

        Filesize

        9.9MB

      • memory/2748-236-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2748-263-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/3052-191-0x0000000001D20000-0x0000000001D28000-memory.dmp

        Filesize

        32KB

      • memory/3052-180-0x000000001B680000-0x000000001B962000-memory.dmp

        Filesize

        2.9MB