Overview
overview
10Static
static
022e3c30a1...66.exe
windows7_x64
10022e3c30a1...66.exe
windows10_x64
10043d28836f...9f.exe
windows7_x64
10043d28836f...9f.exe
windows10_x64
10096fc162ed...c8.exe
windows7_x64
10096fc162ed...c8.exe
windows10_x64
101ad787b5aa...62.exe
windows7_x64
101ad787b5aa...62.exe
windows10_x64
10258cbb13ac...bd.exe
windows7_x64
10258cbb13ac...bd.exe
windows10_x64
1025d79c1a50...7f.exe
windows7_x64
1025d79c1a50...7f.exe
windows10_x64
104d27dca0a1...ef.exe
windows7_x64
104d27dca0a1...ef.exe
windows10_x64
10500e7e5c00...44.exe
windows7_x64
10500e7e5c00...44.exe
windows10_x64
10578a3a7a2b...b3.exe
windows7_x64
10578a3a7a2b...b3.exe
windows10_x64
107dc7ca2414...84.exe
windows7_x64
107dc7ca2414...84.exe
windows10_x64
1096c9fde298...34.exe
windows7_x64
1096c9fde298...34.exe
windows10_x64
109c4880a98c...82.exe
windows7_x64
109c4880a98c...82.exe
windows10_x64
10a1dad4a83d...c4.exe
windows7_x64
10a1dad4a83d...c4.exe
windows10_x64
10acf1b7d80f...e0.exe
windows7_x64
10acf1b7d80f...e0.exe
windows10_x64
10ca14b87b56...83.exe
windows7_x64
10ca14b87b56...83.exe
windows10_x64
10cbf31d825a...d2.exe
windows7_x64
8cbf31d825a...d2.exe
windows10_x64
10Analysis
-
max time kernel
47s -
max time network
174s -
platform
windows7_x64 -
resource
win7-en-20211104 -
submitted
08-11-2021 10:07
Static task
static1
Behavioral task
behavioral1
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win10-en-20211104
Behavioral task
behavioral3
Sample
043d28836fc545b0c6daf15ed47be4764ca9ad56d67ba58f84e348a773240b9f.exe
Resource
win7-en-20211014
Behavioral task
behavioral4
Sample
043d28836fc545b0c6daf15ed47be4764ca9ad56d67ba58f84e348a773240b9f.exe
Resource
win10-en-20211104
Behavioral task
behavioral5
Sample
096fc162ed138cc3d9ee62631325c0d7d2957d6a1b7eec705da59004b83fd6c8.exe
Resource
win7-en-20211014
Behavioral task
behavioral6
Sample
096fc162ed138cc3d9ee62631325c0d7d2957d6a1b7eec705da59004b83fd6c8.exe
Resource
win10-en-20211104
Behavioral task
behavioral7
Sample
1ad787b5aa241bdde87b30d49ad286d75e23367b833a7d7e97769ca81ac5ae62.exe
Resource
win7-en-20211014
Behavioral task
behavioral8
Sample
1ad787b5aa241bdde87b30d49ad286d75e23367b833a7d7e97769ca81ac5ae62.exe
Resource
win10-en-20211104
Behavioral task
behavioral9
Sample
258cbb13ac4c202d338512321ecf7dc3f75ecde54077d2fde9ca1635d6d4c7bd.exe
Resource
win7-en-20211104
Behavioral task
behavioral10
Sample
258cbb13ac4c202d338512321ecf7dc3f75ecde54077d2fde9ca1635d6d4c7bd.exe
Resource
win10-en-20211014
Behavioral task
behavioral11
Sample
25d79c1a508700c16bfa42039870d590bb3281c271ed02db20899c87259c657f.exe
Resource
win7-en-20211104
Behavioral task
behavioral12
Sample
25d79c1a508700c16bfa42039870d590bb3281c271ed02db20899c87259c657f.exe
Resource
win10-en-20211014
Behavioral task
behavioral13
Sample
4d27dca0a1e05e876c2a1a8c09854c847b8e21bc5db294ad63cbfc603b5d62ef.exe
Resource
win7-en-20211104
Behavioral task
behavioral14
Sample
4d27dca0a1e05e876c2a1a8c09854c847b8e21bc5db294ad63cbfc603b5d62ef.exe
Resource
win10-en-20211014
Behavioral task
behavioral15
Sample
500e7e5c009d6087e16c49251fe574108267633fa8a0a72b489e07a7056ae644.exe
Resource
win7-en-20211104
Behavioral task
behavioral16
Sample
500e7e5c009d6087e16c49251fe574108267633fa8a0a72b489e07a7056ae644.exe
Resource
win10-en-20211104
Behavioral task
behavioral17
Sample
578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe
Resource
win7-en-20211014
Behavioral task
behavioral18
Sample
578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe
Resource
win10-en-20211104
Behavioral task
behavioral19
Sample
7dc7ca24149bd2f34bc1bf8942cb3ed8730482e4e90a16b5333092ddb80bd084.exe
Resource
win7-en-20211014
Behavioral task
behavioral20
Sample
7dc7ca24149bd2f34bc1bf8942cb3ed8730482e4e90a16b5333092ddb80bd084.exe
Resource
win10-en-20211104
Behavioral task
behavioral21
Sample
96c9fde29860a0517d7c1c17de547fe6f64022603e400b0aff5166c4cfee2434.exe
Resource
win7-en-20211014
Behavioral task
behavioral22
Sample
96c9fde29860a0517d7c1c17de547fe6f64022603e400b0aff5166c4cfee2434.exe
Resource
win10-en-20211104
Behavioral task
behavioral23
Sample
9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe
Resource
win7-en-20211104
Behavioral task
behavioral24
Sample
9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe
Resource
win10-en-20211014
Behavioral task
behavioral25
Sample
a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe
Resource
win7-en-20211104
Behavioral task
behavioral26
Sample
a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe
Resource
win10-en-20211014
Behavioral task
behavioral27
Sample
acf1b7d80fc61269691cc9c7cb4884ffd5bbf5b1538c336c1007127d157738e0.exe
Resource
win7-en-20211104
Behavioral task
behavioral28
Sample
acf1b7d80fc61269691cc9c7cb4884ffd5bbf5b1538c336c1007127d157738e0.exe
Resource
win10-en-20211014
Behavioral task
behavioral29
Sample
ca14b87b565c6b1c90eb3365bed694bd9e8a8b3d0ab6e3ca0c680baec6422f83.exe
Resource
win7-en-20211104
Behavioral task
behavioral30
Sample
ca14b87b565c6b1c90eb3365bed694bd9e8a8b3d0ab6e3ca0c680baec6422f83.exe
Resource
win10-en-20211104
Behavioral task
behavioral31
Sample
cbf31d825ac364f97420cb6523bca7bbcab24292e93fc9e946e64cb446291ad2.exe
Resource
win7-en-20211014
Behavioral task
behavioral32
Sample
cbf31d825ac364f97420cb6523bca7bbcab24292e93fc9e946e64cb446291ad2.exe
Resource
win10-en-20211104
General
-
Target
9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe
-
Size
3.6MB
-
MD5
9725f7f222530388cb2743504a6e0667
-
SHA1
56d0eb91855e326b050c904147f4d9dafc596d70
-
SHA256
9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782
-
SHA512
ea5aedb3c3ab725c9afc65481ef7b59cdfad80613aaf43a8e76ec94045824269b008007644cb7943e65e98a87650f7f980afcd66ae1dee7807d84be57c018663
Malware Config
Extracted
smokeloader
2020
http://directorycart.com/upload/
http://tierzahnarzt.at/upload/
http://streetofcards.com/upload/
http://ycdfzd.com/upload/
http://successcoachceo.com/upload/
http://uhvu.cn/upload/
http://japanarticle.com/upload/
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE GCleaner Downloader Activity M5
suricata: ET MALWARE GCleaner Downloader Activity M5
-
resource yara_rule behavioral23/files/0x000500000001305c-71.dat aspack_v212_v242 behavioral23/files/0x000500000001305c-72.dat aspack_v212_v242 behavioral23/files/0x0007000000012279-73.dat aspack_v212_v242 behavioral23/files/0x0007000000012279-74.dat aspack_v212_v242 behavioral23/files/0x000500000001306d-78.dat aspack_v212_v242 behavioral23/files/0x000500000001306d-77.dat aspack_v212_v242 -
Executes dropped EXE 2 IoCs
pid Process 996 setup_installer.exe 568 setup_install.exe -
Loads dropped DLL 15 IoCs
pid Process 656 9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe 996 setup_installer.exe 996 setup_installer.exe 996 setup_installer.exe 996 setup_installer.exe 996 setup_installer.exe 996 setup_installer.exe 568 setup_install.exe 568 setup_install.exe 568 setup_install.exe 568 setup_install.exe 568 setup_install.exe 568 setup_install.exe 568 setup_install.exe 568 setup_install.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2516 568 WerFault.exe 29 -
Kills process with taskkill 2 IoCs
pid Process 2812 taskkill.exe 2956 taskkill.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 656 wrote to memory of 996 656 9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe 28 PID 656 wrote to memory of 996 656 9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe 28 PID 656 wrote to memory of 996 656 9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe 28 PID 656 wrote to memory of 996 656 9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe 28 PID 656 wrote to memory of 996 656 9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe 28 PID 656 wrote to memory of 996 656 9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe 28 PID 656 wrote to memory of 996 656 9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe 28 PID 996 wrote to memory of 568 996 setup_installer.exe 29 PID 996 wrote to memory of 568 996 setup_installer.exe 29 PID 996 wrote to memory of 568 996 setup_installer.exe 29 PID 996 wrote to memory of 568 996 setup_installer.exe 29 PID 996 wrote to memory of 568 996 setup_installer.exe 29 PID 996 wrote to memory of 568 996 setup_installer.exe 29 PID 996 wrote to memory of 568 996 setup_installer.exe 29 PID 568 wrote to memory of 2036 568 setup_install.exe 31 PID 568 wrote to memory of 2036 568 setup_install.exe 31 PID 568 wrote to memory of 2036 568 setup_install.exe 31 PID 568 wrote to memory of 2036 568 setup_install.exe 31 PID 568 wrote to memory of 2036 568 setup_install.exe 31 PID 568 wrote to memory of 2036 568 setup_install.exe 31 PID 568 wrote to memory of 2036 568 setup_install.exe 31 PID 568 wrote to memory of 1548 568 setup_install.exe 32 PID 568 wrote to memory of 1548 568 setup_install.exe 32 PID 568 wrote to memory of 1548 568 setup_install.exe 32 PID 568 wrote to memory of 1548 568 setup_install.exe 32 PID 568 wrote to memory of 1548 568 setup_install.exe 32 PID 568 wrote to memory of 1548 568 setup_install.exe 32 PID 568 wrote to memory of 1548 568 setup_install.exe 32 PID 568 wrote to memory of 848 568 setup_install.exe 33 PID 568 wrote to memory of 848 568 setup_install.exe 33 PID 568 wrote to memory of 848 568 setup_install.exe 33 PID 568 wrote to memory of 848 568 setup_install.exe 33 PID 568 wrote to memory of 848 568 setup_install.exe 33 PID 568 wrote to memory of 848 568 setup_install.exe 33 PID 568 wrote to memory of 848 568 setup_install.exe 33 PID 568 wrote to memory of 1932 568 setup_install.exe 34 PID 568 wrote to memory of 1932 568 setup_install.exe 34 PID 568 wrote to memory of 1932 568 setup_install.exe 34 PID 568 wrote to memory of 1932 568 setup_install.exe 34 PID 568 wrote to memory of 1932 568 setup_install.exe 34 PID 568 wrote to memory of 1932 568 setup_install.exe 34 PID 568 wrote to memory of 1932 568 setup_install.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe"C:\Users\Admin\AppData\Local\Temp\9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable4⤵PID:2036
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable5⤵PID:1712
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:1548
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:1488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed128c2773227671b3f.exe4⤵PID:848
-
C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed128c2773227671b3f.exeWed128c2773227671b3f.exe5⤵PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed12fb2a5c52f05816.exe4⤵PID:1932
-
C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed12fb2a5c52f05816.exeWed12fb2a5c52f05816.exe5⤵PID:1592
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBSCripT:cLOSe ( creaTeoBJeCT( "wSCrIpT.shell").RuN ( "CMd.ExE /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed12fb2a5c52f05816.exe"" VAKlCUnlQu.exe && STArt VAkLCUnlqU.EXe -PRwIZKFgSE6xyUR7ivEyVbD3Oolfm & If """"=="""" for %E in ( ""C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed12fb2a5c52f05816.exe"") do taskkill -F -IM ""%~nxE"" " ,0, TRUe ) )6⤵PID:2156
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed12fb2a5c52f05816.exe" VAKlCUnlQu.exe&& STArt VAkLCUnlqU.EXe -PRwIZKFgSE6xyUR7ivEyVbD3Oolfm & If ""=="" for %E in ( "C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed12fb2a5c52f05816.exe") do taskkill -F -IM "%~nxE"7⤵PID:2720
-
C:\Users\Admin\AppData\Local\Temp\VAKlCUnlQu.exeVAkLCUnlqU.EXe -PRwIZKFgSE6xyUR7ivEyVbD3Oolfm8⤵PID:2800
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBSCripT:cLOSe ( creaTeoBJeCT( "wSCrIpT.shell").RuN ( "CMd.ExE /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\VAKlCUnlQu.exe"" VAKlCUnlQu.exe && STArt VAkLCUnlqU.EXe -PRwIZKFgSE6xyUR7ivEyVbD3Oolfm & If ""-PRwIZKFgSE6xyUR7ivEyVbD3Oolfm ""=="""" for %E in ( ""C:\Users\Admin\AppData\Local\Temp\VAKlCUnlQu.exe"") do taskkill -F -IM ""%~nxE"" " ,0, TRUe ) )9⤵PID:2852
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -F -IM "Wed12fb2a5c52f05816.exe"8⤵
- Kills process with taskkill
PID:2812
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed126ca6605dbec0399.exe /mixone4⤵PID:1720
-
C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed126ca6605dbec0399.exeWed126ca6605dbec0399.exe /mixone5⤵PID:1888
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Wed126ca6605dbec0399.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed126ca6605dbec0399.exe" & exit6⤵PID:2896
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Wed126ca6605dbec0399.exe" /f7⤵
- Kills process with taskkill
PID:2956
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed1217e6a0ef74ed.exe4⤵PID:1908
-
C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed1217e6a0ef74ed.exeWed1217e6a0ef74ed.exe5⤵PID:1156
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed120b6f5c6d562.exe4⤵PID:564
-
C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed120b6f5c6d562.exeWed120b6f5c6d562.exe5⤵PID:284
-
C:\Users\Admin\AppData\Local\Temp\is-SJ4RP.tmp\Wed120b6f5c6d562.tmp"C:\Users\Admin\AppData\Local\Temp\is-SJ4RP.tmp\Wed120b6f5c6d562.tmp" /SL5="$10184,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed120b6f5c6d562.exe"6⤵PID:2348
-
C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed120b6f5c6d562.exe"C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed120b6f5c6d562.exe" /SILENT7⤵PID:2468
-
C:\Users\Admin\AppData\Local\Temp\is-D2N8M.tmp\Wed120b6f5c6d562.tmp"C:\Users\Admin\AppData\Local\Temp\is-D2N8M.tmp\Wed120b6f5c6d562.tmp" /SL5="$6012C,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed120b6f5c6d562.exe" /SILENT8⤵PID:2504
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed12bcd18bdbc441.exe4⤵PID:1920
-
C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed12bcd18bdbc441.exeWed12bcd18bdbc441.exe5⤵PID:1688
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed12859e3c1cf63b6a0.exe4⤵PID:948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed1229427acd4bc167.exe4⤵PID:1616
-
C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed1229427acd4bc167.exeWed1229427acd4bc167.exe5⤵PID:956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed12fbb08f1dfc28.exe4⤵PID:1904
-
C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed12fbb08f1dfc28.exeWed12fbb08f1dfc28.exe5⤵PID:2140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed129eb9b8859.exe4⤵PID:1604
-
C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed129eb9b8859.exeWed129eb9b8859.exe5⤵PID:2128
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed12ebaf7883e1890d.exe4⤵PID:620
-
C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed12ebaf7883e1890d.exeWed12ebaf7883e1890d.exe5⤵PID:2112
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed1241cc206cfb.exe4⤵PID:1960
-
C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed1241cc206cfb.exeWed1241cc206cfb.exe5⤵PID:1708
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed121f7e9e92793cf.exe4⤵PID:644
-
C:\Users\Admin\AppData\Local\Temp\7zS4E3ED976\Wed121f7e9e92793cf.exeWed121f7e9e92793cf.exe5⤵PID:2220
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 568 -s 4764⤵
- Program crash
PID:2516
-
-
-