Analysis

  • max time kernel
    138s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    02-02-2022 18:28

General

  • Target

    fc80f7f615d4130160c30ec1c8e4cd885a7f42978ead2509cfdd350ad3547882.xll

  • Size

    646KB

  • MD5

    a04d8167d9f4313b9f1e6ba38900306c

  • SHA1

    3f0c0c5555707a52247b91452c75692c1f30c8b6

  • SHA256

    fc80f7f615d4130160c30ec1c8e4cd885a7f42978ead2509cfdd350ad3547882

  • SHA512

    e53147644d7e062eded21378e70538d4124fde41c72b228e6f3790f770a2e2f93daeac080884fc37eab6b74c8c7ab70684c20e915f4e599be5d6ec8233ddefbf

Malware Config

Extracted

Family

vidar

Version

50

Botnet

1131

C2

https://mastodon.social/@prophef6

https://noc.social/@prophef5

Attributes
  • profile_id

    1131

Signatures

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\fc80f7f615d4130160c30ec1c8e4cd885a7f42978ead2509cfdd350ad3547882.xll
    1⤵
    • Loads dropped DLL
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Local\Temp\sse.exe
      C:\Users\Admin\AppData\Local\Temp\sse.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Loads dropped DLL
        • Checks processor information in registry
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\ProgramData\CP8Z9ZN3KMVU03RJ.exe
          "C:\ProgramData\CP8Z9ZN3KMVU03RJ.exe"
          4⤵
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          PID:1716
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im RegAsm.exe /f & timeout /t 6 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" & del C:\ProgramData\*.dll & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1228
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im RegAsm.exe /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:948
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            5⤵
            • Delays execution with timeout.exe
            PID:1524
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {430E403B-6263-4D1E-8AB3-B2DE7D6AD249} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\ProgramData\CP8Z9ZN3KMVU03RJ.exe
      C:\ProgramData\CP8Z9ZN3KMVU03RJ.exe start
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1624

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\CP8Z9ZN3KMVU03RJ.exe
    MD5

    c28c72944827aecc6e64211f91d082cd

    SHA1

    478e292f63cacdc9d43e095ce5ef7a3accb68cde

    SHA256

    4f8fd85bcb3dbb5d82d3194a2ac9742a8f0696685b69d425b1384d29e2260bf3

    SHA512

    d314b1b5ae22e8b75bb541adaba41f2f8d78bef3ee9274bb09336bc31a7ced83d9331525ebe519a02aebe6f7934ce85dd41fce1ca28cbdfa0bb7e123336573a7

  • C:\ProgramData\CP8Z9ZN3KMVU03RJ.exe
    MD5

    c28c72944827aecc6e64211f91d082cd

    SHA1

    478e292f63cacdc9d43e095ce5ef7a3accb68cde

    SHA256

    4f8fd85bcb3dbb5d82d3194a2ac9742a8f0696685b69d425b1384d29e2260bf3

    SHA512

    d314b1b5ae22e8b75bb541adaba41f2f8d78bef3ee9274bb09336bc31a7ced83d9331525ebe519a02aebe6f7934ce85dd41fce1ca28cbdfa0bb7e123336573a7

  • C:\ProgramData\CP8Z9ZN3KMVU03RJ.exe
    MD5

    c28c72944827aecc6e64211f91d082cd

    SHA1

    478e292f63cacdc9d43e095ce5ef7a3accb68cde

    SHA256

    4f8fd85bcb3dbb5d82d3194a2ac9742a8f0696685b69d425b1384d29e2260bf3

    SHA512

    d314b1b5ae22e8b75bb541adaba41f2f8d78bef3ee9274bb09336bc31a7ced83d9331525ebe519a02aebe6f7934ce85dd41fce1ca28cbdfa0bb7e123336573a7

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\Local\Temp\sse.exe
    MD5

    32fb7d6020a0bd7fe6bebb32bc5cfc4a

    SHA1

    cdb274d6595f62ef9c568ff4c0164a2c88314e96

    SHA256

    b716444c44c6632438f963815dd31f180f9dca98baca76885f730e5b1b559b61

    SHA512

    02e1bf57e61bd0a2e4117bff95b60e05ea365b0eb00cd05de0e53f4cfc1bae90828183f846a6a2fecf1d09d07184236a48c8536a2203f2662c1dd03e8e2d5757

  • C:\Users\Admin\AppData\Local\Temp\sse.exe
    MD5

    32fb7d6020a0bd7fe6bebb32bc5cfc4a

    SHA1

    cdb274d6595f62ef9c568ff4c0164a2c88314e96

    SHA256

    b716444c44c6632438f963815dd31f180f9dca98baca76885f730e5b1b559b61

    SHA512

    02e1bf57e61bd0a2e4117bff95b60e05ea365b0eb00cd05de0e53f4cfc1bae90828183f846a6a2fecf1d09d07184236a48c8536a2203f2662c1dd03e8e2d5757

  • \ProgramData\CP8Z9ZN3KMVU03RJ.exe
    MD5

    c28c72944827aecc6e64211f91d082cd

    SHA1

    478e292f63cacdc9d43e095ce5ef7a3accb68cde

    SHA256

    4f8fd85bcb3dbb5d82d3194a2ac9742a8f0696685b69d425b1384d29e2260bf3

    SHA512

    d314b1b5ae22e8b75bb541adaba41f2f8d78bef3ee9274bb09336bc31a7ced83d9331525ebe519a02aebe6f7934ce85dd41fce1ca28cbdfa0bb7e123336573a7

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Admin\AppData\Local\Temp\fc80f7f615d4130160c30ec1c8e4cd885a7f42978ead2509cfdd350ad3547882.xll
    MD5

    a04d8167d9f4313b9f1e6ba38900306c

    SHA1

    3f0c0c5555707a52247b91452c75692c1f30c8b6

    SHA256

    fc80f7f615d4130160c30ec1c8e4cd885a7f42978ead2509cfdd350ad3547882

    SHA512

    e53147644d7e062eded21378e70538d4124fde41c72b228e6f3790f770a2e2f93daeac080884fc37eab6b74c8c7ab70684c20e915f4e599be5d6ec8233ddefbf

  • \Users\Admin\AppData\Local\Temp\fc80f7f615d4130160c30ec1c8e4cd885a7f42978ead2509cfdd350ad3547882.xll
    MD5

    a04d8167d9f4313b9f1e6ba38900306c

    SHA1

    3f0c0c5555707a52247b91452c75692c1f30c8b6

    SHA256

    fc80f7f615d4130160c30ec1c8e4cd885a7f42978ead2509cfdd350ad3547882

    SHA512

    e53147644d7e062eded21378e70538d4124fde41c72b228e6f3790f770a2e2f93daeac080884fc37eab6b74c8c7ab70684c20e915f4e599be5d6ec8233ddefbf

  • \Users\Admin\AppData\Local\Temp\sse.exe
    MD5

    32fb7d6020a0bd7fe6bebb32bc5cfc4a

    SHA1

    cdb274d6595f62ef9c568ff4c0164a2c88314e96

    SHA256

    b716444c44c6632438f963815dd31f180f9dca98baca76885f730e5b1b559b61

    SHA512

    02e1bf57e61bd0a2e4117bff95b60e05ea365b0eb00cd05de0e53f4cfc1bae90828183f846a6a2fecf1d09d07184236a48c8536a2203f2662c1dd03e8e2d5757

  • \Users\Admin\AppData\Local\Temp\sse.exe
    MD5

    32fb7d6020a0bd7fe6bebb32bc5cfc4a

    SHA1

    cdb274d6595f62ef9c568ff4c0164a2c88314e96

    SHA256

    b716444c44c6632438f963815dd31f180f9dca98baca76885f730e5b1b559b61

    SHA512

    02e1bf57e61bd0a2e4117bff95b60e05ea365b0eb00cd05de0e53f4cfc1bae90828183f846a6a2fecf1d09d07184236a48c8536a2203f2662c1dd03e8e2d5757

  • memory/1112-61-0x0000000007530000-0x0000000007531000-memory.dmp
    Filesize

    4KB

  • memory/1112-68-0x000000000753B000-0x000000000754C000-memory.dmp
    Filesize

    68KB

  • memory/1112-62-0x0000000007531000-0x0000000007532000-memory.dmp
    Filesize

    4KB

  • memory/1112-63-0x0000000004390000-0x00000000043AC000-memory.dmp
    Filesize

    112KB

  • memory/1112-55-0x0000000071AE1000-0x0000000071AE3000-memory.dmp
    Filesize

    8KB

  • memory/1112-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1112-57-0x00000000763B1000-0x00000000763B3000-memory.dmp
    Filesize

    8KB

  • memory/1112-60-0x000000006D281000-0x000000006D283000-memory.dmp
    Filesize

    8KB

  • memory/1112-64-0x0000000007533000-0x0000000007534000-memory.dmp
    Filesize

    4KB

  • memory/1112-65-0x0000000007534000-0x0000000007535000-memory.dmp
    Filesize

    4KB

  • memory/1112-66-0x0000000007535000-0x0000000007537000-memory.dmp
    Filesize

    8KB

  • memory/1112-54-0x000000002FE71000-0x000000002FE74000-memory.dmp
    Filesize

    12KB

  • memory/1112-69-0x00000000046E0000-0x00000000046EE000-memory.dmp
    Filesize

    56KB

  • memory/1112-67-0x0000000004730000-0x000000000476C000-memory.dmp
    Filesize

    240KB

  • memory/1364-76-0x0000000004810000-0x0000000004811000-memory.dmp
    Filesize

    4KB

  • memory/1364-78-0x00000000004E0000-0x00000000004FC000-memory.dmp
    Filesize

    112KB

  • memory/1364-77-0x0000000004815000-0x0000000004826000-memory.dmp
    Filesize

    68KB

  • memory/1364-74-0x0000000000320000-0x0000000000348000-memory.dmp
    Filesize

    160KB

  • memory/1624-114-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/1624-119-0x0000000076280000-0x00000000762C7000-memory.dmp
    Filesize

    284KB

  • memory/1624-123-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/1624-121-0x0000000075630000-0x000000007578C000-memory.dmp
    Filesize

    1.4MB

  • memory/1624-117-0x00000000761D0000-0x000000007627C000-memory.dmp
    Filesize

    688KB

  • memory/1624-116-0x00000000772A0000-0x00000000772D5000-memory.dmp
    Filesize

    212KB

  • memory/1624-115-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/1624-112-0x00000000003B0000-0x00000000003F6000-memory.dmp
    Filesize

    280KB

  • memory/1624-113-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1624-110-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/1716-98-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/1716-100-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1716-96-0x0000000000260000-0x00000000002A6000-memory.dmp
    Filesize

    280KB

  • memory/1716-99-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/1716-104-0x0000000076280000-0x00000000762C7000-memory.dmp
    Filesize

    284KB

  • memory/1716-95-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/1716-102-0x00000000761D0000-0x000000007627C000-memory.dmp
    Filesize

    688KB

  • memory/1716-101-0x00000000772A0000-0x00000000772D5000-memory.dmp
    Filesize

    212KB

  • memory/1716-108-0x0000000000401000-0x0000000000404000-memory.dmp
    Filesize

    12KB

  • memory/1716-107-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/1716-106-0x0000000075630000-0x000000007578C000-memory.dmp
    Filesize

    1.4MB

  • memory/1816-86-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/1816-85-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/1816-83-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/1816-82-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/1816-81-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/1816-80-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/1816-79-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB