Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    164s
  • max time network
    198s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/10/2022, 02:02

General

  • Target

    393ffb7500d45536f4e95784628fef73786b26ef5095e56b27eda0bc6a4c955e.exe

  • Size

    272KB

  • MD5

    a2e4beb2753ac7ed189ae4df9e051650

  • SHA1

    98179438d7954cf9843dd1441e575e00e376feec

  • SHA256

    393ffb7500d45536f4e95784628fef73786b26ef5095e56b27eda0bc6a4c955e

  • SHA512

    d6f59d5f8facb8b1880fa46c328e38896fd2a199e939140207f2f5711993d43a97ed43a88522fb3caa1425c4ebf14091c620c11778a820d9611ef1880a66e4bf

  • SSDEEP

    6144:XvixE++swhjnZSBxnHNvPmOu+QUrT610gj7Q:XYEldAB7vPBLZ

Malware Config

Signatures

  • ASPack v2.12-2.42 26 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • UPX packed file 62 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 12 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\393ffb7500d45536f4e95784628fef73786b26ef5095e56b27eda0bc6a4c955e.exe
    "C:\Users\Admin\AppData\Local\Temp\393ffb7500d45536f4e95784628fef73786b26ef5095e56b27eda0bc6a4c955e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\7fa05b4f.exe
      C:\7fa05b4f.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:2232
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s FastUserSwitchingCompatibility
    1⤵
    • Loads dropped DLL
    PID:4944
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Irmon
    1⤵
    • Loads dropped DLL
    PID:4652
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nla
    1⤵
    • Loads dropped DLL
    PID:4880
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Ntmssvc
    1⤵
    • Loads dropped DLL
    PID:4516
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s NWCWorkstation
    1⤵
    • Loads dropped DLL
    PID:208
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nwsapagent
    1⤵
    • Loads dropped DLL
    PID:4776
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s SRService
    1⤵
    • Loads dropped DLL
    PID:4284
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s WmdmPmSp
    1⤵
    • Loads dropped DLL
    PID:3980
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s LogonHours
    1⤵
    • Loads dropped DLL
    PID:3120
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s PCAudit
    1⤵
    • Loads dropped DLL
    PID:4728
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s helpsvc
    1⤵
    • Loads dropped DLL
    PID:4276
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s uploadmgr
    1⤵
    • Loads dropped DLL
    PID:2612

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\7fa05b4f.exe

    Filesize

    238KB

    MD5

    683d0370e535bbb21489bd0255c26256

    SHA1

    c49011481ff216759ea0632f04a5cd3fa5cc743c

    SHA256

    e897feca67c0c2e0c539f8040b5b5ac254196a11495c236cd296e678d692e082

    SHA512

    0ebdedbf2534fd6939b132c9f1cf6d64d88a4b9f60c23c459c7c2f0ec7e5d0203bfa7a2bb33fa57a141b8440cce5a044e160717ed30777e833f07936bb4bdd40

  • C:\7fa05b4f.exe

    Filesize

    238KB

    MD5

    683d0370e535bbb21489bd0255c26256

    SHA1

    c49011481ff216759ea0632f04a5cd3fa5cc743c

    SHA256

    e897feca67c0c2e0c539f8040b5b5ac254196a11495c236cd296e678d692e082

    SHA512

    0ebdedbf2534fd6939b132c9f1cf6d64d88a4b9f60c23c459c7c2f0ec7e5d0203bfa7a2bb33fa57a141b8440cce5a044e160717ed30777e833f07936bb4bdd40

  • C:\Windows\SysWOW64\FastUserSwitchingCompatibility.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • C:\Windows\SysWOW64\Irmon.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • C:\Windows\SysWOW64\LogonHours.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • C:\Windows\SysWOW64\NWCWorkstation.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • C:\Windows\SysWOW64\Nla.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • C:\Windows\SysWOW64\Ntmssvc.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • C:\Windows\SysWOW64\Nwsapagent.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • C:\Windows\SysWOW64\PCAudit.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • C:\Windows\SysWOW64\SRService.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • C:\Windows\SysWOW64\WmdmPmSp.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • C:\Windows\SysWOW64\helpsvc.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • C:\Windows\SysWOW64\uploadmgr.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • \??\c:\windows\SysWOW64\helpsvc.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • \??\c:\windows\SysWOW64\irmon.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • \??\c:\windows\SysWOW64\logonhours.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • \??\c:\windows\SysWOW64\nla.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • \??\c:\windows\SysWOW64\ntmssvc.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • \??\c:\windows\SysWOW64\nwcworkstation.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • \??\c:\windows\SysWOW64\nwsapagent.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • \??\c:\windows\SysWOW64\pcaudit.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • \??\c:\windows\SysWOW64\srservice.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • \??\c:\windows\SysWOW64\uploadmgr.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • \??\c:\windows\SysWOW64\wmdmpmsp.dll

    Filesize

    238KB

    MD5

    5bde78cbb6156f62b8a8fd3ce0f477df

    SHA1

    8290372f48fe98c65566f6aee6eaa2b313329716

    SHA256

    b4c11b4dc871f5e52fb0666e4e7b3a82da86f2422a00c59c555a04554f7dcbaf

    SHA512

    3f07a68524ec9d6766520118584574f5a5c7c2d7eccd308c8555fb8dc428151ee0e441ff55dca303b06dc14aab2b79d7a375a9b72e565cf3c410d0360baa13d1

  • memory/208-165-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/208-166-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/208-167-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/2232-139-0x0000000000290000-0x00000000002DE000-memory.dmp

    Filesize

    312KB

  • memory/2232-156-0x0000000002CC0000-0x0000000006CC0000-memory.dmp

    Filesize

    64.0MB

  • memory/2232-138-0x0000000000290000-0x00000000002DE000-memory.dmp

    Filesize

    312KB

  • memory/2232-145-0x0000000002CC0000-0x0000000006CC0000-memory.dmp

    Filesize

    64.0MB

  • memory/2232-136-0x0000000000290000-0x00000000002DE000-memory.dmp

    Filesize

    312KB

  • memory/2232-192-0x0000000000290000-0x00000000002DE000-memory.dmp

    Filesize

    312KB

  • memory/3120-184-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/3120-185-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/3120-186-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/3980-179-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/3980-180-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/3980-181-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4284-174-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4284-176-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4284-175-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4516-161-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4516-160-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4516-159-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4652-150-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4652-148-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4652-149-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4684-132-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/4684-137-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/4728-190-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4728-189-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4728-191-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4776-171-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4776-170-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4776-169-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4880-153-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4880-154-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4880-155-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4944-144-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4944-142-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB

  • memory/4944-143-0x00000000750A0000-0x00000000750EE000-memory.dmp

    Filesize

    312KB