Resubmissions

20-04-2024 03:16

240420-dsz57seh74 7

20-04-2024 03:13

240420-dqwd8seh24 7

Analysis

  • max time kernel
    154s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 03:16

General

  • Target

    Aqua Macros V2.exe

  • Size

    21.0MB

  • MD5

    be6db40fb42b502976ac3269144ee434

  • SHA1

    b10824d03e29490725f62e97924e25bbb546216d

  • SHA256

    c78b2dbb3bce99915102c2b974bf683e8057db00825b250323dc5827811c9af6

  • SHA512

    aa8b4a4998e7d72bc69906f919eec66070f015ee942238fc03e3addf0d3635d2aff681f312315de5e1797316f9777e662ec63e07b26d5562e34553480a5e36e5

  • SSDEEP

    393216:lEkDS5AVWMQ8J04d0f1+TtIiFYY9Z8D8CclfhCW8STSEWNKVRxKJ:lraAVWMQN4d0f1QtIDa8DZcOW8SWOV3M

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Aqua Macros V2.exe
    "C:\Users\Admin\AppData\Local\Temp\Aqua Macros V2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3100
    • C:\Users\Admin\AppData\Local\Temp\Aqua Macros V2.exe
      "C:\Users\Admin\AppData\Local\Temp\Aqua Macros V2.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1712
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:876
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3712 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4772

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\Crypto\Hash\_SHA256.pyd
        Filesize

        21KB

        MD5

        a442ea85e6f9627501d947be3c48a9dd

        SHA1

        d2dec6e1be3b221e8d4910546ad84fe7c88a524d

        SHA256

        3dbcb4d0070be355e0406e6b6c3e4ce58647f06e8650e1ab056e1d538b52b3d3

        SHA512

        850a00c7069ffdba1efe1324405da747d7bd3ba5d4e724d08a2450b5a5f15a69a0d3eaf67cef943f624d52a4e2159a9f7bdaeafdc6c689eacea9987414250f3b

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\PIL\_imaging.cp312-win_amd64.pyd
        Filesize

        2.2MB

        MD5

        ff0f2e5a156a73c3759fe19af09a18ef

        SHA1

        d0b16481e537d981078afa091f7dc7f4da2b904d

        SHA256

        b9e41e7137cfc7b873e96ada1c473babfd616d0ad7878221bb68c43b70190067

        SHA512

        0077a54e105bb674f6f75187467ec15837ae1c6d00df3c708b4b1a0f4efe779c634dc2f9885b36e44c1a4f839e000ffd1a8666c23348dae19cf8b05c6182fcaa

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\VCRUNTIME140.dll
        Filesize

        116KB

        MD5

        be8dbe2dc77ebe7f88f910c61aec691a

        SHA1

        a19f08bb2b1c1de5bb61daf9f2304531321e0e40

        SHA256

        4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

        SHA512

        0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\VCRUNTIME140_1.dll
        Filesize

        48KB

        MD5

        f8dfa78045620cf8a732e67d1b1eb53d

        SHA1

        ff9a604d8c99405bfdbbf4295825d3fcbc792704

        SHA256

        a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5

        SHA512

        ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\_asyncio.pyd
        Filesize

        69KB

        MD5

        28d2a0405be6de3d168f28109030130c

        SHA1

        7151eccbd204b7503f34088a279d654cfe2260c9

        SHA256

        2dfcaec25de17be21f91456256219578eae9a7aec5d21385dec53d0840cf0b8d

        SHA512

        b87f406f2556fac713967e5ae24729e827f2112c318e73fe8ba28946fd6161802de629780fad7a3303cf3dbab7999b15b535f174c85b3cbb7bb3c67915f3b8d0

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\_bz2.pyd
        Filesize

        83KB

        MD5

        223fd6748cae86e8c2d5618085c768ac

        SHA1

        dcb589f2265728fe97156814cbe6ff3303cd05d3

        SHA256

        f81dc49eac5ecc528e628175add2ff6bda695a93ea76671d7187155aa6326abb

        SHA512

        9c22c178417b82e68f71e5b7fe7c0c0a77184ee12bd0dc049373eace7fa66c89458164d124a9167ae760ff9d384b78ca91001e5c151a51ad80c824066b8ecce6

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\_ctypes.pyd
        Filesize

        122KB

        MD5

        bbd5533fc875a4a075097a7c6aba865e

        SHA1

        ab91e62c6d02d211a1c0683cb6c5b0bdd17cbf00

        SHA256

        be9828a877e412b48d75addc4553d2d2a60ae762a3551f9731b50cae7d65b570

        SHA512

        23ef351941f459dee7ed2cebbae21969e97b61c0d877cfe15e401c36369d2a2491ca886be789b1a0c5066d6a8835fd06db28b5b28fb6e9df84c2d0b0d8e9850e

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\_decimal.pyd
        Filesize

        245KB

        MD5

        3055edf761508190b576e9bf904003aa

        SHA1

        f0dc8d882b5cd7955cc6dfc8f9834f70a83c7890

        SHA256

        e4104e47399d3f635a14d649f61250e9fd37f7e65c81ffe11f099923f8532577

        SHA512

        87538fe20bd2c1150a8fefd0478ffd32e2a9c59d22290464bf5dfb917f6ac7ec874f8b1c70d643a4dc3dd32cbe17e7ea40c0be3ea9dd07039d94ab316f752248

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\_hashlib.pyd
        Filesize

        64KB

        MD5

        eedb6d834d96a3dffffb1f65b5f7e5be

        SHA1

        ed6735cfdd0d1ec21c7568a9923eb377e54b308d

        SHA256

        79c4cde23397b9a35b54a3c2298b3c7a844454f4387cb0693f15e4facd227dd2

        SHA512

        527bd7bb2f4031416762595f4ce24cbc6254a50eaf2cc160b930950c4f2b3f5e245a486972148c535f8cd80c78ec6fa8c9a062085d60db8f23d4b21e8ae4c0ad

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\_lzma.pyd
        Filesize

        156KB

        MD5

        05e8b2c429aff98b3ae6adc842fb56a3

        SHA1

        834ddbced68db4fe17c283ab63b2faa2e4163824

        SHA256

        a6e2a5bb7a33ad9054f178786a031a46ea560faeef1fb96259331500aae9154c

        SHA512

        badeb99795b89bc7c1f0c36becc7a0b2ce99ecfd6f6bb493bda24b8e57e6712e23f4c509c96a28bc05200910beddc9f1536416bbc922331cae698e813cbb50b3

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\_multiprocessing.pyd
        Filesize

        34KB

        MD5

        a4281e383ef82c482c8bda50504be04a

        SHA1

        4945a2998f9c9f8ce1c078395ffbedb29c715d5d

        SHA256

        467b0fef42d70b55abf41d817dff7631faeef84dce64f8aadb5690a22808d40c

        SHA512

        661e38b74f8bfdd14e48e65ee060da8ecdf67c0e3ca1b41b6b835339ab8259f55949c1f8685102fd950bf5de11a1b7c263da8a3a4b411f1f316376b8aa4a5683

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\_overlapped.pyd
        Filesize

        54KB

        MD5

        ba368245d104b1e016d45e96a54dd9ce

        SHA1

        b79ef0eb9557a0c7fa78b11997de0bb057ab0c52

        SHA256

        67e6ca6f1645c6928ade6718db28aff1c49a192e8811732b5e99364991102615

        SHA512

        429d7a1f829be98c28e3dca5991edcadff17e91f050d50b608a52ef39f6f1c6b36ab71bfa8e3884167371a4e40348a8cda1a9492b125fb19d1a97c0ccb8f2c7b

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\_queue.pyd
        Filesize

        31KB

        MD5

        6e0cb85dc94e351474d7625f63e49b22

        SHA1

        66737402f76862eb2278e822b94e0d12dcb063c5

        SHA256

        3f57f29abd86d4dc8f4ca6c3f190ebb57d429143d98f0636ff5117e08ed81f9b

        SHA512

        1984b2fc7f9bbdf5ba66716fc60dcfd237f38e2680f2fc61f141ff7e865c0dbdd7cdc47b3bc490b426c6cfe9f3f9e340963abf428ea79eb794b0be7d13001f6a

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\_socket.pyd
        Filesize

        81KB

        MD5

        dc06f8d5508be059eae9e29d5ba7e9ec

        SHA1

        d666c88979075d3b0c6fd3be7c595e83e0cb4e82

        SHA256

        7daff6aa3851a913ed97995702a5dfb8a27cb7cf00fb496597be777228d7564a

        SHA512

        57eb36bc1e9be20c85c34b0a535b2349cb13405d60e752016e23603c4648939f1150e4dbebc01ec7b43eb1a6947c182ccb8a806e7e72167ad2e9d98d1fd94ab3

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\_ssl.pyd
        Filesize

        174KB

        MD5

        5b9b3f978d07e5a9d701f832463fc29d

        SHA1

        0fcd7342772ad0797c9cb891bf17e6a10c2b155b

        SHA256

        d568b3c99bf0fc35a1f3c5f66b4a9d3b67e23a1d3cf0a4d30499d924d805f5aa

        SHA512

        e4db56c8e0e9ba0db7004463bf30364a4e4ab0b545fb09f40d2dba67b79b6b1c1db07df1f017501e074abd454d1e37a4167f29e7bbb0d4f8958fa0a2e9f4e405

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\_tkinter.pyd
        Filesize

        62KB

        MD5

        1df0201667b4718637318dbcdc74a574

        SHA1

        fd44a9b3c525beffbca62c6abe4ba581b9233db2

        SHA256

        70439ee9a05583d1c4575dce3343b2a1884700d9e0264c3ada9701829483a076

        SHA512

        530431e880f2bc193fae53b6c051bc5f62be08d8ca9294f47f18bb3390dcc0914e8e53d953eee2fcf8e1efbe17d98eb60b3583bccc7e3da5e21ca4dc45adfaf4

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\_uuid.pyd
        Filesize

        24KB

        MD5

        353e11301ea38261e6b1cb261a81e0fe

        SHA1

        607c5ebe67e29eabc61978fb52e4ec23b9a3348e

        SHA256

        d132f754471bd8a6f6d7816453c2e542f250a4d8089b657392fe61a500ae7899

        SHA512

        fa990b3e9619d59ae3ad0aeffca7a3513ab143bfd0ac9277e711519010f7c453258a4b041be86a275f3c365e980fc857c23563f3b393d1e3a223973a673e88c5

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\_wmi.pyd
        Filesize

        35KB

        MD5

        7ec3fc12c75268972078b1c50c133e9b

        SHA1

        73f9cf237fe773178a997ad8ec6cd3ac0757c71e

        SHA256

        1a105311a5ed88a31472b141b4b6daa388a1cd359fe705d9a7a4aba793c5749f

        SHA512

        441f18e8ce07498bc65575e1ae86c1636e1ceb126af937e2547710131376be7b4cb0792403409a81b5c6d897b239f26ec9f36388069e324249778a052746795e

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\base_library.zip
        Filesize

        1.3MB

        MD5

        8dad91add129dca41dd17a332a64d593

        SHA1

        70a4ec5a17ed63caf2407bd76dc116aca7765c0d

        SHA256

        8de4f013bfecb9431aabaa97bb084fb7de127b365b9478d6f7610959bf0d2783

        SHA512

        2163414bc01fc30d47d1de763a8332afe96ea7b296665b1a0840d5197b7e56f4963938e69de35cd2bf89158e5e2240a1650d00d86634ac2a5e2ad825455a2d50

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\charset_normalizer\md.cp312-win_amd64.pyd
        Filesize

        10KB

        MD5

        d9e0217a89d9b9d1d778f7e197e0c191

        SHA1

        ec692661fcc0b89e0c3bde1773a6168d285b4f0d

        SHA256

        ecf12e2c0a00c0ed4e2343ea956d78eed55e5a36ba49773633b2dfe7b04335c0

        SHA512

        3b788ac88c1f2d682c1721c61d223a529697c7e43280686b914467b3b39e7d6debaff4c0e2f42e9dddb28b522f37cb5a3011e91c66d911609c63509f9228133d

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\charset_normalizer\md__mypyc.cp312-win_amd64.pyd
        Filesize

        120KB

        MD5

        bf9a9da1cf3c98346002648c3eae6dcf

        SHA1

        db16c09fdc1722631a7a9c465bfe173d94eb5d8b

        SHA256

        4107b1d6f11d842074a9f21323290bbe97e8eed4aa778fbc348ee09cc4fa4637

        SHA512

        7371407d12e632fc8fb031393838d36e6a1fe1e978ced36ff750d84e183cde6dd20f75074f4597742c9f8d6f87af12794c589d596a81b920c6c62ee2ba2e5654

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\customtkinter\assets\themes\blue.json
        Filesize

        4KB

        MD5

        05eb3947ce9a8c3bef66c14d0f938671

        SHA1

        06ffc811ee51609809d88894022e222b339aefee

        SHA256

        c9417470c16ced7a43d6c4a8e027afa6edc62c24d5aee7c4c2dcd11385964d3b

        SHA512

        4db7c14fba78185edf6459016608cb8fa0a250dfb48432c552bb4e0466cf49622b34d847e17c254bb1c8d15bf365e91bce3ede552ba8733fde9d21779f7f1c13

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\libcrypto-3.dll
        Filesize

        5.0MB

        MD5

        e547cf6d296a88f5b1c352c116df7c0c

        SHA1

        cafa14e0367f7c13ad140fd556f10f320a039783

        SHA256

        05fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de

        SHA512

        9f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\libffi-8.dll
        Filesize

        38KB

        MD5

        0f8e4992ca92baaf54cc0b43aaccce21

        SHA1

        c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

        SHA256

        eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

        SHA512

        6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\libssl-3.dll
        Filesize

        768KB

        MD5

        19a2aba25456181d5fb572d88ac0e73e

        SHA1

        656ca8cdfc9c3a6379536e2027e93408851483db

        SHA256

        2e9fbcd8f7fdc13a5179533239811456554f2b3aa2fb10e1b17be0df81c79006

        SHA512

        df17dc8a882363a6c5a1b78ba3cf448437d1118ccc4a6275cc7681551b13c1a4e0f94e30ffb94c3530b688b62bff1c03e57c2c185a7df2bf3e5737a06e114337

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\pyexpat.pyd
        Filesize

        196KB

        MD5

        5e911ca0010d5c9dce50c58b703e0d80

        SHA1

        89be290bebab337417c41bab06f43effb4799671

        SHA256

        4779e19ee0f4f0be953805efa1174e127f6e91ad023bd33ac7127fef35e9087b

        SHA512

        e3f1db80748333f08f79f735a457246e015c10b353e1a52abe91ed9a69f7de5efa5f78a2ed209e97b16813cb74a87f8f0c63a5f44c8b59583851922f54a48cf5

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\python3.DLL
        Filesize

        66KB

        MD5

        79b02450d6ca4852165036c8d4eaed1f

        SHA1

        ce9ff1b302426d4c94a2d3ea81531d3cb9e583e4

        SHA256

        d2e348e615a5d3b08b0bac29b91f79b32f0c1d0be48976450042462466b51123

        SHA512

        47044d18db3a4dd58a93b43034f4fafa66821d157dcfefb85fca2122795f4591dc69a82eb2e0ebd9183075184368850e4caf9c9fea0cfe6f766c73a60ffdf416

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\python312.dll
        Filesize

        6.6MB

        MD5

        3c388ce47c0d9117d2a50b3fa5ac981d

        SHA1

        038484ff7460d03d1d36c23f0de4874cbaea2c48

        SHA256

        c98ba3354a7d1f69bdca42560feec933ccba93afcc707391049a065e1079cddb

        SHA512

        e529c5c1c028be01e44a156cd0e7cad0a24b5f91e5d34697fafc395b63e37780dc0fac8f4c5d075ad8fe4bd15d62a250b818ff3d4ead1e281530a4c7e3ce6d35

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\select.pyd
        Filesize

        29KB

        MD5

        92b440ca45447ec33e884752e4c65b07

        SHA1

        5477e21bb511cc33c988140521a4f8c11a427bcc

        SHA256

        680df34fb908c49410ac5f68a8c05d92858acd111e62d1194d15bdce520bd6c3

        SHA512

        40e60e1d1445592c5e8eb352a4052db28b1739a29e16b884b0ba15917b058e66196988214ce473ba158704837b101a13195d5e48cb1dc2f07262dfecfe8d8191

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\tcl86t.dll
        Filesize

        1.7MB

        MD5

        21dc82dd9cc445f92e0172d961162222

        SHA1

        73bc20b509e1545b16324480d9620ae25364ebf1

        SHA256

        c2966941f116fab99f48ab9617196b43a5ee2fd94a8c70761bda56cb334daa03

        SHA512

        3051a9d723fb7fc11f228e9f27bd2644ac5a0a95e7992d60c757240577b92fc31fa373987b338e6bc5707317d20089df4b48d1b188225ff370ad2a68d5ff7ba6

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\tcl\encoding\cp1252.enc
        Filesize

        1KB

        MD5

        e9117326c06fee02c478027cb625c7d8

        SHA1

        2ed4092d573289925a5b71625cf43cc82b901daf

        SHA256

        741859cf238c3a63bbb20ec6ed51e46451372bb221cfff438297d261d0561c2e

        SHA512

        d0a39bc41adc32f2f20b1a0ebad33bf48dfa6ed5cc1d8f92700cdd431db6c794c09d9f08bb5709b394acf54116c3a1e060e2abcc6b503e1501f8364d3eebcd52

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\tk86t.dll
        Filesize

        1.5MB

        MD5

        9fb68a0252e2b6cd99fd0cb6708c1606

        SHA1

        60ab372e8473fad0f03801b6719bf5cccfc2592e

        SHA256

        c6ffe2238134478d8cb1c695d57e794516f3790e211ff519f551e335230de7de

        SHA512

        f5de1b1a9dc2d71ae27dfaa7b01e079e4970319b6424b44c47f86360faf0b976ed49dab6ee9f811e766a2684b647711e567cbaa6660f53ba82d724441c4ddd06

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\unicodedata.pyd
        Filesize

        1.1MB

        MD5

        16be9a6f941f1a2cb6b5fca766309b2c

        SHA1

        17b23ae0e6a11d5b8159c748073e36a936f3316a

        SHA256

        10ffd5207eeff5a836b330b237d766365d746c30e01abf0fd01f78548d1f1b04

        SHA512

        64b7ecc58ae7cf128f03a0d5d5428aaa0d4ad4ae7e7d19be0ea819bbbf99503836bfe4946df8ee3ab8a92331fdd002ab9a9de5146af3e86fef789ce46810796b

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\win32\win32security.pyd
        Filesize

        133KB

        MD5

        76ee72ec1b9c2aca5a2386a18d48861d

        SHA1

        f9fb5ee06c3a629d8efedf3877594006b7441961

        SHA256

        5dfe8a5ca163a200fb4d2912be97877a5bdf571539db8718b8b467d92c3adb91

        SHA512

        6bf9e38a62f92b54e64d18725bf76fdfc6ae2ad1c6d94a9ce52e6e038a8092530fc20f497250fb693c74857a237aa33992deb3320b5fe1aa8be856d1cc1e3c54

      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\zlib1.dll
        Filesize

        143KB

        MD5

        297e845dd893e549146ae6826101e64f

        SHA1

        6c52876ea6efb2bc8d630761752df8c0a79542f1

        SHA256

        837efb838cb91428c8c0dfb65d5af1e69823ff1594780eb8c8e9d78f7c4b2fc1

        SHA512

        f6efef5e34ba13f1dfddacfea15f385de91d310d73a6894cabb79c2186accc186c80cef7405658d91517c3c10c66e1acb93e8ad2450d4346f1aa85661b6074c3

      • memory/1712-1108-0x00007FFC5F100000-0x00007FFC5F12A000-memory.dmp
        Filesize

        168KB