Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    29/05/2024, 03:48

General

  • Target

    7f677fe476aea016476d23eba357cc2e_JaffaCakes118.exe

  • Size

    40KB

  • MD5

    7f677fe476aea016476d23eba357cc2e

  • SHA1

    df5615bd3aea0f8468789c80eeca740168c53adb

  • SHA256

    78d48ff5f86f03d0bb64683df00e110c26d4b356af9e08c78d590c2f9da0c9d5

  • SHA512

    482bc51ac0db3acc00b74325dee82498e5f6b24153e3ed0abfa6bbd5056d46ffe2d7dcd874e4aff0dd3b3db22735960c8c112d399d9013b15141c77b283f68c7

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHbZ:aqk/Zdic/qjh8w19JDHN

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f677fe476aea016476d23eba357cc2e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7f677fe476aea016476d23eba357cc2e_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c48466af415ac50797f0e5904cb4a93

    SHA1

    5b771670c5e347358f6c9e7dc1e4633c3e4baf7d

    SHA256

    55ad1d88973c0c68b7fddbc2ae55dbe9a6db2b0f6be01cfe9c8ceb2e86837f5d

    SHA512

    0ee0e2aeab080e00ad898c6753f9c3867ea1a4ee3b0f1f69ba9eda7ab113223bc73bc46331aa0000d4532315c8d411ea419cdd19dc2f7048199912b77f40d1ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    69a000a957b73a66c96c102836944b96

    SHA1

    cf3a0ae8ae9e90a09d64bac078fcbd1ff565598b

    SHA256

    b2d1a89bf15379670f2207fe1190c776f90c7a8a21537ce59b4d10b8f2d4a8a1

    SHA512

    341b9847abba52cd54c2e8b5aa62661a3bd5d87618e485ba2839ad7a2143c5ac65e99fb2984b3359520dadc272a7d75523b6302da74f755be20d1d12b3c742bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    200190c3acfe1b74996d8b4ca91ef5bc

    SHA1

    dba0076215546244faf5a248b65ac2514a1a3efe

    SHA256

    558f420da2b43451101df728b93c7db53d7d535659a5dced72af2c7d230d07d4

    SHA512

    2178698b93827765f26b45f71fa1933fcf7f3228f92bbfadbdfa9b17bc15fc0c8788051ee38419761e434af7d418092b5607185f56605d78e423cc343ba5510d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    78f5d8210875ac8edefae0373d49a083

    SHA1

    517d697575f7c8ca7d5745dd6b3cb0c25b2b928d

    SHA256

    04ce00aa6d7173be80a0382755b177fed5569cc74c32d6eb5697779e02c96ebf

    SHA512

    b6a7ada6c51f3aff62633be03bb02e1650ba643a929ed5abf8fb67c24717f9def0b97c35680ba75f4d0bf1c18a3cf102306ef79323fff776e8941d835f6256cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    753ad75d94844198a74f7cf525c9e25f

    SHA1

    ee7e5795312104063a4ab1ea96d9d775b45773e6

    SHA256

    e28a2820819341bd6d49d7cbe368d03e52fb693feadf5b8f3fe371a466a3a5f0

    SHA512

    cc1862638fce4e34066174b61bc8d6dcc291d5bc5c56f5aec900805fca0f99c623ae41daffe25cdb4b58fb63657badd18a6cf6b8fbd04cfe35f0633a50a5d61a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    29a37a8561ff7bd70aebd1187da11053

    SHA1

    2da463d8219d411e427503edee64eea29804d144

    SHA256

    6e6be7df1c1b3ea749f00930be2eff97c1a9b5c4925e7d05443cac2c78bfedaa

    SHA512

    2b84265de58ab8d87d74a1ffbd150c0439dcc957151604493a4cb2a3adec73297a0649c938f24357cf0cf666f57176086abce67cafb114766ccd592cd9c83ae2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    91386af726ff17bae759dbf32f10166f

    SHA1

    e5638937539cb15a63d66ad98cfbd15d964c0f76

    SHA256

    e83a34519bf86eb753132d134ee7488e40444e436f1570c48583fbc09c6a8b33

    SHA512

    9e44177587cf627068fd481f57d4b7bb8d447ea2117b5b7118a3666942e46e71662bbefd0e476c5ebecb3bf3a815a49bfcca9d1239a6bca92c2b40338fe79e12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5f618cc31822d74086d79ba5d507ff6f

    SHA1

    9eb7b46ba3ac16c865375b37c0a6e4d1149d2a68

    SHA256

    d4b0d2a2aa182d21e7c49c22cc3d5161c171a808d564f702144ed96444db4665

    SHA512

    42fb068343b935be1a41ff7814eb4fd192dd8e9455e8415376c2b9aac7c159fe5d70aa3fe22716448dd4e2bda994adee733e00d2195bd125bbd30cd5d7c81fe5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff17ab99689d5b9ba7726024642da21c

    SHA1

    a21a44fdae92ea14aa51d7b51a4161f16cba3a69

    SHA256

    9b76e895885a6d42702ad8c1899f94fc098e7fef2a20c54974ae63fcc9ccf25d

    SHA512

    60bcfccc58e1ecd21d79e4a53e078eec8558e07664a3531976aa54093aabd020eb0fcff7362a46c24a259421b3eef4a16ddc46cc771a03be7208f8c9cecb9b9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6bc28fba0ff5905be96f9ebe4befe39a

    SHA1

    2a15d419e16692d1b41942c4f6158ebfb43ee66a

    SHA256

    c698f754e8be98cc3f407b26fc0f952fe5a7a422a3425d69c32b163f02833765

    SHA512

    779c3d6de32909f59fea155285b423a81b3bd1011732cc2f734dcef4d450c6210f2efb07e0d281a49d53dd3706d59d3baa8720b5b375498b97ace27ed49fa874

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89a4fa9fd94f05ffade53b3b4633918c

    SHA1

    4c69f92245636de0ef1dfc574b672ebb41e67745

    SHA256

    89bfc35834b27679fdfa2650a6106870e70603ebb660d4b59f8b4e36806d6b3b

    SHA512

    e83ec30ac6adc7392047db92deac21813e5a4fd4cc204da3014ca298c618a4a0dee903adc4250abf2d01d148111871e6d78e7b67552e24de8df5659b07c89ed4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be4a64ad95845a81e51c0d49d0eb7bb8

    SHA1

    dc8be5fb05052087ae41bd10a313ca6001d7be06

    SHA256

    e72502d6d6362232134f7a3b076543547b0e628f75ca3dcf3bf8505fbfd5635d

    SHA512

    a3b0a133867e6d834ca0a70ee5fa05fff4f5666e20853899b0256d91b137bc61a26926d179249d51d58c5b880e1d77552b2e954cde69f93e1921215ae92d3d0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b7b55d3dbd40bb8ffed1fa4afdc3fede

    SHA1

    0cbe7d01a75803936dd367c4a91c73572225a13d

    SHA256

    2af792057f10afbfcef5171dd72f8fdbe2e07ef4917b696adabc49999b5baca2

    SHA512

    ade299d42b7660185ee0703b0c266ec9e6e20dd5ce8275b1f6dffb7ac098a33129466cc2362f24eab323e053c442e26e8e6973e5460de07d6623b8a30c708590

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    90399835e89ff9dca370d36d83b1a117

    SHA1

    1560e1240ec50d0abd02bdc4a76c9336f4dca4c2

    SHA256

    0ec9e425fbe22981973fe4316183805adfd7449bc445f0f0386815e9119ce927

    SHA512

    e8a797714f07bbed2626af06be7afb0d3bd34a983e1caf465cd15c2dfa271a64e431c8e5e1753e4bd18ad0300af4d2f6d241dd9c53138e666bff42f60b933954

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b546b6011889d9f3cf01b8dc0ac8745a

    SHA1

    f6c2db1d923bfd7bc9c0d4325af6a1559736a2e7

    SHA256

    0fcc63e7c6e5295d2352be725abd03f8f1a50eb267afa929e7b9054d98ca7494

    SHA512

    20b0e14d42c3bd3621c89fd66505c774cbb80e5a78b7456bb2608c408d26affbe30a3c7b40be2e91dc59f0487730cf1ac37598c1157be4237ffa833ddb40ab0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    665857924071fd4802146535bdb52699

    SHA1

    8ce45c448a64ec189af8e8b95864f554c9a492b8

    SHA256

    c9b9efcce03275ba1114e2d032104a3a5e48bae6b120d79e658ce2377e96ee83

    SHA512

    21d22c001baab83ab31bc81307136a0f486f5b707c1c0aa096806955814eb089a213e960ebafffdec571c1db728d59e8e68a7560bc988a3464cbd855cb4eba94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a643770107c483d1ef570ef3c917fad8

    SHA1

    9e3d6b27719b81b43892529b7fb1fdff33d6e9da

    SHA256

    465b3b4b3e50796e2fcc7d204000b061777de87534aecbc4f4985fd8830aab13

    SHA512

    3dbd6ca18ad34a7bc27aa414660f227464e1ba169cad926ec9647a8d67d0a3ee832d8e2e1022c9ec3327153e548e53e3d8aeb33086ca689daafb02fbccc49a65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    598c057f993ee34357c8bff0879bae23

    SHA1

    22ffccb3c8b9631291b5f1b8de22036ad4ac808f

    SHA256

    a3b1e2398232552b78607ea5a727a1b0545042b28bc5f0bdd90be5468104dfdb

    SHA512

    6e5a3455f1512278e931ed25589044eaf641c8cbaed4e586ad0768eca4dd2c95c438f0098facc94aab8ee61d3ac1da93a248cf7af05844e3ff2bb99b2d07aec1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HW1W9CWT\searchDDLPTNT0.htm

    Filesize

    117KB

    MD5

    659cefb788468d5b76a95999fa7ff49e

    SHA1

    6cff98ff8396bffff419134cd5064a4b049dd8f7

    SHA256

    bfc3f312b07ce1a705ca2ba5c8792396bb71ca47e65d3d2d968b226e66458cbe

    SHA512

    8119aa6a772a62148e3d805943cbd009990e5ab52afac7f1503cf74b9f50f67cac513d5696ff8b5981411337a9bd9411db2ec5ab34b6566f97358d5268298c5e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HW1W9CWT\search[4].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IQ7C270L\KKY2VJWL.htm

    Filesize

    175KB

    MD5

    ca7831226a494444a9c42f2640a096ab

    SHA1

    fd83a2c2cae3cd728d43babafc49a6231fb8bc2c

    SHA256

    2bbf236df4e8ef1dcfc3b54f44062c86079b8b6bd3f52adddee17098027099d8

    SHA512

    6831783809087442a6e902fc9d41d98d33e3f5772cd59043abc2adbc35516f1b901be69812f02b8ad23a78fafa885e47eade7eea765bae3b5d9b803b15c81222

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JCLKWRUL\J2R6GPU6.htm

    Filesize

    175KB

    MD5

    fbfe8f9ceaf6ee7badd2960c859f5ea4

    SHA1

    d7f21bf097d202d5474e4ce8bb97556bed204802

    SHA256

    83a300736792e0c2677e180529c7c98c4c1f42e543f56683d8197ddf4fea3aa6

    SHA512

    71b2be13cf2ab66e3c6b064238632b6fdda4523a97da8dbf257c2db8524631f56f6102591f9f02edee385cd36ce5781511b27515d7022be9a44ed146174f44cc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZLRR78K7\results[3].htm

    Filesize

    1KB

    MD5

    211da0345fa466aa8dbde830c83c19f8

    SHA1

    779ece4d54a099274b2814a9780000ba49af1b81

    SHA256

    aec2ac9539d1b0cac493bbf90948eca455c6803342cc83d0a107055c1d131fd5

    SHA512

    37fd7ef6e11a1866e844439318ae813059106fbd52c24f580781d90da3f64829cf9654acac0dd0f2098081256c5dcdf35c70b2cbef6cbe3f0b91bd2d8edd22ca

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZLRR78K7\search[5].htm

    Filesize

    126KB

    MD5

    317c6cbde01221a027100618b98f384d

    SHA1

    f8d7b1bc4b78d3ad854da72f048e6554638e59de

    SHA256

    99c7b65f988b486df12b43052340cac93def744c004ce6ad02df82de7fcbcb96

    SHA512

    0b778180f173a3a5f17ba1cdbb88526f78e71da152dcdd053e6507c10eb11a20b41eae6b8e2bb64a4a1d3465a4390bcdc8441120d474f8970f5aba424e34c863

  • C:\Users\Admin\AppData\Local\Temp\Tar9D36.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp9437.tmp

    Filesize

    40KB

    MD5

    1ca0f1f82f28dbc40ea9d53505111d79

    SHA1

    f709f7a2bfbc4cdaea84bf8737cccfa4dd54c886

    SHA256

    90577d703c61ed527b2028ab87ee1317d6a7534d0fb10550b0eae031de14d2c2

    SHA512

    8d32d8ccd666e677214997449a242632e08d3124c5c1049542e87809585e20411395c828ecba1a6d2af723a32301f17143b17fab5cf3665be35885a056781765

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    0a842886b95e1f71858afc7c61baab3d

    SHA1

    1232a377371a0e47fd2d44a48e9974c1e7b26658

    SHA256

    fff88b87c0838c5484c412f05f6e773e9b8407c4973c8f5d50b67821ca5d7324

    SHA512

    4d58e3a2410ef3ffb1b397b26e0d5709d0a7919e34c69d757fc2dc7832c69fd729b4e5900d76a219d17b84a599d0e31fe17dafa0c14a50b9a90d8cad2f1860aa

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    214f52e3239dfe9391872750bf3cff2e

    SHA1

    a75081498faeff7aa60701d8bfea9576c156188a

    SHA256

    70baf557e4ac04470871530565d95212d9e32a3d60dee664c3f6670a1db73969

    SHA512

    331adcdb350c0c22416df37f6e24b432a0ce307a8ad2bbb524d403640aea116fa0b2c1ac19f4cdb6c4772a222599964d189a828a3198e6a4250aac595e91b5d5

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2888-8-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2888-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/2888-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2888-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2888-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-1206-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-1944-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-1945-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-1949-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB