Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2024 04:15

General

  • Target

    6a34f9cb7e1515e1f4576962c10df9c8_JaffaCakes118.exe

  • Size

    11KB

  • MD5

    6a34f9cb7e1515e1f4576962c10df9c8

  • SHA1

    55286f11333bff9d33713a54833083e809a6c175

  • SHA256

    5ccf40a7b51214dcbf4d3d6dd8f1d79845ad87d7992b2a3564816c05255ef032

  • SHA512

    ea0e32ef62920f085b26dfbf9fb06dbeb761c9516b3c09635b74a65dd4c17ed54e19067a7ca2a975185c5fda8b5c063a7e2ee5a83952b5b0d7ab0c1b336a4a71

  • SSDEEP

    192:bXYXSQ7Sye30jNfSEMbT3BacaXr9ZCspE+TMwrRmK+vhOrrW:ryl21m6EIdaueM4mT

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a34f9cb7e1515e1f4576962c10df9c8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a34f9cb7e1515e1f4576962c10df9c8_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.regiedepub.com/cgi-bin/advert/getads?did=43&tohto=titi&soso=sisih
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2524 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27

    Filesize

    1KB

    MD5

    5c450edbfcba23d9d5823a3c6ab7bf7a

    SHA1

    2ff4b5668bd4be6aedc8e5893794ec1249089cf0

    SHA256

    fd95ba41619682453d9d0be4424cfba76d6887a272b557131ff4d75379e91fd0

    SHA512

    2d851f2e43b8c9edb314177602359b5a3f4a7a701fcb95f029d621ec5e985e3c7e7aacc50eabbc19cd4aceecc6dd55dfef869db6d3a1024401fe0e44f112aa3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A

    Filesize

    893B

    MD5

    d4ae187b4574036c2d76b6df8a8c1a30

    SHA1

    b06f409fa14bab33cbaf4a37811b8740b624d9e5

    SHA256

    a2ce3a0fa7d2a833d1801e01ec48e35b70d84f3467cc9f8fab370386e13879c7

    SHA512

    1f44a360e8bb8ada22bc5bfe001f1babb4e72005a46bc2a94c33c4bd149ff256cce6f35d65ca4f7fc2a5b9e15494155449830d2809c8cf218d0b9196ec646b0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27

    Filesize

    408B

    MD5

    549ecc159c11285f72c47f8b7fa7a2d7

    SHA1

    d9f2788952ea995e3787b5d0e5b3f546b7b2ba72

    SHA256

    14b69c7c1d13b0443a7913503fd25d241d3ff9f343cf5f6309468a7cb86a3b8e

    SHA512

    38427631ea0d05c5812ecde207b3e79f99b7794f5ed61ba86b961771a3ecf11f3dfc63c87397b6453c3af580238279b73a7ee2d7eb7699a52a6a1f66533cf1f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27

    Filesize

    408B

    MD5

    1fc4e1a990aef410f92e8d84db311474

    SHA1

    b8a547a0138dae9eb4537948bb3cc8fe084c429e

    SHA256

    485cc284cae22790aa91669b7446bea960ae426508198b68ca973fd684b5b105

    SHA512

    dabace105f6a86b0f8de666557354361891781e3846de421777aff666dbd244ecbfcccb93fcb16ac425d309b3e21a811fb20761f5fc8cede89acd8b11e962fbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e9f80161bac4d94171611b58bc1d5c7

    SHA1

    2e5c8bfebd1f2a83e57da4740a287226cf6b6986

    SHA256

    f71abe15829cc47d09833b7524936dd2514bbf0cb036a82918b95544fb6fc61a

    SHA512

    8895ea8791cb198d6afe597aeefbbe48cc23ee557bd8f57bf01d4066d8c9f6eaf7166c405dcb7b3b49ca1a9fc087ff8b30b31e612a4f5022f2c77527cc5a7b1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    77df69ca489a7e497894d250873599ff

    SHA1

    4f86b5adcf7bb169a2dba696e247e4e2ab6f2899

    SHA256

    2577d67819909ffd50f092895f1c802bd9255da72947c1e4499df735c07272cf

    SHA512

    ea7d4971b93f57c3db6b8d583663474242cc18135b8c5238aa58125b3ac8663a0441fcc7ef31b13058f4c8fb68ab133861afd8260ac5afac1df09ffe942e2509

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d50fe10d99bd445d02ca3a8090e25ef8

    SHA1

    0fffa29db3312805eb237d7737fa628bbdef1da4

    SHA256

    160813e97977b9deaa649dd98590abfc33a357642e7ef79389014a8cc61d8e49

    SHA512

    a82c71d631f65c14a836963dab1a404841771c4bd00504b0d57b64fce28c1d78db5c50056902f392e2b302e9a6e8688e8e1a6e9bca2f88574282eb5d6d9377ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e4cf65e9fbfc19c36ad4e61992e3b9e5

    SHA1

    b9f1a40b18cbe7a3af471857bfd400d8f007fb7e

    SHA256

    3eebd51436949fa10b1af0bd511fa8cd6fcb553b3d9a04ad888ae859d49b8785

    SHA512

    30f888ce0d340ce4fdcedcd81e0e1be2e82a0a90ac8a97e476a5a8603b81e30c2b0bc0324de485ff474488218712e8760dd002f3ff40bbdce42d1e9aae871bd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    199bcf853d4bf44804ed8eaea5c3a105

    SHA1

    3a560444e054f1d15b29ea4dd382605c74cb0208

    SHA256

    ff6022cb0c28b696768c91c64900c10c9a8fc06f14807215103de0afa2e392d1

    SHA512

    82f826eadcba1936968c5b2c960c3b09e420b28c66cb8d622033eb66aad910a82f450e2f40089344051edbcb0d171fb939e06e1967f14552007684e1774997c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8783dfb758bf65e43162a70a0d783485

    SHA1

    e7479d25ad9b5a6b60fe5bcb0304f633f3fa52ea

    SHA256

    cd112cff742c83f52952825231bb5275e75a5ae7376fc77dfc9a92d87dc5e846

    SHA512

    2aa1be369bb2da6f0f09273ee2a7c7a84d4ca0e2e585598ec26ad77aad9776f187e096913ed573045245e567603efb220078b43774dafb55fb1e18cf8f0e9a26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0e28c419d68be1f5aba8ab88eb65da4c

    SHA1

    6c3f2f9317d284a67cfab197770c4781570349b9

    SHA256

    ec842620d3b9e904315dffa86887b73e287c752b664e070ab96336d0043dc50f

    SHA512

    407c1004912aaf22eb055a57bc01314d4150f30a601b0b88e6591238632adca34645920196015d01622b0deb1c3b7de4167a5506de4b54d784841f3200eb62ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84f55a25117b45e97b310b729a1af6b1

    SHA1

    51d3ab70179dd887a4707ec8acaf3015a25bf55f

    SHA256

    4415fe63257121616bf5b7c798eaea1b75b425463395cb688bc495910cd0b7f0

    SHA512

    209957dd1f7ac7b1dc1ee6bb8828cf8f13c89fc8d7af79254e51e2341ff76db4ba428ccd370d784619d0c15bca04b781d763d8e2be04e15ecfee1042e45162b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a25665b18ed7cdb538d8de36fbaa21ff

    SHA1

    1c17e805fe9782839008de29db593dfa6c0a9e2f

    SHA256

    ea4a02ab68576b89eb880cba7bb2fd21fa7231fb774e34420e4649d01e073c38

    SHA512

    248aa84add528bf54cf8861e612ea0919d82a070dd231ef6db0c83b394b6002600241387a8c225a08997f9fe135df69aae1af261f5db310c7906d94d17af0242

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    46ff49b1e3c41b2a28ff1121b669677d

    SHA1

    4347752418a80bc9946143625299fe336ee4cf0a

    SHA256

    414fafa28e39e7bfdb590007c88a9a756ca11f5d24e9fdf38f0fc4b889924012

    SHA512

    6d01cdda3444fe4f9567809cd0e3a4b2b8ebde833274be45cbeb5cdba2534dc22f2456aa3e8037cb7bff9f2d3a0325000e0f9de7448faf59cb9a41fb8406cee6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5385b4e23b3a42100533f351f4f726da

    SHA1

    930c83bba5a0f4f00a3ba03cbc0138f9e4fba860

    SHA256

    4d22d51cf513020982477626eead3a31c535c8b3e7e955f1847c35d0e3a61117

    SHA512

    17ea7b8fd21f4457071e31c61a2b60692d79ec2526866c7f94ac555fc357d5033dc6bbb347d7fee0c0df89ad5ff48f4cbdfafe7d3a033439f203ed1a5f9befc9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a7f9aa2bd828fcefbdd6116e6db9e24b

    SHA1

    d543f2a7897050ab05d64ea7e32e2cc84e8ffa1b

    SHA256

    270a055280982228fce9dbd9ea9cda5fadf09c7a1f5add2be31a0e38c6d7cfa6

    SHA512

    3dedce477ede29d55f5fe6d7c0c59d531ff5b80f43935050188d60e3492ad3361bd4dff8cdbf41f846180f7558b9f7c3e23205cc8a06db1614929d9a377feaaf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75e021700d90ee9a4e1ebf8da805bcfc

    SHA1

    cd5a492e59280f2404f89144d2790a3d6869d915

    SHA256

    058624986fd00624626cb9c98a750e058376e784875d5a3d4b3f7fec52d87fa9

    SHA512

    3e05e57301e648123d7398c21910a8c6bd0185fde659407f6041b0b30efc297ebaac0558b87e1c16671a116f908028134ebefca3bff97f507577098b668669e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    68901254d9f82fa2ca43d8b57da3d615

    SHA1

    f979b75f1569a984785dfa73916fb4d83786de61

    SHA256

    9962689e06e95f3bbc21b193c4162be3c34b20be78ebb16679bd093328555a1d

    SHA512

    90d6630e364b5fc08394c01c20076f1b5e38bfa2087afbd9caf4fc7785393a193c5eb6bda2facf2594edb63f5b233560e16ea2908acf248380a251ac08de7950

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f3b7ffe8f818ce39b4509f32022685da

    SHA1

    5dd9f6302fd5ebb5900798cbd77fffe8cc25334d

    SHA256

    d0f2c0b77380e21a84b1ac6158a4e719e157ae05cbd6fe2c4ad7c4f6f92d2220

    SHA512

    36fa6a37713e1c0daf639f53858d98c039a04457a30ec02c56cee831da5da40c17c61c622f8ce0b2bb47cf420acb9401d9281fd1084ad16b6c77519516e29bc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d26bc92a61ddfd31243a2add8801f6cb

    SHA1

    f02c8e6ab77278e10f4e8ad5e57bc4268f51ee78

    SHA256

    b2eace18e9664f91d4672526c46a08fd49dd78135594ca84734b26251a85d180

    SHA512

    bac328d7f0f5378c452bebc9787e901137ed81728e281fc82ef0ec959d2465b930c8aeae96ba26795c7cd6d0f9ba8419ab8e17f6c5be7ed6e6c37d66e20be34b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8cacb50a560e7738118b72443d9c8d7b

    SHA1

    2afd4f8f1af5f3ec000587ee5a53641e056b858e

    SHA256

    a2b0eb147d90d197da46f6975b46cc220821d2907d237a13369ac91b8c73dd2f

    SHA512

    d78d85e60be7115b7000e45279d98ce9bec000427a36576a898477b6b5368794975a6df645fb9a23ae3c6ea194e80c4766772ea302dd1f4b8eb0827390d974a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    16d7e94ce103dae11a8675815e9ae148

    SHA1

    f91d066f9b1f8d88a0c7afa3ccfb5d9727f4eedb

    SHA256

    bba843ce6cf1ce2db245a709c911ec98873ea4a50a674c0daa1d3feb761fa437

    SHA512

    27d0caa256a333e3ec67d0244439b40fffbe67b0a344ffdc43d9231eba381f2ae23559484edcf82ff7060891a21a6f57091a3dfca7bfc29d441312de6b697ba0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    974ae42fc6b44d4ac796e6e57fa6af07

    SHA1

    e6e523a7d9c5e77b9c129d109e312b43524bc46c

    SHA256

    8bb60256b82b11c9f7beb7a4acf447d2eb6e7cd02a400292e877b4abe7779a92

    SHA512

    8b3dc767231a9f7e626a75d27d9edcb17c831823650588fcc9720094cbbdd0ce55b25e6db77725ae54e87e1af27f7418d19e62335e01434c837ad88887799031

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    11fea0a65b6387f1567224b22367b11c

    SHA1

    006c94176077fdadef1ce4fff99fa44256db3a04

    SHA256

    d066fe130cfbace126f5cba281e1d941b9d1b71cdd77258ee5007e1f05100af1

    SHA512

    c65163950ddc9ac6ae8022fed1e83addd943110b32d40a21e09345abb124144e0673353172587221a1fcbf8f26602ea55ffb5d002801c231a1d1a6250ae7b74c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7b2606702c42bf6452d51f4262a5835c

    SHA1

    5e26719bb360d5d321778623eb39b3ba93a60a51

    SHA256

    a2e940d5fd109e083a6038a26c6b80e506b2aa55a379c7f70a06c867567ff7d3

    SHA512

    56adbab57b8beffe3f75c5341660360ac02fec490c108118c104a645c37a05aaa6776caddd4bc4539986c9dc3f6ba8a56fbe11a9762d1f132f7f15b01f76d9ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a2be7fb6cb69ff1d2577dcc592c0c059

    SHA1

    a7545da9b1dc8df72d9c9b5762b592bd20b820ca

    SHA256

    6023d3157568842bd727ee7ba8af91c070c2f0003213945a52a1814bb0438ac3

    SHA512

    b88844203f45aa117a95ea5f535f75faf79109e55be711b04b9872aa3ab7e22c6a4ad7882e4b1b897aa675df4fa3ea6f08a1a62f4ed8d48a2a513b338afd579a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f9267ac50c57b8496d7b3e2ae576031

    SHA1

    e195a3d9b77f8e09a9f71096142902e74f2b6ad2

    SHA256

    1076360ab2918f60c49a5edc7e00e6683f2d1809cc1f71c001088e29b355ffb4

    SHA512

    cfb4d3c66bfdfdf32ea28b34afac20174929959d58c0c39c36c35d17b30e5d5ebf8ec78fa15768b75f1f41b581e93178a8ccac7d9a719fc5d7954d56276b3ecd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ff7e06a07cec89fea79f62fdddb4a86

    SHA1

    a53af6626a0edf05439092a84336096670e9b94f

    SHA256

    837723f9de282c2e52fc3aa5985eff808e10e5329b1cbc8ca0b80523072029a4

    SHA512

    8d02b72c4b07428f19090341fbcf5116e283f2c711d20e6613ee3c51dc0b94630c61cb95e9b4240bce819b5b7e9e4d54a9018f4ea33d155267e5c74c844fc3f7

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\hqw8ypt\imagestore.dat

    Filesize

    706B

    MD5

    91b3496e3cc724d5f67c44251817630f

    SHA1

    ee771b283cef1e756ac252f91e18f7a29d877057

    SHA256

    603596b764fcc18edd48d53b6a83752f288ef49858519523fc04ba9de9c9e5d7

    SHA512

    ebd59cafabe4f98c0cd029ff896d97e456e42810d6dd733cadd8a48014fdaf699dfe6d82bb84259245c818d5eb3ae820cd80da661406056e3fe5f348af15948e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BVY7RUMW\favicon-16x16_cambaddies.com[1].png

    Filesize

    496B

    MD5

    3456dfa69fb9804b67ae2c26d0fae95d

    SHA1

    8002b8d67f33d54c972e6ea8457f199fadda2afb

    SHA256

    54a94d9b8631ca1201c02cf447ec32e69cccda02713840b13045635b174aa11b

    SHA512

    fbb7507cc53ebe9b2abf3220fdf571e84fa2ea45501a8c74a1b9fb8c87648bbc2050d51edb6ec498a40374342e98b1aeafdda3e12cf1b10bab352599af8d57cb

  • C:\Users\Admin\AppData\Local\Temp\CabC8DE.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC8E3.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2176-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2176-2-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB