Analysis

  • max time kernel
    61s
  • max time network
    69s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-09-2024 13:36

General

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 2 IoCs
  • NTFS ADS 4 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 55 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/EDKIv9
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff80b5c3cb8,0x7ff80b5c3cc8,0x7ff80b5c3cd8
      2⤵
        PID:1160
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1868,9351440635927255023,15703287661981031173,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1904 /prefetch:2
        2⤵
          PID:584
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1868,9351440635927255023,15703287661981031173,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:364
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1868,9351440635927255023,15703287661981031173,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2788 /prefetch:8
          2⤵
            PID:2744
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,9351440635927255023,15703287661981031173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
            2⤵
              PID:3536
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,9351440635927255023,15703287661981031173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
              2⤵
                PID:4536
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,9351440635927255023,15703287661981031173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:1
                2⤵
                  PID:2568
                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1868,9351440635927255023,15703287661981031173,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1040
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,9351440635927255023,15703287661981031173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:1
                  2⤵
                    PID:5036
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1868,9351440635927255023,15703287661981031173,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5352 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4412
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,9351440635927255023,15703287661981031173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:1
                    2⤵
                      PID:2380
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1868,9351440635927255023,15703287661981031173,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5904 /prefetch:8
                      2⤵
                        PID:4832
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1868,9351440635927255023,15703287661981031173,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5676 /prefetch:8
                        2⤵
                        • Subvert Trust Controls: Mark-of-the-Web Bypass
                        • NTFS ADS
                        • Suspicious behavior: EnumeratesProcesses
                        PID:600
                    • C:\Windows\System32\CompPkgSrv.exe
                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                      1⤵
                        PID:600
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:2348
                        • C:\Windows\System32\rundll32.exe
                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                          1⤵
                            PID:3776
                          • C:\Users\Admin\Downloads\Funny.exe
                            "C:\Users\Admin\Downloads\Funny.exe"
                            1⤵
                            • Executes dropped EXE
                            • NTFS ADS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:964
                            • C:\Users\Admin\AppData\Roaming\svchost.exe
                              "C:\Users\Admin\AppData\Roaming\svchost.exe"
                              2⤵
                              • Drops startup file
                              • Executes dropped EXE
                              • Drops desktop.ini file(s)
                              • Modifies registry class
                              • Suspicious behavior: AddClipboardFormatListener
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3960
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                3⤵
                                  PID:1628
                                  • C:\Windows\system32\vssadmin.exe
                                    vssadmin delete shadows /all /quiet
                                    4⤵
                                    • Interacts with shadow copies
                                    PID:1952
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic shadowcopy delete
                                    4⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4524
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                  3⤵
                                    PID:4240
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                      4⤵
                                      • Modifies boot configuration data using bcdedit
                                      PID:1564
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} recoveryenabled no
                                      4⤵
                                      • Modifies boot configuration data using bcdedit
                                      PID:4540
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                    3⤵
                                      PID:4672
                                      • C:\Windows\system32\wbadmin.exe
                                        wbadmin delete catalog -quiet
                                        4⤵
                                        • Deletes backup catalog
                                        PID:3736
                                    • C:\Windows\system32\NOTEPAD.EXE
                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_me.txt
                                      3⤵
                                      • Opens file in notepad (likely ransom note)
                                      PID:1180
                                • C:\Windows\system32\vssvc.exe
                                  C:\Windows\system32\vssvc.exe
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2540
                                • C:\Windows\system32\wbengine.exe
                                  "C:\Windows\system32\wbengine.exe"
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3488
                                • C:\Windows\System32\vdsldr.exe
                                  C:\Windows\System32\vdsldr.exe -Embedding
                                  1⤵
                                    PID:4868
                                  • C:\Windows\System32\vds.exe
                                    C:\Windows\System32\vds.exe
                                    1⤵
                                    • Checks SCSI registry key(s)
                                    PID:4536
                                  • C:\Windows\system32\OpenWith.exe
                                    C:\Windows\system32\OpenWith.exe -Embedding
                                    1⤵
                                    • Modifies registry class
                                    • Suspicious use of SetWindowsHookEx
                                    PID:328

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    9af507866fb23dace6259791c377531f

                                    SHA1

                                    5a5914fc48341ac112bfcd71b946fc0b2619f933

                                    SHA256

                                    5fb3ec65ce1e6f47694e56a07c63e3b8af9876d80387a71f1917deae690d069f

                                    SHA512

                                    c58c963ecd2c53f0c427f91dc41d9b2a9b766f2e04d7dae5236cb3c769d1f048e4a342ea75e4a690f3a207baa1d3add672160c1f317abfe703fd1d2216b1baf7

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    b0177afa818e013394b36a04cb111278

                                    SHA1

                                    dbc5c47e7a7df24259d67edf5fbbfa1b1fae3fe5

                                    SHA256

                                    ffc2c53bfd37576b435309c750a5b81580a076c83019d34172f6635ff20c2a9d

                                    SHA512

                                    d3b9e3a0a99f191edcf33f3658abd3c88afbb12d7b14d3b421b72b74d551b64d2a13d07db94c90b85606198ee6c9e52072e1017f8c8c6144c03acf509793a9db

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                    Filesize

                                    288B

                                    MD5

                                    b415638555f493f486dd51350f41a7ec

                                    SHA1

                                    c29f89b808a5466e98369bc96b292cda6c205d3d

                                    SHA256

                                    4aee93852717e70303ad051e8a2084b0e356a40a3473d52a43aefc2f2a9084e0

                                    SHA512

                                    0fc606d8deac18bec25d2b42023c598de31b2a1f382886186f7067440385be9c8dd30204492586eb1302dc0e892ba2f4858cb49d83a30088c55c406b51ebac05

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                    Filesize

                                    391B

                                    MD5

                                    9dc479fd661486caf38cfe970da1dd0c

                                    SHA1

                                    9816cbff5bae124952e5f64a025916abd5c67d7e

                                    SHA256

                                    9d3a72c4743b3fbd2c77e1fb5a35671248de793d4a2c18aec8765630fa88b8ca

                                    SHA512

                                    6c2936b3aff330c63719b797cc2429b2fcd91d8647c4db32a04122fc64e55baedf823444896d7bb648a699de36d910f227ed68490498c713a7857ae366b5857a

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    5KB

                                    MD5

                                    f91ff1ca4804ef61e7849bdbe6ea255a

                                    SHA1

                                    5d51315dd3cfb2dd2ad42338143df540f1a68e64

                                    SHA256

                                    bd8c6cf3315bda589a2397283e30af9d630e634835c4e55a17b3b154dbfbf074

                                    SHA512

                                    90db175eab29431dbf9ce7ce66278db8097d81afc4166b9b2c4f3138cd69a202177aab3c82836637d4c993b4188aec349a315b68ad2051aae55216c649aaf534

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    6b8f1041e810ee47ec7bf16758f97764

                                    SHA1

                                    bc078152ab3cca36209e1acd94fad4a034b99371

                                    SHA256

                                    fb9daf8caa4cfe09671cea6eb6ade81e4b61b456c1f63715f4e1734d96b5bd66

                                    SHA512

                                    b1fec1d5f922d1b86dec73cc10e08bc4255228b23f9a54cc86de2ffa94e689fc7cc8172658dcddc688d432512e7b6e27c799a9a06875e025b12ea7c6e0610aa9

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    7c092e4d9ab9d1f727d31aee4cfdfe83

                                    SHA1

                                    968016c80cf79c45682673e5da74c1a57a5f3627

                                    SHA256

                                    c984f3995635cfb7665225e9850ae69f7567d0e4008b641b047801e02d7a2cca

                                    SHA512

                                    501c935be5a2183da11885fe930f0bbfd58d0ef067c40914ce19d006783236b0f697383b68cf344dd09c541a783e9c281d9d989d7e96e9ee4de5ed66464a8a2c

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                    Filesize

                                    16B

                                    MD5

                                    46295cac801e5d4857d09837238a6394

                                    SHA1

                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                    SHA256

                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                    SHA512

                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                    Filesize

                                    16B

                                    MD5

                                    206702161f94c5cd39fadd03f4014d98

                                    SHA1

                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                    SHA256

                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                    SHA512

                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    10KB

                                    MD5

                                    fd5cd903df9e2aaee73884fa4ab10c05

                                    SHA1

                                    093242f2f31e07f08b85ecfaa3605080c820d5d1

                                    SHA256

                                    81ea9a1adbbd3ec040bc09c3509206c1594624d04e00626f96a437d0fe53c0a0

                                    SHA512

                                    a9b8304dd792becac4600e2a2c47bbc47892308135568bf1baef97065f09e636125cac30cf16fb62bd29174b0148a7ed07c493601a02752d887be3d65b5ec9b7

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    10KB

                                    MD5

                                    acc4338b7a4e9ae08ffd1b9498327d1d

                                    SHA1

                                    92e4c163a78a84fb3d299dba33fe54b256f04b1a

                                    SHA256

                                    6ce73fbaaac8087273e57bf5f20458efde6907a703674c5ced06a8e5bac52be4

                                    SHA512

                                    10f54b6a99160449b80460730d8c43520fa32a73097ea44f2e46e54648f59af65f764d66bf9cf2efd9109c2c99ddfa9450e975be041a0723b3a87eac9ca05b63

                                  • C:\Users\Admin\Documents\read_me.txt

                                    Filesize

                                    437B

                                    MD5

                                    0e6e8547c32f4d8ecdd28af4dc708cae

                                    SHA1

                                    2f3eb9c6a0091b7b2f8fe1f6a83d1e7f025c4fe0

                                    SHA256

                                    e9b76dcb80c9a76981029d91c3644114efe04a9a66ce3c29a35f80f9350e86c7

                                    SHA512

                                    0c58695695b9c7934a21e3f6abaf1fa62892c99cf48290621a765361ca9ec7186c481f1a0cd11a9337e7932ef74322a42f0f8505af526e775c99428ee33ec2b8

                                  • C:\Users\Admin\Downloads\Funny.exe:Zone.Identifier

                                    Filesize

                                    152B

                                    MD5

                                    2a3b89a441b8949c7c9e0f7442e7ca24

                                    SHA1

                                    04fe3699b7c19916eddc97b31a16867b2a934659

                                    SHA256

                                    8797cd7777b1c77535459d20f34e852e15264d19622ff34735d2e98513d5cb2b

                                    SHA512

                                    69d3a98a122d28c12e74a01c7f6d1c2692ad0d71eb020dd0dcd6743992b88604b4ab2a8a281fd4002290b2ff34a06e569933dac9600816b3cbb343053e49de5d

                                  • C:\Users\Admin\Downloads\Unconfirmed 514025.crdownload

                                    Filesize

                                    22KB

                                    MD5

                                    91c60aab50f43f38bad5a464d51555e4

                                    SHA1

                                    4102e18797aceb00ece02c30b0f50fdb3d823887

                                    SHA256

                                    e5dee9751b54b0404074e9840777873d5ef3ebe03e85d9dbb57c33a335cfe299

                                    SHA512

                                    f89b68afbb33ff7867908c9203e0543ceb9ad60e7edff0890df46d42ce1c33bee6b3d24298095ef1565efb72cf0257803497fe271b5997c74f7b2bde52ebc91b

                                  • memory/964-118-0x0000000000120000-0x000000000012C000-memory.dmp

                                    Filesize

                                    48KB