Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 22:44

General

  • Target

    7c00b24df513f1990e0728c43674c63f0b6dd37b660996d47c6348ee1c6c7215.exe

  • Size

    11.6MB

  • MD5

    b53c33900bc8c5272da0d10ba4d9301b

  • SHA1

    545acf4727534d0e0f282a627c735317ce1a0a45

  • SHA256

    7c00b24df513f1990e0728c43674c63f0b6dd37b660996d47c6348ee1c6c7215

  • SHA512

    b95c9e9c57af1d90e63dfa647e1bd71a272194d6607c9d61e4a698ece2cca7c13af337f709f280c9fa10ffcc5275c61eacdb30e3de1cd05caf4bab394e92488b

  • SSDEEP

    196608:NKskdpZFME3DfZLE/otTtM9oqFiXAWK0+GZ+fNxgQG1+HwyaxZD6EWe+v9C0:qdlME3zR7eRFFJGYNxBG1+HCjRWvvI0

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • A potential corporate email address has been identified in the URL: png@3x
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c00b24df513f1990e0728c43674c63f0b6dd37b660996d47c6348ee1c6c7215.exe
    "C:\Users\Admin\AppData\Local\Temp\7c00b24df513f1990e0728c43674c63f0b6dd37b660996d47c6348ee1c6c7215.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://docs.qq.com/doc/DV0lrck1MZUVBRXV0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2320 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    046a6dce4c1f26609d66d739d04f8269

    SHA1

    850f0a53052696867af958501626382175cf1d49

    SHA256

    c9fa9aa9e7995d30ef8d6f44f2a72d954f2e4d72cfe3f8bdc182f689ae9437a9

    SHA512

    1113020dced19b9cc752fee54c6b1bcd020e883604e3210d6e85efb38722158cf80400ceeae2b34f91503d2270bcedfe5ffe2c7890453e9132ba04f3f537cdc1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30d5e5f1a45d9cdee176a38051bdbebe

    SHA1

    a27c4da0cedd77df245cf54685aa2dd388bd6b96

    SHA256

    3ce05b88657a08823b24267179c9f6638ff7798cac68f185cf7a18237b97517f

    SHA512

    f14075ce32ec14dbc5e90f108c2b60166880057f268e7522423c0ef06fff8f2a1870906727a967b50ad7300da1112f109988bc8dea132394107a503b386d9c4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b52dccbcb023768c01e6a975464b1f1c

    SHA1

    bb1d1b82e84a7c4cd64a05c3ab35ec2d969350c5

    SHA256

    578de667c893f93b3caf973d568b77192293cf08b90e61ade2ee1d8516bc1ed5

    SHA512

    8c7424a395583ec89dbd02de315e5e1441f3edf897d823cf50adfecc819afd87e4ed7dbcaae5a824bc9785ddfc8734005b5b8b56f8b2878db4981592ad07f9f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c0a9832f277cbed6259a2a25cc310203

    SHA1

    c1f3490dd81b01dfaf2c0f1ebf1ba6dad2e57248

    SHA256

    a8159a754b97db064f46e30b1d391d973f0f305bd806ad7650bc841fcb350fa2

    SHA512

    4a7d04809842150a5bcaaecb224f72c3875001c6a73944ceaaa1da42dbf2f35e2c2024a086d312c0bc0a07d6f10dbe56f762a05f987d95f687f7976cb2e7c9fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    58b12e23c8d28139d205dd0e7235a6a1

    SHA1

    ed7b6c383a83dc453784bf04526f59c5550a4d37

    SHA256

    a0a73ffed66031fb2479b644007d9249f5923be40c6382d8b20cce059ab0cd87

    SHA512

    74f656efb294a40eb59c59d584fa5a4b52d6b1ee72009d3bc84316722f8696663ce39b49b7bc09c57c488380dc0203b3155578fad50865c00caacf37d6523f59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a6619c453ed47df1c89ecc3d99a6e4a6

    SHA1

    cdc7d0e98d444a37cd15744d0a90ce2b1691a9f2

    SHA256

    530953856284a35c3620167d8b982e94bba5c465b9157d9d50bf03d0cdda8779

    SHA512

    1d0acef9ac5871c60a9d8605cd37f178264f55139ee02e6312f2a003c8ceae6246a096faeb7f1b067f211eecd47042fbcd3ff6491d00611edc0b1426f977f4e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fe3abe552195dbda782884cda6431921

    SHA1

    7a5d38f29f6bc6fd3d62dc3f87c840dbd0d0c401

    SHA256

    c189bf840ed47772e6a2a32d06d85fd996ee22cc4c520a62973c1d7f86b8593f

    SHA512

    046d04084b425729960238e4a0f4e816f60e04fa90b95bc820094736f974fa45debfd7c4189f93144fde8a8bf694b21360248d8ad1c50d3d8cf5819a51863a3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ee1829b7c7912db67d3435d95564aed

    SHA1

    8ada32ce92537deafac3474775006592f55abb55

    SHA256

    e533761022037748a9ee4de7cb3e3bcd83804f79d9cc42673430d4400fc183bb

    SHA512

    f82a72eea2090bef5bdefe9875d8c7dce74637af2cfbb57231083810c28e1df210448765526895e11fe13de244f2d0287ac7d0cc9d2c79a46fb20279ff940bc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    960f4f602738d6339ef713781ce1aa80

    SHA1

    653f82283393e5eccd564eeec4fd8a015fa121ad

    SHA256

    87aa2f4148ba03169c07f6f3209df0fb264f3d050bab2a86758c455a9c4a1b99

    SHA512

    74e3d704d5c04f24e44a88d7cd32389cb3d0849604c72764fce7ccb511046b4931e5bc05113772c1ada05acb1b92ff0061eeff92e9708823f990f24f00625856

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    220b3a36aa9041a9d58c2244312c58fe

    SHA1

    a3750e73a9bb31f5f0b8a47f60449f221130a42b

    SHA256

    9442ac11f925d8fa54acb88d2dac5c15bc175fc62605d9b5b7961807dce48839

    SHA512

    6766e92f1bb6daa23fda39de397eb168a1225423991467783eaa4297c51b3933a0d12b338ca28cc6b7ded6058547ccbb137944f1232b664e9098bd62b8596f3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30dcb85439edbfe258fce50aad6c7437

    SHA1

    08d4224da737c196c0d4d8eabf86ba8a985b1db3

    SHA256

    dd2b89058943f92d20a50ab97fa7cf1890d8ad8795ac7ceb7b4ff06e15567bac

    SHA512

    c9ed15ee2568cb4c1701ca9217490fb4050e324c342cabd48fc84b23825a185cc4af86a9fefc47be5fdd2fd8c1d8126c578bc15e5bf2655cfd68547e52c1820a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fd2149836e25d293a7e70081f094e59e

    SHA1

    c2574ba32e5d8b61d79619ea7d451c142c138bad

    SHA256

    852c2748dc9e67a7083cbbea73105f111e3fc2f1e116b07d0ee6d98f09fde1ee

    SHA512

    87614555a3d463a7a00bc3c80b5de619fc88b0dd2a44210cfe419591fa1fa77be320aeda6f5461a2c7f626937397be762996653dd42afb3d028d87c5e79be29c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    34912f1740cc09776da51f9d843fe758

    SHA1

    cf69947b25fc50419115501470f154195f81064c

    SHA256

    0aca5332a8b0076d5aedf637d1569b2ef33ecedb3b42391cdfea469a8483e41f

    SHA512

    196786bd0717c85b6ce19803f2eb472fca3ea4bc3d7c7963a0a3e660b88e42c7ae17929d06a2cb064ab62b15dc24bb71a2c0219e147b316e5e5a556e81a33d7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    177a67cc1025be20852d0535c38f9943

    SHA1

    d7afa7f40d33e6b05653acc334aa84b31c7ef226

    SHA256

    5b886b68bd81199666cbdf37c5b89a02cf295b4e724b42b130d792f0a566eab3

    SHA512

    28eb68308c87a54141c7f9c53d1a2db8b28bd16d363672e1c990cf114bfc1afd6644c843235081e7c40bb901e66dad3009c1a4bcf891b046ae8cd499b422e64d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89049d708a5aaabfa9404c0948592fb3

    SHA1

    3bdde678142db9785dcd8df8d85129839c278e14

    SHA256

    61b77127075180cf38d2c20be657017dd7e3227026f06a928a5a41bbbd97bdb9

    SHA512

    8c8e5ca3cb5fcff2a12a943d0d5419ad54fe3d6edb3f12a0469e9d25c54e9c6978953c8d10274ac25fec850c78c5b037edf4932801f2345438f2ffe711f6dc12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79634d04eb430874070f351c667880b4

    SHA1

    8ec263d8d43cea6342e96e94c42c755b66b132f9

    SHA256

    5ead4e486865024973bfbd262e903a120f7549ce38455e3e5a835762c2bc74b1

    SHA512

    4ad37a6c7dc83c1d260b1480cbd8e9f6f99a4116bc349b633d92a946e6e86a871fee1d2ea5cbd25d9a2cd4cb15c9f3b7ab359597c7b24e93d869e292e4076966

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    62a20f7f15f08eadecb04fb1efd294d0

    SHA1

    94bcd72d9e0baf7b4b442ac0e713af8f3f73f772

    SHA256

    aeb35e7376b07be0e05cd7a20eba7d7120f4e55db0f3e27811462d89cb58ab3f

    SHA512

    3ca68b716e09da4919988131178d33d2d65dd78090ed5567dd20823ad8b4c9d950a3cbad89f1669992e904cbce5688eeff19eb32f75119fb6e7fc22a88f3c50d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc0178cd3e315406e858101ce7561cbf

    SHA1

    b308072cac89116ac3e77563eaefe3a408d0570c

    SHA256

    c82e4c08aa4c8159f10dd7fcbe14d6a74fedb3795506d94ab2bc1755401d3b64

    SHA512

    13fe30f3bd9b054adc45d973cedcd42cc2164e7996f8d7f3b17015a4f540affe0a6ce1c497d9b52720520859b9a66ac289197608f5f66a9f656fa33930524eb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b3499fcdd6c47d3e2ae660fc129c8354

    SHA1

    affb49af9e2cbb1ee2ddb84cc01ecb72bcaedfba

    SHA256

    e83e663db81656e91207a79b490dd1100dfcc8ab7a970c9a2fadb8fc83eda541

    SHA512

    e8fa36d8a1164a71ceab05a00bc67f92977715103a19136f50dcb3a66f8e594d4d8c350ebee16cfdfca456ebd0ac8f35bbd136d8cea63edc9cc2c9fc315a94d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    58766dd2a1abc2a9ca0939396ffc65d3

    SHA1

    1f494614f1f87eeeea2f9bc695d9e3e0a1703c9d

    SHA256

    c15538550e23880b47d4615897b03b9bd1e4b1023f1ab1d8d5931c12126641e6

    SHA512

    b63c192571693270f3fe93c1ba682aecda9ef64542a639aa2afb5fc632a78815b378212d9f5e3605b9de09d0cb771ceb5778b4ac1793766e2f7d24cff06f46b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CF14D1855652602540DFCFECD21854DB_F4BA400FC87361C05D40DBAF6EA131E5

    Filesize

    532B

    MD5

    eb39c0c7db898ffecc30de99f06ea5c4

    SHA1

    58f45d042ef49065739fbdf34300f6c086f6f242

    SHA256

    2d27a63a1fd2aba5550e40d68871a0455ae3f90da9751fb76d74baffff62d569

    SHA512

    7617dc6364dcea910bc6416a728262dc03350c6e341cf97e02b4c0580c43efac7eaeedede43f70bb1f5f33e355138f4343f0eeea4f6e0e1e858e9d1238ec8090

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    cf23940eef8984be5d14e8a0faa31039

    SHA1

    cf1fb8b0546376c92bd2dcadc2182daf45af8a3f

    SHA256

    3d14ae636388e144376658f6d28bb67aba02ba3fce1e065b3b144d46c70e667e

    SHA512

    90cce76f525c5a6215c477e7b05eef1178b353435885758c114e360e4aa546e838daafe8f5e6b5d67b1d6d6250d7cdd9d655ca3cb9c6a88bad9ff05e454e8a60

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AS91FDNI\favicon[1].htm

    Filesize

    6KB

    MD5

    bacfba31ab435e0e9299a8bac611768a

    SHA1

    d7a5f5982a91e90f3f375a970f5a86812b45a7e5

    SHA256

    e9d1211c3185b277352bb1b739cf9eec1cb14e605bbbab34487ae4042cbd40f3

    SHA512

    f2d4317b36dffa7281ae7ff0d1dffe4caefbf566dd51ac11b4b825fa2a7cc03f5411ba1c1123ab3538b758a878d2dde62ef670256a6fdcdf65a15e4100b660ab

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AS91FDNI\file_web_logo_32-b074c7d607[1].svg

    Filesize

    1KB

    MD5

    b074c7d607991bcee487b6bab7fe41ac

    SHA1

    b04ce477a18812918bc66f567b474261fa5fed46

    SHA256

    395427601a092f229ea1af00aec598e8b1f8028d200dd6b0cfd51a2639f6d647

    SHA512

    b82e671573d07b4630a2f0295c5be39399c242bb7f899065a2918e89e826fe703fe6a176fb223ee361601f03d505d3a45185d335c7b30220a9c19363ef48e274

  • C:\Users\Admin\AppData\Local\Temp\CabF634.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF633.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Roaming\Downloader\libcurl.dll

    Filesize

    729KB

    MD5

    f28f2bc74c40804a95c870ea710d5371

    SHA1

    8654243c7de98a74ede2bcf45e8506f92e77d6fa

    SHA256

    cf6e5d1db6eb6965e639db3bdffaee8eb38c9a603ed5317e2e7c92e8ea7bdc1d

    SHA512

    2542aad8117f91a039d27fe4d844675dd88dc267cc8643c6b2820fc05ab1b02ee05c77d7bdc6d9f56a992572ab67bfaab32bda3b03947a2c7175cd16fbf5726b

  • memory/2596-23-0x0000000003460000-0x000000000347A000-memory.dmp

    Filesize

    104KB

  • memory/2596-11-0x0000000075670000-0x0000000075780000-memory.dmp

    Filesize

    1.1MB

  • memory/2596-19-0x0000000075670000-0x0000000075780000-memory.dmp

    Filesize

    1.1MB

  • memory/2596-24-0x0000000000400000-0x0000000001A50000-memory.dmp

    Filesize

    22.3MB

  • memory/2596-7-0x00000000036C0000-0x000000000377E000-memory.dmp

    Filesize

    760KB

  • memory/2596-0-0x0000000000400000-0x0000000001A50000-memory.dmp

    Filesize

    22.3MB

  • memory/2596-22-0x0000000075670000-0x0000000075780000-memory.dmp

    Filesize

    1.1MB

  • memory/2596-12-0x0000000075670000-0x0000000075780000-memory.dmp

    Filesize

    1.1MB

  • memory/2596-20-0x0000000000400000-0x0000000001A50000-memory.dmp

    Filesize

    22.3MB

  • memory/2596-17-0x0000000075670000-0x0000000075780000-memory.dmp

    Filesize

    1.1MB

  • memory/2596-18-0x0000000075670000-0x0000000075780000-memory.dmp

    Filesize

    1.1MB

  • memory/2596-6-0x0000000003460000-0x000000000347A000-memory.dmp

    Filesize

    104KB

  • memory/2596-1-0x0000000010000000-0x0000000010116000-memory.dmp

    Filesize

    1.1MB

  • memory/2596-16-0x0000000075670000-0x0000000075780000-memory.dmp

    Filesize

    1.1MB

  • memory/2596-8-0x0000000075684000-0x0000000075685000-memory.dmp

    Filesize

    4KB

  • memory/2596-10-0x0000000075670000-0x0000000075780000-memory.dmp

    Filesize

    1.1MB