Resubmissions

17-04-2024 11:59

240417-n55assfe71 10

17-04-2024 11:59

240417-n5yg9afe7x 10

17-04-2024 11:59

240417-n5rdyaea36 10

17-04-2024 11:59

240417-n5qseaea35 10

17-04-2024 11:59

240417-n5p6wafe6y 10

17-04-2024 06:14

240417-gzcv2aff75 10

Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 11:59

General

  • Target

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe

  • Size

    7.8MB

  • MD5

    dbcb8a833677953edaf640b4d627895c

  • SHA1

    688d21022848bddd94d1cf45d351cac0214c46be

  • SHA256

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a

  • SHA512

    a789c91d86a0d09a62b12e1b11d97ed1410ec91d24f09fcc459d88432fa1a8a6bfccbf8427a68f950f2b3a13142668dfc21414c76867330babc4c13bb3553c15

  • SSDEEP

    196608:OIRcbH4jSteTGvaxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfm:OdHsfuaxwZ6v1CPwDv3uFteg2EeJUO9a

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

sef7qgz77oamhl5gimls62lekmig5ormf6dcgftblhaxt2cn7emkbuid.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    appdata

  • install_file

    HealthCheck.exe

  • tor_process

    WebDebugger

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 49 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe
    "C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1184
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1292
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:672
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1680
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2600
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2772

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-certs
    Filesize

    20KB

    MD5

    33b9868445d66a2667bfa6794470a897

    SHA1

    1c1f4bf9412206ef188695ae50a1572054c1f7c4

    SHA256

    936327a46020d7b8d1ee67a4bb0973c780b96222c9a09cf5148ea3a1bbc61b64

    SHA512

    4e47bf4ff34c44c8fcdbe81e411bba1d51275b3f18e6b8e59c69e2eb0ffb0ae72fab682132038b16a9d8380336e66d3b829634b959765f221d7649420b85b5f6

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    c7e7df0119da2669c8d05dcf0f2cb4c5

    SHA1

    99324bd69525feb253c665023c9261b3f078818b

    SHA256

    6b92f204e74bf781bdd6e46152bf993deb86e367e749a29a47ba65f23d8846ff

    SHA512

    a9fd3259cbca5411df9791b215348d21b5ddd0cad942131ef852167737ee17f76e62c827edcd22c49868063d1af87d878663a15ec02cb53e8afbb75e19f45bab

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    51c3b7ad527922b1b4abdfcaf9fbb327

    SHA1

    2e2f556eb0dbd5b803b6655b59afe1dd69f1a490

    SHA256

    af82cb083e97f4899f855a978ef19f8d3cec29cfede065c423255917377e4769

    SHA512

    9a4bf73db3832eb71be0b9ca02c6fdb149de8daa56912aea44c8d83ecaf05ac881f2e64a0d2e022c32e05d94ab8ffebd5d8cc42e91d5e010170db8b30d5d5c1a

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    47d9bde8a2cd7125dbe0b3163e7f38a2

    SHA1

    ac1a2821c20d03960e51bf8171a5467feda90d44

    SHA256

    8741ca0ce59a5c8d5699dbb73650dc3eeb4a38124802a763e3089138df75c7b4

    SHA512

    babb179cd4a767f9c6c352ffeadc4fa1f390170f160423776b23892b3c16630e592af6e0bb6fc7cd94b0a3cd023156a7a11d8f3cd6b20397d09d4d879d2fe3a7

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    8.0MB

    MD5

    cc187f62657a671916950aaa1b12b4d4

    SHA1

    0917042250adf9d86c445c9ef327121d2df32c8c

    SHA256

    5ba7d6fbeddeef6853741447056edb97bb7f06b675a285ca27869f7d43d8bda4

    SHA512

    ad97f24490206e3af4ad5b0001800eaba283d0e859c9d43e1a9bba7f34bb126eae8fa89c960a9363a0ce0805521235db106f3526250d9ffc3a6ddb798abac034

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    232B

    MD5

    7d06ea95022c1dc863bc6f6db464eb95

    SHA1

    37d5022d72f5184c1ff3234e6fe971c6bf52a590

    SHA256

    808aaa2b34753ef717e2e8d54180b90e5094959476e56b191ddf16cbd67c01ce

    SHA512

    bbb9d3cd9b89d571576b995d03c1c4121555fe8e8efd8a9568f076f5dfe3a45d6231ff40b6d8d439dc2705de3e8710613d59c0ebf63b788a7d769b7f7c533802

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    3KB

    MD5

    b7bcbf9e34aa88cf64f0a579b0f4620c

    SHA1

    0b4a4c2c0a2b14790ee90d3bf189ed4e129afe05

    SHA256

    3412c6dec0ec77ea7464ceed54150f23df45e3ddc98b8d5ebec7d95b6c472458

    SHA512

    8a82e83fa136a2a57fec44bfe00177feb84fefe45970d2c95bd737643d0d45c80a6dd75d06beb7bada56e64e33bee629ba532c4da17622c24faa21483db7f965

  • C:\Users\Admin\AppData\Local\00e31655\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\00e31655\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\00e31655\tor\torrc
    Filesize

    157B

    MD5

    f7f5ed03553f99d16dde40c6161a8d3c

    SHA1

    9a985a5f5d976c28790945ea1d0e8fe3f8af98d8

    SHA256

    3142e667dd2251755b91092cf15f90c64a1551f725d7a6f07abd0b083a6e6397

    SHA512

    72ac83d07d5081154fbee25f5ce815a2d8de18e265cc00434eaa5537fc97e7c3801001d85d7cd8e838f246cefa61c6fe8b9fd29b3368d639c7b6fc6df43e4e76

  • \Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • \Users\Admin\AppData\Local\00e31655\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\00e31655\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\00e31655\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\00e31655\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\00e31655\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/672-213-0x00000000746C0000-0x000000007478E000-memory.dmp
    Filesize

    824KB

  • memory/672-205-0x0000000074EF0000-0x0000000074F39000-memory.dmp
    Filesize

    292KB

  • memory/672-204-0x0000000074930000-0x0000000074BFF000-memory.dmp
    Filesize

    2.8MB

  • memory/672-207-0x0000000074E20000-0x0000000074EE8000-memory.dmp
    Filesize

    800KB

  • memory/672-209-0x0000000074820000-0x000000007492A000-memory.dmp
    Filesize

    1.0MB

  • memory/672-211-0x0000000074790000-0x0000000074818000-memory.dmp
    Filesize

    544KB

  • memory/672-215-0x0000000075390000-0x00000000753B4000-memory.dmp
    Filesize

    144KB

  • memory/1184-55-0x0000000074EF0000-0x0000000074F39000-memory.dmp
    Filesize

    292KB

  • memory/1184-32-0x0000000074930000-0x0000000074BFF000-memory.dmp
    Filesize

    2.8MB

  • memory/1184-58-0x0000000074790000-0x0000000074818000-memory.dmp
    Filesize

    544KB

  • memory/1184-57-0x0000000074820000-0x000000007492A000-memory.dmp
    Filesize

    1.0MB

  • memory/1184-56-0x0000000074E20000-0x0000000074EE8000-memory.dmp
    Filesize

    800KB

  • memory/1184-21-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1184-62-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1184-63-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1184-33-0x0000000074EF0000-0x0000000074F39000-memory.dmp
    Filesize

    292KB

  • memory/1184-77-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1184-86-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1184-103-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1184-39-0x0000000074E20000-0x0000000074EE8000-memory.dmp
    Filesize

    800KB

  • memory/1184-37-0x0000000074790000-0x0000000074818000-memory.dmp
    Filesize

    544KB

  • memory/1184-40-0x00000000746C0000-0x000000007478E000-memory.dmp
    Filesize

    824KB

  • memory/1184-34-0x0000000074820000-0x000000007492A000-memory.dmp
    Filesize

    1.0MB

  • memory/1184-54-0x0000000074930000-0x0000000074BFF000-memory.dmp
    Filesize

    2.8MB

  • memory/1184-59-0x00000000746C0000-0x000000007478E000-memory.dmp
    Filesize

    824KB

  • memory/1184-53-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1184-41-0x0000000075390000-0x00000000753B4000-memory.dmp
    Filesize

    144KB

  • memory/1292-133-0x0000000074820000-0x000000007492A000-memory.dmp
    Filesize

    1.0MB

  • memory/1292-136-0x0000000075390000-0x00000000753B4000-memory.dmp
    Filesize

    144KB

  • memory/1292-135-0x00000000746C0000-0x000000007478E000-memory.dmp
    Filesize

    824KB

  • memory/1292-144-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1292-147-0x0000000074E20000-0x0000000074EE8000-memory.dmp
    Filesize

    800KB

  • memory/1292-145-0x0000000074930000-0x0000000074BFF000-memory.dmp
    Filesize

    2.8MB

  • memory/1292-152-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1292-160-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1292-202-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1292-134-0x0000000074790000-0x0000000074818000-memory.dmp
    Filesize

    544KB

  • memory/1292-128-0x0000000074E20000-0x0000000074EE8000-memory.dmp
    Filesize

    800KB

  • memory/1292-127-0x0000000074EF0000-0x0000000074F39000-memory.dmp
    Filesize

    292KB

  • memory/1292-126-0x0000000074930000-0x0000000074BFF000-memory.dmp
    Filesize

    2.8MB

  • memory/1292-125-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1680-257-0x0000000074A20000-0x0000000074B2A000-memory.dmp
    Filesize

    1.0MB

  • memory/1680-238-0x0000000074F10000-0x0000000074F34000-memory.dmp
    Filesize

    144KB

  • memory/1680-258-0x0000000074E10000-0x0000000074E98000-memory.dmp
    Filesize

    544KB

  • memory/1680-230-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1680-232-0x0000000074B30000-0x0000000074BF8000-memory.dmp
    Filesize

    800KB

  • memory/1680-233-0x0000000074A20000-0x0000000074B2A000-memory.dmp
    Filesize

    1.0MB

  • memory/1680-231-0x0000000074EA0000-0x0000000074EE9000-memory.dmp
    Filesize

    292KB

  • memory/1680-256-0x0000000074B30000-0x0000000074BF8000-memory.dmp
    Filesize

    800KB

  • memory/1680-237-0x0000000074660000-0x000000007492F000-memory.dmp
    Filesize

    2.8MB

  • memory/1680-239-0x0000000074950000-0x0000000074A1E000-memory.dmp
    Filesize

    824KB

  • memory/1680-234-0x0000000074E10000-0x0000000074E98000-memory.dmp
    Filesize

    544KB

  • memory/1680-268-0x0000000074950000-0x0000000074A1E000-memory.dmp
    Filesize

    824KB

  • memory/1680-259-0x0000000074660000-0x000000007492F000-memory.dmp
    Filesize

    2.8MB

  • memory/1680-255-0x0000000074EA0000-0x0000000074EE9000-memory.dmp
    Filesize

    292KB

  • memory/1680-254-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1976-20-0x0000000003F40000-0x0000000004344000-memory.dmp
    Filesize

    4.0MB

  • memory/1976-253-0x0000000004AB0000-0x0000000004EB4000-memory.dmp
    Filesize

    4.0MB

  • memory/1976-19-0x0000000003F40000-0x0000000004344000-memory.dmp
    Filesize

    4.0MB

  • memory/1976-201-0x0000000004AB0000-0x0000000004EB4000-memory.dmp
    Filesize

    4.0MB

  • memory/1976-61-0x0000000003F40000-0x0000000004344000-memory.dmp
    Filesize

    4.0MB

  • memory/1976-0-0x0000000000400000-0x0000000000BDB000-memory.dmp
    Filesize

    7.9MB

  • memory/1976-285-0x0000000004AB0000-0x0000000004EB4000-memory.dmp
    Filesize

    4.0MB

  • memory/1976-338-0x0000000004AB0000-0x0000000004EB4000-memory.dmp
    Filesize

    4.0MB

  • memory/2600-303-0x0000000074950000-0x0000000074A1E000-memory.dmp
    Filesize

    824KB

  • memory/2600-315-0x0000000074660000-0x000000007492F000-memory.dmp
    Filesize

    2.8MB

  • memory/2600-301-0x0000000074E10000-0x0000000074E98000-memory.dmp
    Filesize

    544KB

  • memory/2600-296-0x0000000074EA0000-0x0000000074EE9000-memory.dmp
    Filesize

    292KB

  • memory/2600-305-0x0000000074F10000-0x0000000074F34000-memory.dmp
    Filesize

    144KB

  • memory/2600-307-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2600-297-0x0000000074B30000-0x0000000074BF8000-memory.dmp
    Filesize

    800KB

  • memory/2600-299-0x0000000074A20000-0x0000000074B2A000-memory.dmp
    Filesize

    1.0MB

  • memory/2600-317-0x0000000074B30000-0x0000000074BF8000-memory.dmp
    Filesize

    800KB

  • memory/2600-316-0x0000000074EA0000-0x0000000074EE9000-memory.dmp
    Filesize

    292KB

  • memory/2600-318-0x0000000074A20000-0x0000000074B2A000-memory.dmp
    Filesize

    1.0MB

  • memory/2600-294-0x0000000074660000-0x000000007492F000-memory.dmp
    Filesize

    2.8MB

  • memory/2772-327-0x00000000746C0000-0x000000007478E000-memory.dmp
    Filesize

    824KB

  • memory/2772-326-0x0000000075390000-0x00000000753B4000-memory.dmp
    Filesize

    144KB

  • memory/2772-325-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB