Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2024 15:13

General

  • Target

    Drawing specification and Issued PO 07329.jar

  • Size

    452KB

  • MD5

    84be8a1b68d7a353710700029fd8349b

  • SHA1

    36663d658ae5a108124c505fb47adb59a09f6733

  • SHA256

    de9c4c756623a2893c8ea5a8918ab8796ebe248bc956aba788ba7e84ed420a28

  • SHA512

    0ffcc35d03e5c4a0314c8d7cc6e707e1ea3cc078f2beeaffa5a89ef56f47e8755932302105ad87b73a7859c38056369f0eda0a3a8ca195ebe647f6ba608f359a

  • SSDEEP

    12288:uUpr2+6KZAuH/MlEntQRGrohbMYLLMhuQ1vnotaS:L2+6KSuf4omKohbVLLMhuQ1vGD

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar "C:\Users\Admin\AppData\Local\Temp\Drawing specification and Issued PO 07329.jar"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:2096
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\Drawing specification and Issued PO 07329.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Drawing specification and Issued PO 07329.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4760
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Drawing specification and Issued PO 07329.jar"
          4⤵
          • Creates scheduled task(s)
          PID:656
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Drawing specification and Issued PO 07329.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3152
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2376
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4396
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1384
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:848
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4852
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:3936
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4012
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:3924

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        432d4530f87fba31882fd5555c6c2bc6

        SHA1

        a7104c5df2708dcda46dec3527c68629844f8966

        SHA256

        4f2a23032c3f694767b883221f2d4ed074aa21b546467ac9de4fb2fe58a7b56e

        SHA512

        2e895fbcdf2a5a7d04e18f4a001f790709fe9d866f497b3510291591d5b58d18fd05bfbf16df7d3a2bab6c6474017f94f77f84f4a0ac74fa6c215aebd786c51f

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna6396209967131199111.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3571316656-3665257725-2415531812-1000\83aa4cc77f591dfc2374580bbd95f6ba_a47c70d8-7adc-4ad7-994f-644a8c84c176
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\Drawing specification and Issued PO 07329.jar
        Filesize

        452KB

        MD5

        84be8a1b68d7a353710700029fd8349b

        SHA1

        36663d658ae5a108124c505fb47adb59a09f6733

        SHA256

        de9c4c756623a2893c8ea5a8918ab8796ebe248bc956aba788ba7e84ed420a28

        SHA512

        0ffcc35d03e5c4a0314c8d7cc6e707e1ea3cc078f2beeaffa5a89ef56f47e8755932302105ad87b73a7859c38056369f0eda0a3a8ca195ebe647f6ba608f359a

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/552-105-0x000002A03CCE0000-0x000002A03CCF0000-memory.dmp
        Filesize

        64KB

      • memory/552-67-0x000002A03CC40000-0x000002A03CC50000-memory.dmp
        Filesize

        64KB

      • memory/552-22-0x000002A03CB40000-0x000002A03CB50000-memory.dmp
        Filesize

        64KB

      • memory/552-24-0x000002A03CB50000-0x000002A03CB60000-memory.dmp
        Filesize

        64KB

      • memory/552-26-0x000002A03CB60000-0x000002A03CB70000-memory.dmp
        Filesize

        64KB

      • memory/552-29-0x000002A03CB70000-0x000002A03CB80000-memory.dmp
        Filesize

        64KB

      • memory/552-31-0x000002A03CB80000-0x000002A03CB90000-memory.dmp
        Filesize

        64KB

      • memory/552-33-0x000002A03CB90000-0x000002A03CBA0000-memory.dmp
        Filesize

        64KB

      • memory/552-32-0x000002A03C890000-0x000002A03CB00000-memory.dmp
        Filesize

        2.4MB

      • memory/552-38-0x000002A03CBA0000-0x000002A03CBB0000-memory.dmp
        Filesize

        64KB

      • memory/552-37-0x000002A03CB00000-0x000002A03CB10000-memory.dmp
        Filesize

        64KB

      • memory/552-42-0x000002A03CBD0000-0x000002A03CBE0000-memory.dmp
        Filesize

        64KB

      • memory/552-41-0x000002A03CBC0000-0x000002A03CBD0000-memory.dmp
        Filesize

        64KB

      • memory/552-45-0x000002A03CBE0000-0x000002A03CBF0000-memory.dmp
        Filesize

        64KB

      • memory/552-44-0x000002A03CB20000-0x000002A03CB30000-memory.dmp
        Filesize

        64KB

      • memory/552-40-0x000002A03CB10000-0x000002A03CB20000-memory.dmp
        Filesize

        64KB

      • memory/552-106-0x000002A03CCF0000-0x000002A03CD00000-memory.dmp
        Filesize

        64KB

      • memory/552-46-0x000002A03CB30000-0x000002A03CB40000-memory.dmp
        Filesize

        64KB

      • memory/552-56-0x000002A03CC00000-0x000002A03CC10000-memory.dmp
        Filesize

        64KB

      • memory/552-60-0x000002A03CC10000-0x000002A03CC20000-memory.dmp
        Filesize

        64KB

      • memory/552-64-0x000002A03CC30000-0x000002A03CC40000-memory.dmp
        Filesize

        64KB

      • memory/552-63-0x000002A03CC20000-0x000002A03CC30000-memory.dmp
        Filesize

        64KB

      • memory/552-62-0x000002A03CB60000-0x000002A03CB70000-memory.dmp
        Filesize

        64KB

      • memory/552-59-0x000002A03CB50000-0x000002A03CB60000-memory.dmp
        Filesize

        64KB

      • memory/552-55-0x000002A03CBF0000-0x000002A03CC00000-memory.dmp
        Filesize

        64KB

      • memory/552-54-0x000002A03CB40000-0x000002A03CB50000-memory.dmp
        Filesize

        64KB

      • memory/552-117-0x000002A03CD20000-0x000002A03CD30000-memory.dmp
        Filesize

        64KB

      • memory/552-66-0x000002A03CB70000-0x000002A03CB80000-memory.dmp
        Filesize

        64KB

      • memory/552-70-0x000002A03CC50000-0x000002A03CC60000-memory.dmp
        Filesize

        64KB

      • memory/552-69-0x000002A03CB80000-0x000002A03CB90000-memory.dmp
        Filesize

        64KB

      • memory/552-72-0x000002A03B0A0000-0x000002A03B0A1000-memory.dmp
        Filesize

        4KB

      • memory/552-77-0x000002A03CC60000-0x000002A03CC70000-memory.dmp
        Filesize

        64KB

      • memory/552-76-0x000002A03CB90000-0x000002A03CBA0000-memory.dmp
        Filesize

        64KB

      • memory/552-78-0x000002A03CC70000-0x000002A03CC80000-memory.dmp
        Filesize

        64KB

      • memory/552-81-0x000002A03CC90000-0x000002A03CCA0000-memory.dmp
        Filesize

        64KB

      • memory/552-86-0x000002A03CCA0000-0x000002A03CCB0000-memory.dmp
        Filesize

        64KB

      • memory/552-85-0x000002A03CBD0000-0x000002A03CBE0000-memory.dmp
        Filesize

        64KB

      • memory/552-84-0x000002A03CBC0000-0x000002A03CBD0000-memory.dmp
        Filesize

        64KB

      • memory/552-80-0x000002A03CBA0000-0x000002A03CBB0000-memory.dmp
        Filesize

        64KB

      • memory/552-79-0x000002A03CC80000-0x000002A03CC90000-memory.dmp
        Filesize

        64KB

      • memory/552-89-0x000002A03CBE0000-0x000002A03CBF0000-memory.dmp
        Filesize

        64KB

      • memory/552-90-0x000002A03CCB0000-0x000002A03CCC0000-memory.dmp
        Filesize

        64KB

      • memory/552-93-0x000002A03CBB0000-0x000002A03CBC0000-memory.dmp
        Filesize

        64KB

      • memory/552-94-0x000002A03CCC0000-0x000002A03CCD0000-memory.dmp
        Filesize

        64KB

      • memory/552-98-0x000002A03CC00000-0x000002A03CC10000-memory.dmp
        Filesize

        64KB

      • memory/552-97-0x000002A03CBF0000-0x000002A03CC00000-memory.dmp
        Filesize

        64KB

      • memory/552-99-0x000002A03CCD0000-0x000002A03CCE0000-memory.dmp
        Filesize

        64KB

      • memory/552-19-0x000002A03CB20000-0x000002A03CB30000-memory.dmp
        Filesize

        64KB

      • memory/552-110-0x000002A03CC20000-0x000002A03CC30000-memory.dmp
        Filesize

        64KB

      • memory/552-112-0x000002A03CD10000-0x000002A03CD20000-memory.dmp
        Filesize

        64KB

      • memory/552-111-0x000002A03CC30000-0x000002A03CC40000-memory.dmp
        Filesize

        64KB

      • memory/552-107-0x000002A03CD00000-0x000002A03CD10000-memory.dmp
        Filesize

        64KB

      • memory/552-47-0x000002A03CBB0000-0x000002A03CBC0000-memory.dmp
        Filesize

        64KB

      • memory/552-2-0x000002A03C890000-0x000002A03CB00000-memory.dmp
        Filesize

        2.4MB

      • memory/552-20-0x000002A03CB30000-0x000002A03CB40000-memory.dmp
        Filesize

        64KB

      • memory/552-118-0x000002A03CD30000-0x000002A03CD40000-memory.dmp
        Filesize

        64KB

      • memory/552-119-0x000002A03CD40000-0x000002A03CD50000-memory.dmp
        Filesize

        64KB

      • memory/552-116-0x000002A03CC40000-0x000002A03CC50000-memory.dmp
        Filesize

        64KB

      • memory/552-120-0x000002A03CD50000-0x000002A03CD60000-memory.dmp
        Filesize

        64KB

      • memory/552-123-0x000002A03B0A0000-0x000002A03B0A1000-memory.dmp
        Filesize

        4KB

      • memory/552-126-0x000002A03B0A0000-0x000002A03B0A1000-memory.dmp
        Filesize

        4KB

      • memory/552-128-0x000002A03CC50000-0x000002A03CC60000-memory.dmp
        Filesize

        64KB

      • memory/552-130-0x000002A03CD60000-0x000002A03CD70000-memory.dmp
        Filesize

        64KB

      • memory/552-129-0x000002A03CC60000-0x000002A03CC70000-memory.dmp
        Filesize

        64KB

      • memory/552-132-0x000002A03CC70000-0x000002A03CC80000-memory.dmp
        Filesize

        64KB

      • memory/552-134-0x000002A03CD70000-0x000002A03CD80000-memory.dmp
        Filesize

        64KB

      • memory/552-133-0x000002A03CC80000-0x000002A03CC90000-memory.dmp
        Filesize

        64KB

      • memory/552-136-0x000002A03CC90000-0x000002A03CCA0000-memory.dmp
        Filesize

        64KB

      • memory/552-137-0x000002A03CD80000-0x000002A03CD90000-memory.dmp
        Filesize

        64KB

      • memory/552-139-0x000002A03CCA0000-0x000002A03CCB0000-memory.dmp
        Filesize

        64KB

      • memory/552-140-0x000002A03CD90000-0x000002A03CDA0000-memory.dmp
        Filesize

        64KB

      • memory/552-143-0x000002A03CCB0000-0x000002A03CCC0000-memory.dmp
        Filesize

        64KB

      • memory/552-144-0x000002A03CDA0000-0x000002A03CDB0000-memory.dmp
        Filesize

        64KB

      • memory/552-145-0x000002A03CCC0000-0x000002A03CCD0000-memory.dmp
        Filesize

        64KB

      • memory/552-146-0x000002A03CDB0000-0x000002A03CDC0000-memory.dmp
        Filesize

        64KB

      • memory/552-149-0x000002A03CDC0000-0x000002A03CDD0000-memory.dmp
        Filesize

        64KB

      • memory/552-148-0x000002A03CCD0000-0x000002A03CCE0000-memory.dmp
        Filesize

        64KB

      • memory/552-154-0x000002A03CDD0000-0x000002A03CDE0000-memory.dmp
        Filesize

        64KB

      • memory/552-153-0x000002A03CD00000-0x000002A03CD10000-memory.dmp
        Filesize

        64KB

      • memory/552-152-0x000002A03CCF0000-0x000002A03CD00000-memory.dmp
        Filesize

        64KB

      • memory/552-151-0x000002A03CCE0000-0x000002A03CCF0000-memory.dmp
        Filesize

        64KB

      • memory/552-155-0x000002A03B0A0000-0x000002A03B0A1000-memory.dmp
        Filesize

        4KB

      • memory/552-162-0x000002A03CD10000-0x000002A03CD20000-memory.dmp
        Filesize

        64KB

      • memory/552-163-0x000002A03CDE0000-0x000002A03CDF0000-memory.dmp
        Filesize

        64KB

      • memory/552-169-0x000002A03CDF0000-0x000002A03CE00000-memory.dmp
        Filesize

        64KB

      • memory/552-168-0x000002A03CD50000-0x000002A03CD60000-memory.dmp
        Filesize

        64KB

      • memory/552-167-0x000002A03CD40000-0x000002A03CD50000-memory.dmp
        Filesize

        64KB

      • memory/552-166-0x000002A03CD30000-0x000002A03CD40000-memory.dmp
        Filesize

        64KB

      • memory/552-165-0x000002A03CD20000-0x000002A03CD30000-memory.dmp
        Filesize

        64KB

      • memory/552-173-0x000002A03B0A0000-0x000002A03B0A1000-memory.dmp
        Filesize

        4KB

      • memory/552-177-0x000002A03CD60000-0x000002A03CD70000-memory.dmp
        Filesize

        64KB

      • memory/552-182-0x000002A03CE00000-0x000002A03CE10000-memory.dmp
        Filesize

        64KB

      • memory/552-181-0x000002A03CD70000-0x000002A03CD80000-memory.dmp
        Filesize

        64KB

      • memory/552-183-0x000002A03CD80000-0x000002A03CD90000-memory.dmp
        Filesize

        64KB

      • memory/552-184-0x000002A03CE10000-0x000002A03CE20000-memory.dmp
        Filesize

        64KB

      • memory/552-185-0x000002A03B0A0000-0x000002A03B0A1000-memory.dmp
        Filesize

        4KB

      • memory/552-16-0x000002A03CB10000-0x000002A03CB20000-memory.dmp
        Filesize

        64KB

      • memory/552-188-0x000002A03CB10000-0x000002A03CB20000-memory.dmp
        Filesize

        64KB

      • memory/552-187-0x000002A03CB00000-0x000002A03CB10000-memory.dmp
        Filesize

        64KB

      • memory/552-186-0x000002A03C890000-0x000002A03CB00000-memory.dmp
        Filesize

        2.4MB

      • memory/552-104-0x000002A03CC10000-0x000002A03CC20000-memory.dmp
        Filesize

        64KB

      • memory/552-14-0x000002A03CB00000-0x000002A03CB10000-memory.dmp
        Filesize

        64KB

      • memory/552-12-0x000002A03B0A0000-0x000002A03B0A1000-memory.dmp
        Filesize

        4KB

      • memory/1592-280-0x00000238C0340000-0x00000238C0341000-memory.dmp
        Filesize

        4KB

      • memory/3152-363-0x0000023C48190000-0x0000023C48191000-memory.dmp
        Filesize

        4KB

      • memory/3152-381-0x0000023C48190000-0x0000023C48191000-memory.dmp
        Filesize

        4KB