Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2023 02:41

General

  • Target

    payload.exe

  • Size

    3.5MB

  • MD5

    80225e6fc6a1c15d38a7c924641fdb84

  • SHA1

    68fd0f6dd5cef4e94a2d745baa50d0d295b8acf9

  • SHA256

    71d8447b0d646903db508314cdc59708855c914ec4a3a72d7f06f487177e11fc

  • SHA512

    de2eb790e856a14be6905e8e0e8dd6fcf108bcd7effa5f749760272ef8fe88addcdc18336b8cb5b6eac24a9536d3559bb9f27e6bb50942840deb25e3df819952

  • SSDEEP

    49152:MdqAeYMZsc+Jf+1Z1yDMj7z//DXhdDHGuYtwDNetxQmoDMBG:MQAeHZsc+Jf+1jIMjP9x9YSDNyxF

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

backupcraft.ddns.net:54984

127.0.0.1:54984

Mutex

96156e42-3e88-498a-83b0-34f138a87549

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65541

  • build_time

    2023-06-29T18:37:26.433436736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    54984

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.0485763e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    96156e42-3e88-498a-83b0-34f138a87549

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    backupcraft.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

quasar

Version

1.4.1

Botnet

Slave

C2

backupcraft.ddns.net:4782

Mutex

fbfe67fd-8086-4852-908c-75959d17c0c7

Attributes
  • encryption_key

    6550C5FD133683B3330870C778B7DB73E923F472

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Family

warzonerat

C2

supercraft123.serveminecraft.net:5200

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 4 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payload.exe
    "C:\Users\Admin\AppData\Local\Temp\payload.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHAAagB6ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGMAcgB6ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGcAYwB0ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAegBxACMAPgA="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3884
    • C:\Users\Admin\AppData\Local\Temp\nanocore_payload.exe
      "C:\Users\Admin\AppData\Local\Temp\nanocore_payload.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:3400
    • C:\Users\Admin\AppData\Local\Temp\systemq.exe
      "C:\Users\Admin\AppData\Local\Temp\systemq.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1188
    • C:\Users\Admin\AppData\Local\Temp\wz_payload.exe
      "C:\Users\Admin\AppData\Local\Temp\wz_payload.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1756
      • C:\Users\Admin\Documents\svchost.exe
        "C:\Users\Admin\Documents\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: SetClipboardViewer
        • Suspicious use of WriteProcessMemory
        PID:3408
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:852
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          4⤵
            PID:368
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x414 0x494
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1296

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      2ada20a78c1220ea67deda0b58b61611

      SHA1

      fe862bf08ef45c537b2c0b069cc3597177a04a40

      SHA256

      dce08e8840f5a5664725bd58106f18fb54c1a43abe845231de50fa0d42681e79

      SHA512

      f12781db9d36bd6619106fbb1a824904a76556103482994439023d27fb4aaf43cbf1b067641558f5d449263e9c799e4797e890be02778b925d54c2c7e1470030

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      2ada20a78c1220ea67deda0b58b61611

      SHA1

      fe862bf08ef45c537b2c0b069cc3597177a04a40

      SHA256

      dce08e8840f5a5664725bd58106f18fb54c1a43abe845231de50fa0d42681e79

      SHA512

      f12781db9d36bd6619106fbb1a824904a76556103482994439023d27fb4aaf43cbf1b067641558f5d449263e9c799e4797e890be02778b925d54c2c7e1470030

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_swzef1ui.srs.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\nanocore_payload.exe
      Filesize

      202KB

      MD5

      453bdc5af90ce17385bc4e0ca1cbe15d

      SHA1

      4047e7aea50df01ea1adf1d3c1354e3335e56429

      SHA256

      89e3d9bdab44323f4e95c7ed14859e36e87e39332b2c28c2038465eb1abbc602

      SHA512

      368c8374f7e1cbe351c952625ca43b541230edc14e8b9e3c3751fc126dc7507fd7260c523233ef8e82f2d7562ed0e03068d9158551069d8e70156610b60d58ba

    • C:\Users\Admin\AppData\Local\Temp\nanocore_payload.exe
      Filesize

      202KB

      MD5

      453bdc5af90ce17385bc4e0ca1cbe15d

      SHA1

      4047e7aea50df01ea1adf1d3c1354e3335e56429

      SHA256

      89e3d9bdab44323f4e95c7ed14859e36e87e39332b2c28c2038465eb1abbc602

      SHA512

      368c8374f7e1cbe351c952625ca43b541230edc14e8b9e3c3751fc126dc7507fd7260c523233ef8e82f2d7562ed0e03068d9158551069d8e70156610b60d58ba

    • C:\Users\Admin\AppData\Local\Temp\nanocore_payload.exe
      Filesize

      202KB

      MD5

      453bdc5af90ce17385bc4e0ca1cbe15d

      SHA1

      4047e7aea50df01ea1adf1d3c1354e3335e56429

      SHA256

      89e3d9bdab44323f4e95c7ed14859e36e87e39332b2c28c2038465eb1abbc602

      SHA512

      368c8374f7e1cbe351c952625ca43b541230edc14e8b9e3c3751fc126dc7507fd7260c523233ef8e82f2d7562ed0e03068d9158551069d8e70156610b60d58ba

    • C:\Users\Admin\AppData\Local\Temp\systemq.exe
      Filesize

      3.1MB

      MD5

      29853d6de2a6ea760788dbdbe601a4ab

      SHA1

      038ee578dca716ebb46d4a96105838d39122d7a0

      SHA256

      ad306c945a71d25faffefb7330f1563ceb100513a4c50fa29fb60b2d46fbd732

      SHA512

      a6c5822ac7899582b6f7b09670a4e8f0f7867d468aa0b321967ed25a8cea0c27e8357b81e3909b61f8ae70f69d4e50f2b68c31f64110c0e6a258efc39f2f9bf8

    • C:\Users\Admin\AppData\Local\Temp\systemq.exe
      Filesize

      3.1MB

      MD5

      29853d6de2a6ea760788dbdbe601a4ab

      SHA1

      038ee578dca716ebb46d4a96105838d39122d7a0

      SHA256

      ad306c945a71d25faffefb7330f1563ceb100513a4c50fa29fb60b2d46fbd732

      SHA512

      a6c5822ac7899582b6f7b09670a4e8f0f7867d468aa0b321967ed25a8cea0c27e8357b81e3909b61f8ae70f69d4e50f2b68c31f64110c0e6a258efc39f2f9bf8

    • C:\Users\Admin\AppData\Local\Temp\systemq.exe
      Filesize

      3.1MB

      MD5

      29853d6de2a6ea760788dbdbe601a4ab

      SHA1

      038ee578dca716ebb46d4a96105838d39122d7a0

      SHA256

      ad306c945a71d25faffefb7330f1563ceb100513a4c50fa29fb60b2d46fbd732

      SHA512

      a6c5822ac7899582b6f7b09670a4e8f0f7867d468aa0b321967ed25a8cea0c27e8357b81e3909b61f8ae70f69d4e50f2b68c31f64110c0e6a258efc39f2f9bf8

    • C:\Users\Admin\AppData\Local\Temp\wz_payload.exe
      Filesize

      141KB

      MD5

      6dcd690c1dfe99f5ca7d7919dbc38295

      SHA1

      945aa4ef16fcddf718f06ef03fa00e1489f73d04

      SHA256

      ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d

      SHA512

      1f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba

    • C:\Users\Admin\AppData\Local\Temp\wz_payload.exe
      Filesize

      141KB

      MD5

      6dcd690c1dfe99f5ca7d7919dbc38295

      SHA1

      945aa4ef16fcddf718f06ef03fa00e1489f73d04

      SHA256

      ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d

      SHA512

      1f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba

    • C:\Users\Admin\AppData\Local\Temp\wz_payload.exe
      Filesize

      141KB

      MD5

      6dcd690c1dfe99f5ca7d7919dbc38295

      SHA1

      945aa4ef16fcddf718f06ef03fa00e1489f73d04

      SHA256

      ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d

      SHA512

      1f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba

    • C:\Users\Admin\Documents\svchost.exe
      Filesize

      141KB

      MD5

      6dcd690c1dfe99f5ca7d7919dbc38295

      SHA1

      945aa4ef16fcddf718f06ef03fa00e1489f73d04

      SHA256

      ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d

      SHA512

      1f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba

    • C:\Users\Admin\Documents\svchost.exe
      Filesize

      141KB

      MD5

      6dcd690c1dfe99f5ca7d7919dbc38295

      SHA1

      945aa4ef16fcddf718f06ef03fa00e1489f73d04

      SHA256

      ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d

      SHA512

      1f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba

    • memory/368-163-0x00000000009B0000-0x00000000009B1000-memory.dmp
      Filesize

      4KB

    • memory/852-147-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
      Filesize

      64KB

    • memory/852-146-0x00000000062F0000-0x000000000633C000-memory.dmp
      Filesize

      304KB

    • memory/852-162-0x0000000073200000-0x00000000739B0000-memory.dmp
      Filesize

      7.7MB

    • memory/852-133-0x0000000073200000-0x00000000739B0000-memory.dmp
      Filesize

      7.7MB

    • memory/852-158-0x0000000007300000-0x00000000073A3000-memory.dmp
      Filesize

      652KB

    • memory/852-148-0x0000000073CC0000-0x0000000073D0C000-memory.dmp
      Filesize

      304KB

    • memory/852-134-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
      Filesize

      64KB

    • memory/852-159-0x0000000007590000-0x00000000075A1000-memory.dmp
      Filesize

      68KB

    • memory/852-135-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
      Filesize

      64KB

    • memory/852-160-0x00000000075D0000-0x00000000075E4000-memory.dmp
      Filesize

      80KB

    • memory/1188-75-0x000000001BA20000-0x000000001BA32000-memory.dmp
      Filesize

      72KB

    • memory/1188-36-0x000000001B2E0000-0x000000001B2F0000-memory.dmp
      Filesize

      64KB

    • memory/1188-54-0x000000001B990000-0x000000001B9E0000-memory.dmp
      Filesize

      320KB

    • memory/1188-93-0x00007FFE3EC80000-0x00007FFE3F741000-memory.dmp
      Filesize

      10.8MB

    • memory/1188-102-0x000000001B2E0000-0x000000001B2F0000-memory.dmp
      Filesize

      64KB

    • memory/1188-29-0x00007FFE3EC80000-0x00007FFE3F741000-memory.dmp
      Filesize

      10.8MB

    • memory/1188-55-0x000000001BAA0000-0x000000001BB52000-memory.dmp
      Filesize

      712KB

    • memory/1188-27-0x0000000000270000-0x0000000000594000-memory.dmp
      Filesize

      3.1MB

    • memory/1188-77-0x000000001C3A0000-0x000000001C3DC000-memory.dmp
      Filesize

      240KB

    • memory/1756-65-0x0000000002FC0000-0x0000000002FD0000-memory.dmp
      Filesize

      64KB

    • memory/1756-64-0x0000000002FC0000-0x0000000002FD0000-memory.dmp
      Filesize

      64KB

    • memory/1756-132-0x0000000073200000-0x00000000739B0000-memory.dmp
      Filesize

      7.7MB

    • memory/1756-104-0x0000000073B80000-0x0000000073BCC000-memory.dmp
      Filesize

      304KB

    • memory/1756-96-0x0000000002FC0000-0x0000000002FD0000-memory.dmp
      Filesize

      64KB

    • memory/1756-62-0x0000000073200000-0x00000000739B0000-memory.dmp
      Filesize

      7.7MB

    • memory/3400-38-0x0000000072C40000-0x00000000731F1000-memory.dmp
      Filesize

      5.7MB

    • memory/3400-47-0x0000000000AE0000-0x0000000000AF0000-memory.dmp
      Filesize

      64KB

    • memory/3400-94-0x0000000072C40000-0x00000000731F1000-memory.dmp
      Filesize

      5.7MB

    • memory/3400-33-0x0000000072C40000-0x00000000731F1000-memory.dmp
      Filesize

      5.7MB

    • memory/3400-105-0x0000000000AE0000-0x0000000000AF0000-memory.dmp
      Filesize

      64KB

    • memory/3400-32-0x0000000000AE0000-0x0000000000AF0000-memory.dmp
      Filesize

      64KB

    • memory/3400-98-0x0000000000AE0000-0x0000000000AF0000-memory.dmp
      Filesize

      64KB

    • memory/3400-103-0x0000000072C40000-0x00000000731F1000-memory.dmp
      Filesize

      5.7MB

    • memory/3884-39-0x0000000004C40000-0x0000000004C62000-memory.dmp
      Filesize

      136KB

    • memory/3884-101-0x0000000006F20000-0x0000000006F31000-memory.dmp
      Filesize

      68KB

    • memory/3884-100-0x0000000000E40000-0x0000000000E50000-memory.dmp
      Filesize

      64KB

    • memory/3884-99-0x0000000000E40000-0x0000000000E50000-memory.dmp
      Filesize

      64KB

    • memory/3884-97-0x0000000073200000-0x00000000739B0000-memory.dmp
      Filesize

      7.7MB

    • memory/3884-95-0x0000000006FB0000-0x0000000007046000-memory.dmp
      Filesize

      600KB

    • memory/3884-106-0x0000000006F60000-0x0000000006F6E000-memory.dmp
      Filesize

      56KB

    • memory/3884-92-0x0000000006D90000-0x0000000006D9A000-memory.dmp
      Filesize

      40KB

    • memory/3884-123-0x0000000006F70000-0x0000000006F84000-memory.dmp
      Filesize

      80KB

    • memory/3884-91-0x0000000006D20000-0x0000000006D3A000-memory.dmp
      Filesize

      104KB

    • memory/3884-124-0x0000000007050000-0x000000000706A000-memory.dmp
      Filesize

      104KB

    • memory/3884-125-0x0000000006FA0000-0x0000000006FA8000-memory.dmp
      Filesize

      32KB

    • memory/3884-128-0x0000000073200000-0x00000000739B0000-memory.dmp
      Filesize

      7.7MB

    • memory/3884-90-0x0000000007360000-0x00000000079DA000-memory.dmp
      Filesize

      6.5MB

    • memory/3884-89-0x0000000006C10000-0x0000000006CB3000-memory.dmp
      Filesize

      652KB

    • memory/3884-88-0x0000000005FC0000-0x0000000005FDE000-memory.dmp
      Filesize

      120KB

    • memory/3884-78-0x0000000073B80000-0x0000000073BCC000-memory.dmp
      Filesize

      304KB

    • memory/3884-76-0x0000000006BD0000-0x0000000006C02000-memory.dmp
      Filesize

      200KB

    • memory/3884-63-0x0000000000E40000-0x0000000000E50000-memory.dmp
      Filesize

      64KB

    • memory/3884-58-0x0000000005AC0000-0x0000000005B0C000-memory.dmp
      Filesize

      304KB

    • memory/3884-57-0x0000000005A10000-0x0000000005A2E000-memory.dmp
      Filesize

      120KB

    • memory/3884-52-0x0000000005550000-0x00000000058A4000-memory.dmp
      Filesize

      3.3MB

    • memory/3884-41-0x00000000053E0000-0x0000000005446000-memory.dmp
      Filesize

      408KB

    • memory/3884-40-0x0000000005370000-0x00000000053D6000-memory.dmp
      Filesize

      408KB

    • memory/3884-34-0x0000000000E40000-0x0000000000E50000-memory.dmp
      Filesize

      64KB

    • memory/3884-30-0x0000000004D40000-0x0000000005368000-memory.dmp
      Filesize

      6.2MB

    • memory/3884-31-0x0000000073200000-0x00000000739B0000-memory.dmp
      Filesize

      7.7MB

    • memory/3884-28-0x0000000000C80000-0x0000000000CB6000-memory.dmp
      Filesize

      216KB