Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2024 06:06

General

  • Target

    BF73AF9BE79A72DF70F1DD89E86E37B6.exe

  • Size

    8.2MB

  • MD5

    bf73af9be79a72df70f1dd89e86e37b6

  • SHA1

    088887c3bcffa084e35769a8a44cf027e56e5f67

  • SHA256

    101331c13483b3530f33ff1d8983e5ad4b391b2bcb212143cb41e5095d0c5e19

  • SHA512

    3b0c73699f4054a38a55cfcbf30bf100b4af233100756e523b7190a768d549d85d14c92430784010e16735cea902ace1bfeddc505d08f87f526ef60072545148

  • SSDEEP

    49152:x3XGwQS8y7rtnzktV5RdWJx8cLFNE0R8a:NXXlStVIJxZFN5

Malware Config

Signatures

  • Detect ZGRat V1 4 IoCs
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\BF73AF9BE79A72DF70F1DD89E86E37B6.exe
    "C:\Users\Admin\AppData\Local\Temp\BF73AF9BE79A72DF70F1DD89E86E37B6.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\csrss.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3400
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\winlogon.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4808
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Gadgets\StartMenuExperienceHost.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4172
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XVOreAznzP.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:4376
        • C:\Windows\system32\w32tm.exe
          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
          3⤵
            PID:2624
          • C:\Users\Admin\smss.exe
            "C:\Users\Admin\smss.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:4428
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\smss.exe'
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:628
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Templates\taskhostw.exe'
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3140
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\smss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2324
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Admin\smss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3568
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\StartMenuExperienceHost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2140
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2876
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2088
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3688
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\odt\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4200
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\odt\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1508
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\odt\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4592
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\StartMenuExperienceHost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:848
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\StartMenuExperienceHost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2544
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\smss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1172
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Templates\taskhostw.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:440
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\All Users\Templates\taskhostw.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3220
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Templates\taskhostw.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3356

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        cadef9abd087803c630df65264a6c81c

        SHA1

        babbf3636c347c8727c35f3eef2ee643dbcc4bd2

        SHA256

        cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

        SHA512

        7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        3a6bad9528f8e23fb5c77fbd81fa28e8

        SHA1

        f127317c3bc6407f536c0f0600dcbcf1aabfba36

        SHA256

        986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

        SHA512

        846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        2e907f77659a6601fcc408274894da2e

        SHA1

        9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

        SHA256

        385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

        SHA512

        34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        d28a889fd956d5cb3accfbaf1143eb6f

        SHA1

        157ba54b365341f8ff06707d996b3635da8446f7

        SHA256

        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

        SHA512

        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

      • C:\Users\Admin\AppData\Local\Temp\XVOreAznzP.bat
        Filesize

        199B

        MD5

        993a000d13b1eae1a1a5c636c0e9bbaa

        SHA1

        6722c9d0ce6dafee0234e05c25573605118f219e

        SHA256

        9531e3e5fa41e00e1b3247f3550e72ba27f00f52abbe7ed6de99e78c0f85cccd

        SHA512

        a7bb705cd128dc0428551ffd75d143e19ed7f0e8dc0d232b91105407879cc844c3477bc7d3fa937c46285c509dde5c8da5fb4383e62ded1262b80fa9b007794f

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jxsvrhtv.vw0.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\smss.exe
        Filesize

        400KB

        MD5

        92c96369f1752ac42a15e2fae0c88a50

        SHA1

        17a7c1d5110b20d70ebbaf3b0a5b00a2b99058a7

        SHA256

        fada81e092d077ce9460b683ca1da24983f9776644a7771d3af64606d4a9e1cd

        SHA512

        14e7b7ed91f65e7e1f4a414433c42f023a0b64ace02c8dd52e1e04d090e89a952872e04f9368dd5e0b5fa3bcfd3181d6918bb1cc1a0e11e923b3db0c664c741b

      • C:\Users\Admin\smss.exe
        Filesize

        603KB

        MD5

        7ae9699dde03fb68319bcb3a383cb71e

        SHA1

        1cc9fbd16cf13b5c489b0ab6f1f8ff681d5fede0

        SHA256

        25a1092ac6c54b3c60f07649639253220222f52cc00176f02b4b1ad6542e971a

        SHA512

        a4bb0c5ca67f53dacd0a6f75822e1c39309de90e16944e9d19d85066aabde8167948fb14b5a37d41a59f0d239bf72b7df5c73b91ad8ba7a72a5e20c378320593

      • C:\odt\csrss.exe
        Filesize

        349KB

        MD5

        2445c0a60e336c3f15737be323992c40

        SHA1

        5ff75062467824e9fb83249bb6d37bbc898cb05f

        SHA256

        adfab80fce77f85d1ae37edef4f0d1870b3b370de332edc59ffc4c95641d7387

        SHA512

        2ab23845371fc46aa0955b19171624a76aedaed29425603c370aa20de0e158896a7d19758587611caf5f49be537ceed6094828164a711c62147094203d17ca9e

      • memory/628-124-0x00007FFDC2AF0000-0x00007FFDC35B1000-memory.dmp
        Filesize

        10.8MB

      • memory/628-54-0x00007FFDC2AF0000-0x00007FFDC35B1000-memory.dmp
        Filesize

        10.8MB

      • memory/628-68-0x00000208FAD50000-0x00000208FAD60000-memory.dmp
        Filesize

        64KB

      • memory/628-57-0x00000208FAD50000-0x00000208FAD60000-memory.dmp
        Filesize

        64KB

      • memory/2648-25-0x0000000003160000-0x000000000316C000-memory.dmp
        Filesize

        48KB

      • memory/2648-20-0x0000000003150000-0x000000000315C000-memory.dmp
        Filesize

        48KB

      • memory/2648-23-0x00007FFDDF5D0000-0x00007FFDDF5D1000-memory.dmp
        Filesize

        4KB

      • memory/2648-22-0x00007FFDDF5E0000-0x00007FFDDF5E1000-memory.dmp
        Filesize

        4KB

      • memory/2648-21-0x00007FFDC2AF0000-0x00007FFDC35B1000-memory.dmp
        Filesize

        10.8MB

      • memory/2648-0-0x0000000000E10000-0x0000000001012000-memory.dmp
        Filesize

        2.0MB

      • memory/2648-27-0x000000001BD20000-0x000000001BD30000-memory.dmp
        Filesize

        64KB

      • memory/2648-28-0x00007FFDDF5B0000-0x00007FFDDF5B1000-memory.dmp
        Filesize

        4KB

      • memory/2648-30-0x0000000003190000-0x000000000319E000-memory.dmp
        Filesize

        56KB

      • memory/2648-26-0x00007FFDDF5C0000-0x00007FFDDF5C1000-memory.dmp
        Filesize

        4KB

      • memory/2648-33-0x000000001BD20000-0x000000001BD30000-memory.dmp
        Filesize

        64KB

      • memory/2648-32-0x000000001BCA0000-0x000000001BCAC000-memory.dmp
        Filesize

        48KB

      • memory/2648-34-0x00007FFDDF620000-0x00007FFDDF6DE000-memory.dmp
        Filesize

        760KB

      • memory/2648-35-0x00007FFDDF5A0000-0x00007FFDDF5A1000-memory.dmp
        Filesize

        4KB

      • memory/2648-18-0x0000000001800000-0x000000000180E000-memory.dmp
        Filesize

        56KB

      • memory/2648-49-0x000000001BD20000-0x000000001BD30000-memory.dmp
        Filesize

        64KB

      • memory/2648-1-0x00007FFDC2AF0000-0x00007FFDC35B1000-memory.dmp
        Filesize

        10.8MB

      • memory/2648-58-0x00007FFDDF620000-0x00007FFDDF6DE000-memory.dmp
        Filesize

        760KB

      • memory/2648-14-0x00007FFDDF5F0000-0x00007FFDDF5F1000-memory.dmp
        Filesize

        4KB

      • memory/2648-16-0x000000001BC80000-0x000000001BC98000-memory.dmp
        Filesize

        96KB

      • memory/2648-13-0x000000001BCD0000-0x000000001BD20000-memory.dmp
        Filesize

        320KB

      • memory/2648-78-0x00007FFDC2AF0000-0x00007FFDC35B1000-memory.dmp
        Filesize

        10.8MB

      • memory/2648-2-0x00000000017A0000-0x00000000017A1000-memory.dmp
        Filesize

        4KB

      • memory/2648-3-0x000000001BD20000-0x000000001BD30000-memory.dmp
        Filesize

        64KB

      • memory/2648-4-0x00007FFDDF620000-0x00007FFDDF6DE000-memory.dmp
        Filesize

        760KB

      • memory/2648-7-0x00000000017F0000-0x00000000017FE000-memory.dmp
        Filesize

        56KB

      • memory/2648-6-0x00007FFDDF610000-0x00007FFDDF611000-memory.dmp
        Filesize

        4KB

      • memory/2648-55-0x000000001D2E0000-0x000000001D34B000-memory.dmp
        Filesize

        428KB

      • memory/2648-12-0x00007FFDDF600000-0x00007FFDDF601000-memory.dmp
        Filesize

        4KB

      • memory/2648-11-0x0000000003170000-0x000000000318C000-memory.dmp
        Filesize

        112KB

      • memory/2648-9-0x00007FFDDF620000-0x00007FFDDF6DE000-memory.dmp
        Filesize

        760KB

      • memory/2648-8-0x000000001BD20000-0x000000001BD30000-memory.dmp
        Filesize

        64KB

      • memory/3140-110-0x00007FFDC2AF0000-0x00007FFDC35B1000-memory.dmp
        Filesize

        10.8MB

      • memory/3140-131-0x00007FFDC2AF0000-0x00007FFDC35B1000-memory.dmp
        Filesize

        10.8MB

      • memory/3140-113-0x0000013673D40000-0x0000013673D50000-memory.dmp
        Filesize

        64KB

      • memory/3140-112-0x0000013673D40000-0x0000013673D50000-memory.dmp
        Filesize

        64KB

      • memory/3400-115-0x00007FFDC2AF0000-0x00007FFDC35B1000-memory.dmp
        Filesize

        10.8MB

      • memory/3400-99-0x000001554B390000-0x000001554B3A0000-memory.dmp
        Filesize

        64KB

      • memory/3400-118-0x00007FFDC2AF0000-0x00007FFDC35B1000-memory.dmp
        Filesize

        10.8MB

      • memory/3400-100-0x000001554B390000-0x000001554B3A0000-memory.dmp
        Filesize

        64KB

      • memory/4172-56-0x0000025DDCA30000-0x0000025DDCA40000-memory.dmp
        Filesize

        64KB

      • memory/4172-51-0x00007FFDC2AF0000-0x00007FFDC35B1000-memory.dmp
        Filesize

        10.8MB

      • memory/4172-130-0x00007FFDC2AF0000-0x00007FFDC35B1000-memory.dmp
        Filesize

        10.8MB

      • memory/4428-159-0x000000001F3E0000-0x000000001F589000-memory.dmp
        Filesize

        1.7MB

      • memory/4428-142-0x00007FFDDF600000-0x00007FFDDF601000-memory.dmp
        Filesize

        4KB

      • memory/4428-137-0x00007FFDDF620000-0x00007FFDDF6DE000-memory.dmp
        Filesize

        760KB

      • memory/4428-158-0x000000001E800000-0x000000001E915000-memory.dmp
        Filesize

        1.1MB

      • memory/4428-136-0x000000001B5E0000-0x000000001B5E1000-memory.dmp
        Filesize

        4KB

      • memory/4428-135-0x00007FFDC27A0000-0x00007FFDC3261000-memory.dmp
        Filesize

        10.8MB

      • memory/4428-194-0x000000001F3E0000-0x000000001F589000-memory.dmp
        Filesize

        1.7MB

      • memory/4428-139-0x00007FFDDF610000-0x00007FFDDF611000-memory.dmp
        Filesize

        4KB

      • memory/4428-140-0x00007FFDDF620000-0x00007FFDDF6DE000-memory.dmp
        Filesize

        760KB

      • memory/4428-157-0x000000001BD50000-0x000000001BDBB000-memory.dmp
        Filesize

        428KB

      • memory/4428-144-0x00007FFDDF5F0000-0x00007FFDDF5F1000-memory.dmp
        Filesize

        4KB

      • memory/4428-146-0x00007FFDDF5E0000-0x00007FFDDF5E1000-memory.dmp
        Filesize

        4KB

      • memory/4428-151-0x00007FFDDF5D0000-0x00007FFDDF5D1000-memory.dmp
        Filesize

        4KB

      • memory/4428-154-0x00007FFDDF5A0000-0x00007FFDDF5A1000-memory.dmp
        Filesize

        4KB

      • memory/4428-153-0x00007FFDDF5C0000-0x00007FFDDF5C1000-memory.dmp
        Filesize

        4KB

      • memory/4428-152-0x00007FFDDF5B0000-0x00007FFDDF5B1000-memory.dmp
        Filesize

        4KB

      • memory/4428-150-0x00007FFDC27A0000-0x00007FFDC3261000-memory.dmp
        Filesize

        10.8MB

      • memory/4808-89-0x000002DBD9E30000-0x000002DBD9E40000-memory.dmp
        Filesize

        64KB

      • memory/4808-52-0x000002DBD9E40000-0x000002DBD9E62000-memory.dmp
        Filesize

        136KB

      • memory/4808-79-0x00007FFDC2AF0000-0x00007FFDC35B1000-memory.dmp
        Filesize

        10.8MB

      • memory/4808-125-0x00007FFDC2AF0000-0x00007FFDC35B1000-memory.dmp
        Filesize

        10.8MB

      • memory/4808-114-0x000002DBD9E30000-0x000002DBD9E40000-memory.dmp
        Filesize

        64KB