Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-03-2024 19:13

General

  • Target

    93a98b919aec23411ae62dba8d0d22f939da45dec19db2b4e7293124d8f1507f.msi

  • Size

    1.9MB

  • MD5

    82b8bd90e500fb0bf878d6f430c5abec

  • SHA1

    f004c09428f2f18a145212a9e55eef3615858f9c

  • SHA256

    93a98b919aec23411ae62dba8d0d22f939da45dec19db2b4e7293124d8f1507f

  • SHA512

    82b2e997bf5bc0d08ab8dd921aef3e8d620a61c26f86b6f481845ad694d7b97f65dfa42e1c18b83f0f827cad9df69a409b75d96793e5bd7124c26bc7cb07f881

  • SSDEEP

    49152:Ksjitd+vszAlozTy4g5r8+5eNBABxGNvXreD68f:rihTyfcXreO8f

Malware Config

Extracted

Family

qakbot

Botnet

tchk06

Campaign

1702463600

C2

45.138.74.191:443

65.108.218.24:443

Attributes
  • camp_date

    2023-12-13 10:33:20 +0000 UTC

Signatures

  • Detect Qakbot Payload 12 IoCs
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Blocklisted process makes network request 3 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 11 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\93a98b919aec23411ae62dba8d0d22f939da45dec19db2b4e7293124d8f1507f.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1952
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 331BC4A371540F3415E9862729DE32DC C
      2⤵
      • Loads dropped DLL
      PID:1816
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 57B618D9469651855EBA89E215F5C7D7
      2⤵
      • Loads dropped DLL
      PID:3020
    • C:\Windows\Installer\MSI146F.tmp
      "C:\Windows\Installer\MSI146F.tmp" /HideWindow rundll32 C:\Users\Admin\AppData\Roaming\KROST.dll,hvsi
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1060
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
      PID:1672
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003D4" "00000000000003D8"
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:1144
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\KROST.dll,hvsi
      1⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Windows\System32\wermgr.exe
        C:\Windows\System32\wermgr.exe
        2⤵
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        PID:312

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\f76f52a.rbs
      Filesize

      1KB

      MD5

      eafaf3cea58ba5e5da2b1763fce108b5

      SHA1

      145d81d6b1c6023241fbe1018aaea624a3fe92f1

      SHA256

      70db0d54573022332748bfb4ad7c49d2ee325a4f3c9137a425d588183253f2a8

      SHA512

      ca6330a93ca1034b156def04a78598fa4794afe07345304fb967fe0c0bf351f6120f01e593007f9927e8f290aa76fff97e28fd554e2ee07e07807dbff90b43b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8555326CC9661C9937DC5053B6C38763
      Filesize

      1KB

      MD5

      866912c070f1ecacacc2d5bca55ba129

      SHA1

      b7ab3308d1ea4477ba1480125a6fbda936490cbb

      SHA256

      85666a562ee0be5ce925c1d8890a6f76a87ec16d4d7d5f29ea7419cf20123b69

      SHA512

      f91e855e0346ac8c3379129154e01488bb22cff7f6a6df2a80f1671e43c5df8acae36fdf5ee0eb2320f287a681a326b6f1df36e8e37aa5597c4797dd6b43b7cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      57KB

      MD5

      19785dcbedda092433a686813c5aa0cd

      SHA1

      059291ad151c094b8b7becaaaa05830d75eabf9d

      SHA256

      b025d7a9420dcfb16afbbb7c0c325c9846d06f57dc2093484417b0c08fe05d24

      SHA512

      133695356da96e06d9e759eb02f809cb15638f3cb0366e6ab60f818b9db8c622cb4ad712a7e20f32a7b6f9ad522c59a13dfa582655d786bc2c52001ad48817bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      67KB

      MD5

      753df6889fd7410a2e9fe333da83a429

      SHA1

      3c425f16e8267186061dd48ac1c77c122962456e

      SHA256

      b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

      SHA512

      9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8555326CC9661C9937DC5053B6C38763
      Filesize

      326B

      MD5

      a4991034bb9760426bad2c608fbceff7

      SHA1

      038fcd2653962180a52ff66baa8dd3380b9c3c82

      SHA256

      9efd228c8bc4dd56125e29cf0a38586fb00a3ed067a6127441973a690c449a28

      SHA512

      bfb49e0a6de56f6419c200131b4eedcb56550e6e6087fe3f4c67e58286814305c48610488c0482cf7651bdd15493ef492612c3b8fbd7457e1dead49280ee58b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9f849a488528e1374fccbc79b4db45e4

      SHA1

      1dffa1052571566e926b1832f3872572cb08cecd

      SHA256

      154f0aba0ea57f15247d5e1831c8bcaad17e88038e886adbe9132ee43d6e94fc

      SHA512

      b4b37bf417a53396beb2656cd38030d4d43a4bccae7d3e68d35c922894193d917d1dd76a55dfc32fe19448b8b617a80921ef571610e879f879db5cca850a9831

    • C:\Users\Admin\AppData\Local\Temp\Cab98A9.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\MSIA16A.tmp
      Filesize

      238KB

      MD5

      3a0cecd924e34f97be233b6fd24e02f2

      SHA1

      fc042af75c34bdec49fe999325bf8a9e1f02aabc

      SHA256

      9293cfafe7cf75ed5bd60cb646ba9531dad12e1182df17adb83759a7b09af53e

      SHA512

      c7470a4d378c50caa3d32442bd6ff517c04414e8f28004f44f2e9dfee2461f7c275c5963c579a7734d67979660dca86d1308064eb4757b98854811a18139a4e4

    • C:\Users\Admin\AppData\Local\Temp\MSIA320.tmp
      Filesize

      256KB

      MD5

      886d972b83dd69c7790e522770012034

      SHA1

      ab3f0f78a5917f4fc684f22995eaa0e468a754d2

      SHA256

      c4efd12d6272bd9ec475182d27e9c6f75822966b25d3a6e18310ab2fc299fe65

      SHA512

      0b41a719d29bcd79699e44e059814c695a857483b1f1de4e1a61d6b1dda2527e90c04c7adaf76d21eaee51921603e552caab0a8ebfc5cd9e7cddeb3235b9eca3

    • C:\Users\Admin\AppData\Local\Temp\MSIA3DC.tmp
      Filesize

      261KB

      MD5

      2e552d30ebcf0d345003edb0cb2c9bcc

      SHA1

      190e62d695e658502c9651b23d80fc6ed820504e

      SHA256

      6cc64dd4408ee0797490be89c9bcbe9a5f6c7ec4f991b92c68c78d82c8a5274a

      SHA512

      5962b9f778cb9242289ba38c81b02e6a1415556e8628c01268f43499969e9ad25c31b5e2dcaa9470b957c219765033e7dd148d2e976d1d07a707c79a8fcf26e5

    • C:\Users\Admin\AppData\Local\Temp\MSIA3DC.tmp
      Filesize

      210KB

      MD5

      70bc7e8a5b2dbbd64a1005a43efc3238

      SHA1

      d9bbe7413e93c9b050b36618d8b26a10f6e54419

      SHA256

      d8f42ded4bb03b5db3a7015f8c566f382ba371c9068a38685474d564ac36f19a

      SHA512

      19a496ed0b208400dcd5354d3017696324ad6b466a109e442fa30f55ab785b10ca7736cc8a941d213deb8228a530c0aea74d6907b7ab68a2852ab9b2afeb6fb2

    • C:\Users\Admin\AppData\Local\Temp\MSIA4C7.tmp
      Filesize

      171KB

      MD5

      262a0ec52db4208a30ca8f890e72d472

      SHA1

      6a2fa35ecd331240128eda1d0a3a143e723360fc

      SHA256

      8f258d46ac6c955a4a60c6aa7663da543a5b0e8ea4381de5939299be82518ad7

      SHA512

      b2c32f12a6b2bbbd7917c1cbd63993e0535b7cce74129a102c159e91b61c794caa84be6a51d2885118be5ec6439215681b2205c6941f8f21a4ee87e4217ef7f3

    • C:\Users\Admin\AppData\Local\Temp\MSIA564.tmp
      Filesize

      179KB

      MD5

      eef5baa7fef911934dacad82fc7b53bf

      SHA1

      554453409d56addb24533e7d956a344b1b776b1f

      SHA256

      ca9180d2a18a9007e318490408971e6421aa10b55e284dcac0ab335b3a5e6f83

      SHA512

      b7bf63f02bbf5bbd74f2e5ba2c4a879469b663dcad4cfc8c9451da09bcc58d473e1ef375d0e638602e698e8b45ee1b1b2973c1b439f6b7eb1de3bec1e2dffb7c

    • C:\Users\Admin\AppData\Local\Temp\Tar98BC.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\Tar9BCE.tmp
      Filesize

      175KB

      MD5

      dd73cead4b93366cf3465c8cd32e2796

      SHA1

      74546226dfe9ceb8184651e920d1dbfb432b314e

      SHA256

      a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

      SHA512

      ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

    • C:\Users\Admin\AppData\Roaming\KROST.dll
      Filesize

      327KB

      MD5

      10b67bdb2e3f3bc3849fa83e908bf7f3

      SHA1

      13a98edf13ca4443d06adf4002152aa18c27aa34

      SHA256

      87121e9bab83698db27414997019701e30b03869341ba5ce6f68cdd7d6d32a35

      SHA512

      1f7323f56b33e88c53b6257cc81fc80714ac546dd9d4f419df38ac2ad3a59983ca9fea9e13b22177ff8cb5586b03a6cfd2ffe2a59bde7db023a1a80ca33aa2ec

    • C:\Windows\Installer\MSI10E5.tmp
      Filesize

      88KB

      MD5

      0e1c7a6e36744ac9db069397de950dca

      SHA1

      96f54b983edffdd02e3bf1968141510b804a70a2

      SHA256

      1132c3f9be90eb13d68132a5918cd15c6f1c689e3943206a14efabbba6f2585e

      SHA512

      a291e80e5067ac78b502e41c415fb6abf6792cbd2240bc34144ae80fe5a1f94be590dd232bbfa6a2fcdd6ae639affb78fa22f26c1f4b0bb47041341544da68f9

    • C:\Windows\Installer\MSI146F.tmp
      Filesize

      40KB

      MD5

      7de8b8d5a06da176f63400cac59e384d

      SHA1

      1f28574c3cb2facf3c8d8c63a46fb9490f0c6750

      SHA256

      f056808f10f301a4c18df87a92b1de81ef1c78427e726da5f75bcb64589ca36c

      SHA512

      8947331dbc3f1410180d1d729d7be9b3aa1dc82d6eee78e2621e8a4e0bf1c3129f1ea5b303b89b67a5c8c6280fc6d5cee58a87f3ce6f53684a4f0eb08af6f397

    • C:\Windows\Installer\MSICFA.tmp
      Filesize

      53KB

      MD5

      7dc2d23841056c81de1582ba82d80716

      SHA1

      9ef0f812776d205e85352bedbe5ef26ef25e3eea

      SHA256

      63ea15a20ed4f9033d56cd4698c0f77ddb806aa9bd10dd91331fb9ce8317dc91

      SHA512

      65036db68edb8c3a89db2582826be30149423483f2d11b1c6fae7cf8392b3b7ba1cf75748e4b66ea4c4aaba15961e71c103c0fdf0ff8877644cfeee894d86240

    • \Users\Admin\AppData\Local\Temp\MSIA16A.tmp
      Filesize

      234KB

      MD5

      ebe4baefbe4dbfcacccd18708f8a5bfe

      SHA1

      883dfe1bb209d341301981afb9967307f920090f

      SHA256

      50beff3f1603d43b8b398b5310ccc94c36e0a6934486c881aba8933195ff4c2b

      SHA512

      b6b31d96276b96a6681f410f86fb7a07aebe0d38a3862ac1dccae81e08181d676a439c77f2b2cc90eeb23a49b7e25ebe6e37be719c405d041e1200b653462854

    • \Users\Admin\AppData\Local\Temp\MSIA320.tmp
      Filesize

      202KB

      MD5

      42bd2995f420d32d23a8745c9db2cbea

      SHA1

      4c187a0260df96de7691e1a1b86a27a2c9bf89b0

      SHA256

      f0cd1d527ea200c000b7c7e2e9cb27be967cac3c14f97098e7a53c13a5e304b9

      SHA512

      2da9540946a9b6b85d7f12a96c4d0989ca9497289ef46f05a54c54faacbf2d5826c7f39000d1c4ec54fc0b1771520d99a3777cc4edae61957587554d9409cf24

    • \Users\Admin\AppData\Local\Temp\MSIA3DC.tmp
      Filesize

      301KB

      MD5

      3a65931338055a0359eb5b7467d5718a

      SHA1

      282ef2854d3b5ddf7bec8fed3bc2b459ffab45c4

      SHA256

      c9abda6cbeb011f6cdc793700fe91ebaa6a10b83e9d108d8849272ee07811a79

      SHA512

      c6a488eb9bd945b5013dd3ec343c32a158ec7addac677134fc571f6d61baf75e4a490182756f40ec649de7d9e0e95a346cc3c3ef4b5daed39824a30b15526122

    • \Users\Admin\AppData\Local\Temp\MSIA4C7.tmp
      Filesize

      229KB

      MD5

      27e76d0b43fab8f1c4c66b42b28ae073

      SHA1

      25f9e7af8c60463d1f6f593dc79c4ccb32474af4

      SHA256

      7d7aa66f295742d5b4064f0ba88aedcc8b4d5f832d18ab81ac9b8f52a40d69f8

      SHA512

      5914bc68afb835cb2bdd248113212fdfd7bbe777f41f7aed8b39c65d41e0902d935450ae6fad2d49e81884249e5e08bdd5bc479c33df4856d4ef158839516ea3

    • \Users\Admin\AppData\Local\Temp\MSIA564.tmp
      Filesize

      258KB

      MD5

      8cfdda699e301498dcfe751c79607324

      SHA1

      dd49635bf18325995842426563460aeecdc636d2

      SHA256

      02cece6b2174c1517a5d9ea2f6f8623c2f029a38560cebb924d6f3a3a62eb99d

      SHA512

      59d896a49b69c3324cc7df465fcb9ce3f07fe29f72e7e381d9d2719763abe2f3c2abb87b72335b7cd1a541fb44c1be473dc61b889f7e753531b80c38835b2d50

    • \Users\Admin\AppData\Roaming\KROST.dll
      Filesize

      8KB

      MD5

      7c5c2f86f781d27ef1c3f66ce2dea254

      SHA1

      046e40ce3999c586b6e5df7023036546abc5cd99

      SHA256

      3611a1932df6286cb3c70e1840add484cbc0f6788d2c9cc1c401b97f24cb0571

      SHA512

      ec3380e38c37e4379d6211a00c8b475228d43ba4cfd199afe922c03bce0fa5eb38389d31da8493a0bb149aba5a524a37d1647a37dd6498ce44a58f7b3315d509

    • \Users\Admin\AppData\Roaming\KROST.dll
      Filesize

      85KB

      MD5

      b14672d0cb7d1c150a6d000e8c498ef7

      SHA1

      4f2e128212552aac65982b90477f0ea14a860d9f

      SHA256

      f9053219caea0f73e5b58e06e2eace4516e1f241d391c7e4f9eb162ffd552eb3

      SHA512

      7003a12c39f259165d90ccaabead0159b43f7042332d66907f108239089defb7a5ec2d88a8182ea356fb32cf20a7d389aa3deb4b706970fb31285bbb8c541ed0

    • \Users\Admin\AppData\Roaming\KROST.dll
      Filesize

      33KB

      MD5

      e43a651b7cf003e1dc827c1d8433d8b5

      SHA1

      ccbc5f3d4a8d5172d1be8eda2708533ce9f5f582

      SHA256

      83d6f696f20633980445e5630d91f1c4a29341defe4f454ac5a0a9f7f935f74f

      SHA512

      9f2eb4b220ed18124162454daadb039ee571153080e3c0762220fb839af3be355be0030286fca8e461cd89fe9432bd6898cfcea4c8a871717239293d8b068e57

    • \Users\Admin\AppData\Roaming\KROST.dll
      Filesize

      1KB

      MD5

      a5bd4e504de12f88dbf850916e5e27da

      SHA1

      6e40e6f7c825bb5cfb0bd148ecb7cbc2dab51ea3

      SHA256

      2ec4fa125182fb09290ec1e8460baae40d15893b0c5e0cd48e4b629f091dc271

      SHA512

      70bdf73e39042ea5eaa8bb6c75e6c25d4320f97221711689b171397043df3ca2e7afde3734dedf982793ad191695d80c8308df61aecc51a398ba7dd59e416b40

    • \Windows\Installer\MSI10E5.tmp
      Filesize

      148KB

      MD5

      073e2d5bf3af7903bf65f32516d44a3a

      SHA1

      5d52b8996c4ed0520bf0790c711b2b56192df62c

      SHA256

      a1fd40d8d104a91c835c30e765cc090c801b9530709db28ea46bd665621cf596

      SHA512

      46b7126ac88867bebc9c95fa6de7f5a7432bd1c95e58c415f47be1f057d0d071b4567abdc5ff4ba0d9b51709784d4747d0dd7eb1b97f4ca81f501496ed3453b1

    • \Windows\Installer\MSICFA.tmp
      Filesize

      60KB

      MD5

      7005da7e74a74ba73ba02924f1e1f34b

      SHA1

      60b8062049703a641d831d0814cfee1c20b4970c

      SHA256

      2601060065292984015d0962a2076d65e75ce2d31f683532b0056e92b85944c0

      SHA512

      7208d1089901ce70e1e2861946926adf0dd67cf0cc7dfa2f6e0bbce8657365f5e5cb4c7cbfa62ebc40521299401997213fe4001ac199002b199ec2b45ed5d952

    • memory/312-356-0x0000000000060000-0x000000000008E000-memory.dmp
      Filesize

      184KB

    • memory/312-355-0x0000000000060000-0x000000000008E000-memory.dmp
      Filesize

      184KB

    • memory/312-354-0x0000000000060000-0x000000000008E000-memory.dmp
      Filesize

      184KB

    • memory/312-357-0x0000000000060000-0x000000000008E000-memory.dmp
      Filesize

      184KB

    • memory/312-328-0x0000000000090000-0x0000000000092000-memory.dmp
      Filesize

      8KB

    • memory/312-353-0x0000000000060000-0x000000000008E000-memory.dmp
      Filesize

      184KB

    • memory/312-329-0x0000000000060000-0x000000000008E000-memory.dmp
      Filesize

      184KB

    • memory/312-336-0x0000000000060000-0x000000000008E000-memory.dmp
      Filesize

      184KB

    • memory/1060-314-0x00000000000B0000-0x00000000000B2000-memory.dmp
      Filesize

      8KB

    • memory/2456-325-0x0000000180000000-0x000000018002E000-memory.dmp
      Filesize

      184KB

    • memory/2456-326-0x0000000000190000-0x00000000001BD000-memory.dmp
      Filesize

      180KB

    • memory/2456-320-0x0000000069140000-0x00000000691BE000-memory.dmp
      Filesize

      504KB

    • memory/2456-327-0x0000000180000000-0x000000018002E000-memory.dmp
      Filesize

      184KB

    • memory/2456-321-0x0000000001AE0000-0x0000000001B0F000-memory.dmp
      Filesize

      188KB

    • memory/2456-349-0x0000000180000000-0x000000018002E000-memory.dmp
      Filesize

      184KB