Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 04:46

General

  • Target

    edad2dcd4cf07314eb0c4e27fa9ac620f6fe6260f931e237c06178ef2c36526d.exe

  • Size

    452KB

  • MD5

    10692f2b2f300dd397e17e54af5f9518

  • SHA1

    cb494a9640cf5cdf7a114d2950d60fc00871468f

  • SHA256

    edad2dcd4cf07314eb0c4e27fa9ac620f6fe6260f931e237c06178ef2c36526d

  • SHA512

    97594fc964ba252a469048ba8662a3a086f258bbe6340808831faf3440b4ea3b15b0c69c6a98e9a770453a11030fbe9d2c87cb6e734b51a8331df0738e358759

  • SSDEEP

    12288:OYjr6I3yAhgYF24G17ITsVqpmPAUdXImV:OqM4G1ka2UmmV

Malware Config

Signatures

  • Detect ZGRat V1 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\edad2dcd4cf07314eb0c4e27fa9ac620f6fe6260f931e237c06178ef2c36526d.exe
    "C:\Users\Admin\AppData\Local\Temp\edad2dcd4cf07314eb0c4e27fa9ac620f6fe6260f931e237c06178ef2c36526d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3348
    • C:\Users\Admin\AppData\Local\Temp\u2l0.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u2l0.0.exe"
      2⤵
      • Executes dropped EXE
      PID:2160
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 1352
        3⤵
        • Program crash
        PID:3512
    • C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe
      "C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exe
        C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2400
        • C:\Users\Admin\AppData\Roaming\Zqicom_beta\UniversalInstaller.exe
          C:\Users\Admin\AppData\Roaming\Zqicom_beta\UniversalInstaller.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1516
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe
            5⤵
            • Suspicious use of SetThreadContext
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:3500
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4660
    • C:\Users\Admin\AppData\Local\Temp\u2l0.1.exe
      "C:\Users\Admin\AppData\Local\Temp\u2l0.1.exe"
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4752
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1164
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3348 -s 1540
      2⤵
      • Program crash
      PID:3932
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3348 -s 1048
      2⤵
      • Program crash
      PID:4168
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2160 -ip 2160
    1⤵
      PID:3680
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3348 -ip 3348
      1⤵
        PID:4368
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3348 -ip 3348
        1⤵
          PID:1332

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1bfccac3
          Filesize

          5.9MB

          MD5

          dcc26dd014bad9eafa9066d3781b615d

          SHA1

          b0cb8621ca58a196ac73bed4e525deacfaf2d836

          SHA256

          69502ffc7e2b8946d420e682cd1421f58a17f489590f761c580ce2a4feb74ae3

          SHA512

          5a7804fdebe09aada86e327899fa7ce6830c26c426d398dd72ef68121c33e59c2572709a725f43d6f1d31c52e7b4ea10b2128d00d530a00ef9db9a8efef204e3

        • C:\Users\Admin\AppData\Local\Temp\205b1b8a
          Filesize

          1.4MB

          MD5

          cfd8392e27862a30c3b8d306a88967f8

          SHA1

          7d8a983a66a45f362366036875711026b5af2acd

          SHA256

          420c9d88a9deccba430307b3f675fdf57f6308ab6dda21e8231610e3513264bd

          SHA512

          51449653256ced491fe99cc80c133e3ad1fd2b60fa2890a404a01bef265b90ef32b93912d4ec25df51e3ab444d2bee22757aa05b3058bd290f25b3f5957a7f04

        • C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe
          Filesize

          14.7MB

          MD5

          6955715b6ff15bdc153a2431cc395cca

          SHA1

          272e1eec66a1871b300484b2200b507a4abe5420

          SHA256

          a6d40169be9c151e9e6c86fe53d2bac3b4c2ddb41c0b650d961f8328939b4761

          SHA512

          cf82d27d7010be69ab1c288fef9d820905407c8018e2a91f3c39a0eda5e9378e0ff04d077520d556d46d7a9cb0a3a640d15a10ad4090e482be3c83930836019d

        • C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UIxMarketPlugin.dll
          Filesize

          1.6MB

          MD5

          8f75e17a8bf3de6e22e77b5586f8a869

          SHA1

          e0bf196cfc19a8772e003b9058bdc211b419b261

          SHA256

          5f10a9fdcac32e93b1cebc365868ee3266f80c2734524b4aa7b6ea54e123f985

          SHA512

          5a1e78613ad90cb0dc855d8a935b136722749889b66d4d8fc0f52438f0a4f4c8c31fbb981e9c6a13ffb2cc2b77fe0747204b63a91c6fff4646eed915387c8d7d

        • C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exe
          Filesize

          2.4MB

          MD5

          9fb4770ced09aae3b437c1c6eb6d7334

          SHA1

          fe54b31b0db8665aa5b22bed147e8295afc88a03

          SHA256

          a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

          SHA512

          140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

        • C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\relay.dll
          Filesize

          1.5MB

          MD5

          7d2f87123e63950159fb2c724e55bdab

          SHA1

          360f304a6311080e1fead8591cb4659a8d135f2d

          SHA256

          b3483bb771948ed8d3f76faaa3606c8ef72e3d2d355eaa652877e21e0651aa9a

          SHA512

          6cb8d27ebcfdf9e472c0a6fff86e6f4ec604b8f0f21c197ba6d5b76b703296c10c8d7c4fb6b082c7e77f5c35d364bcffd76ae54137e2c8944c1ea7bb9e2e5f08

        • C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\somebody.rtf
          Filesize

          24KB

          MD5

          ff36ebcf134c8846aea77446867e5bc6

          SHA1

          53fdf2c0bec711e377edb4f97cd147728fb568f6

          SHA256

          e1c256e5a7f17cb64740223084009f37bddccc49b05e881133412057689b04e9

          SHA512

          b07d5065dd39843c8c7bdfccdd8d39f44b1ce9fe100a2fcf7210549ea1d46bcac54080cf91eff0a05360b26233c542daabdbd5d3f096a5bf0e366583ddb29ec1

        • C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\spawn.xml
          Filesize

          1.3MB

          MD5

          2d8de35aa00138b2bfc4fb0fc3d0f58b

          SHA1

          28c2d84e01815702c230da456aaa17c7d2519186

          SHA256

          19340e9202db71d8010563c8b8d325cbef5d8448a8df2ad730e74a5a46e36dac

          SHA512

          378116bc71de9f968aaef6ca27944e341a9a825a92831f5834c396160581f5e3656d3b6d1c2a304a65a74c0dd9ca0c50fb0e0016b6174d1fab68909ea1c95128

        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
          Filesize

          3KB

          MD5

          a0acb746e5252198cdf7cffcf14c079e

          SHA1

          da231f5bb705409be44635028a98492c12f11869

          SHA256

          f957d50912462d12534759c3fddd54ab149140bda2034ad49675c1b8c95126e6

          SHA512

          999426862fb983fe05f0af537af3e3f2f944ed5d64169d796e0f0fe70a21462e3655725ba7f395f0e2b1595bdbed79c975cde2be9045fe3ee72ecec30a4e3065

        • C:\Users\Admin\AppData\Local\Temp\tmpA3FD.tmp
          Filesize

          20KB

          MD5

          42c395b8db48b6ce3d34c301d1eba9d5

          SHA1

          b7cfa3de344814bec105391663c0df4a74310996

          SHA256

          5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

          SHA512

          7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

        • C:\Users\Admin\AppData\Local\Temp\tmpA46E.tmp
          Filesize

          20KB

          MD5

          22be08f683bcc01d7a9799bbd2c10041

          SHA1

          2efb6041cf3d6e67970135e592569c76fc4c41de

          SHA256

          451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

          SHA512

          0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

        • C:\Users\Admin\AppData\Local\Temp\u2l0.0.exe
          Filesize

          310KB

          MD5

          32e0e1d64a1a270d9e885db77f075795

          SHA1

          7d2d37bfe7018d63a24c30d9184e606f548f75f7

          SHA256

          12001b850b19bbafa44e3ae3f9f89a7b6299f647559c6152db283ffd759d9aa5

          SHA512

          251174a949f9c52608e69b3b0ca07333508889f4f6e9e7d1063355c3ad041648a757d856ae44722c192d29c7b9cf0494d8c8916422ca58b4b2106bca14a3b213

        • C:\Users\Admin\AppData\Local\Temp\u2l0.1.exe
          Filesize

          4.6MB

          MD5

          397926927bca55be4a77839b1c44de6e

          SHA1

          e10f3434ef3021c399dbba047832f02b3c898dbd

          SHA256

          4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

          SHA512

          cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

        • memory/968-101-0x00007FFE36510000-0x00007FFE3668A000-memory.dmp
          Filesize

          1.5MB

        • memory/968-30-0x0000028C23380000-0x0000028C23381000-memory.dmp
          Filesize

          4KB

        • memory/968-29-0x00000000006B0000-0x000000000158D000-memory.dmp
          Filesize

          14.9MB

        • memory/968-50-0x00007FFE36510000-0x00007FFE3668A000-memory.dmp
          Filesize

          1.5MB

        • memory/968-67-0x00007FFE36510000-0x00007FFE3668A000-memory.dmp
          Filesize

          1.5MB

        • memory/968-56-0x00007FFE36510000-0x00007FFE3668A000-memory.dmp
          Filesize

          1.5MB

        • memory/1164-147-0x000001A0EA4B0000-0x000001A0EA4C0000-memory.dmp
          Filesize

          64KB

        • memory/1164-185-0x000001A0EF660000-0x000001A0EF67E000-memory.dmp
          Filesize

          120KB

        • memory/1164-200-0x000001A0D0320000-0x000001A0D0330000-memory.dmp
          Filesize

          64KB

        • memory/1164-199-0x000001A0D0320000-0x000001A0D0330000-memory.dmp
          Filesize

          64KB

        • memory/1164-198-0x000001A0D0320000-0x000001A0D0330000-memory.dmp
          Filesize

          64KB

        • memory/1164-197-0x000001A0D0320000-0x000001A0D0330000-memory.dmp
          Filesize

          64KB

        • memory/1164-196-0x000001A0D0320000-0x000001A0D0330000-memory.dmp
          Filesize

          64KB

        • memory/1164-195-0x00007FFE352C0000-0x00007FFE35D82000-memory.dmp
          Filesize

          10.8MB

        • memory/1164-184-0x000001A0EF950000-0x000001A0EF972000-memory.dmp
          Filesize

          136KB

        • memory/1164-178-0x000001A0EF5F0000-0x000001A0EF5FC000-memory.dmp
          Filesize

          48KB

        • memory/1164-176-0x000001A0EF680000-0x000001A0EF6D0000-memory.dmp
          Filesize

          320KB

        • memory/1164-177-0x000001A0D0320000-0x000001A0D0330000-memory.dmp
          Filesize

          64KB

        • memory/1164-173-0x000001A0EFB70000-0x000001A0F0098000-memory.dmp
          Filesize

          5.2MB

        • memory/1164-172-0x000001A0EF610000-0x000001A0EF632000-memory.dmp
          Filesize

          136KB

        • memory/1164-171-0x000001A0EEF70000-0x000001A0EEF7A000-memory.dmp
          Filesize

          40KB

        • memory/1164-169-0x000001A0D0320000-0x000001A0D0330000-memory.dmp
          Filesize

          64KB

        • memory/1164-170-0x000001A0EEEE0000-0x000001A0EEEEE000-memory.dmp
          Filesize

          56KB

        • memory/1164-168-0x000001A0EEF10000-0x000001A0EEF48000-memory.dmp
          Filesize

          224KB

        • memory/1164-167-0x000001A0D0320000-0x000001A0D0330000-memory.dmp
          Filesize

          64KB

        • memory/1164-166-0x000001A0D0320000-0x000001A0D0330000-memory.dmp
          Filesize

          64KB

        • memory/1164-165-0x000001A0EF5D0000-0x000001A0EF5D8000-memory.dmp
          Filesize

          32KB

        • memory/1164-161-0x000001A0EABB0000-0x000001A0EAEB0000-memory.dmp
          Filesize

          3.0MB

        • memory/1164-157-0x000001A0D04E0000-0x000001A0D04EA000-memory.dmp
          Filesize

          40KB

        • memory/1164-143-0x00007FFE352C0000-0x00007FFE35D82000-memory.dmp
          Filesize

          10.8MB

        • memory/1164-144-0x000001A0CC5E0000-0x000001A0CFED8000-memory.dmp
          Filesize

          57.0MB

        • memory/1164-145-0x000001A0D0320000-0x000001A0D0330000-memory.dmp
          Filesize

          64KB

        • memory/1164-146-0x000001A0EA630000-0x000001A0EA740000-memory.dmp
          Filesize

          1.1MB

        • memory/1164-156-0x000001A0EAB30000-0x000001A0EABA6000-memory.dmp
          Filesize

          472KB

        • memory/1164-148-0x000001A0EA4D0000-0x000001A0EA4DC000-memory.dmp
          Filesize

          48KB

        • memory/1164-149-0x000001A0EA4C0000-0x000001A0EA4D4000-memory.dmp
          Filesize

          80KB

        • memory/1164-150-0x000001A0EA500000-0x000001A0EA524000-memory.dmp
          Filesize

          144KB

        • memory/1164-151-0x000001A0EA8D0000-0x000001A0EA8DA000-memory.dmp
          Filesize

          40KB

        • memory/1164-152-0x000001A0EA8F0000-0x000001A0EA91A000-memory.dmp
          Filesize

          168KB

        • memory/1164-153-0x000001A0EA920000-0x000001A0EA9D2000-memory.dmp
          Filesize

          712KB

        • memory/1164-154-0x000001A0EA9D0000-0x000001A0EAA4A000-memory.dmp
          Filesize

          488KB

        • memory/1164-155-0x000001A0EAA50000-0x000001A0EAAB2000-memory.dmp
          Filesize

          392KB

        • memory/1516-97-0x0000000071CF0000-0x0000000071E6D000-memory.dmp
          Filesize

          1.5MB

        • memory/1516-98-0x00007FFE568E0000-0x00007FFE56AE9000-memory.dmp
          Filesize

          2.0MB

        • memory/1516-100-0x0000000071CF0000-0x0000000071E6D000-memory.dmp
          Filesize

          1.5MB

        • memory/1516-103-0x0000000071CF0000-0x0000000071E6D000-memory.dmp
          Filesize

          1.5MB

        • memory/2160-14-0x0000000003090000-0x00000000030B7000-memory.dmp
          Filesize

          156KB

        • memory/2160-13-0x0000000003100000-0x0000000003200000-memory.dmp
          Filesize

          1024KB

        • memory/2160-16-0x0000000000400000-0x0000000002D2C000-memory.dmp
          Filesize

          41.2MB

        • memory/2160-15-0x0000000000400000-0x0000000002D2C000-memory.dmp
          Filesize

          41.2MB

        • memory/2400-81-0x0000000071E90000-0x000000007200D000-memory.dmp
          Filesize

          1.5MB

        • memory/2400-82-0x00007FFE568E0000-0x00007FFE56AE9000-memory.dmp
          Filesize

          2.0MB

        • memory/3348-46-0x0000000000400000-0x0000000002D4F000-memory.dmp
          Filesize

          41.3MB

        • memory/3348-1-0x0000000003040000-0x0000000003140000-memory.dmp
          Filesize

          1024KB

        • memory/3348-59-0x0000000003040000-0x0000000003140000-memory.dmp
          Filesize

          1024KB

        • memory/3348-2-0x0000000004BE0000-0x0000000004C4D000-memory.dmp
          Filesize

          436KB

        • memory/3348-17-0x0000000000400000-0x0000000002D4F000-memory.dmp
          Filesize

          41.3MB

        • memory/3348-62-0x0000000004BE0000-0x0000000004C4D000-memory.dmp
          Filesize

          436KB

        • memory/3348-3-0x0000000000400000-0x0000000002D4F000-memory.dmp
          Filesize

          41.3MB

        • memory/3500-124-0x0000000071CF0000-0x0000000071E6D000-memory.dmp
          Filesize

          1.5MB

        • memory/3500-181-0x0000000071CF0000-0x0000000071E6D000-memory.dmp
          Filesize

          1.5MB

        • memory/3500-164-0x0000000071CF0000-0x0000000071E6D000-memory.dmp
          Filesize

          1.5MB

        • memory/3500-125-0x0000000071CF0000-0x0000000071E6D000-memory.dmp
          Filesize

          1.5MB

        • memory/3500-105-0x0000000071CF0000-0x0000000071E6D000-memory.dmp
          Filesize

          1.5MB

        • memory/3500-163-0x0000000071CF0000-0x0000000071E6D000-memory.dmp
          Filesize

          1.5MB

        • memory/3500-123-0x00007FFE568E0000-0x00007FFE56AE9000-memory.dmp
          Filesize

          2.0MB

        • memory/4660-193-0x0000000005270000-0x00000000052C0000-memory.dmp
          Filesize

          320KB

        • memory/4660-187-0x0000000000A00000-0x0000000000AC6000-memory.dmp
          Filesize

          792KB

        • memory/4660-192-0x0000000005580000-0x0000000005742000-memory.dmp
          Filesize

          1.8MB

        • memory/4660-190-0x0000000005960000-0x0000000005F06000-memory.dmp
          Filesize

          5.6MB

        • memory/4660-194-0x00000000053B0000-0x0000000005426000-memory.dmp
          Filesize

          472KB

        • memory/4660-189-0x00000000051D0000-0x0000000005262000-memory.dmp
          Filesize

          584KB

        • memory/4660-188-0x0000000073530000-0x0000000073CE1000-memory.dmp
          Filesize

          7.7MB

        • memory/4660-191-0x0000000002DE0000-0x0000000002DF0000-memory.dmp
          Filesize

          64KB

        • memory/4660-180-0x0000000070850000-0x0000000071B67000-memory.dmp
          Filesize

          19.1MB

        • memory/4660-202-0x0000000002DE0000-0x0000000002DF0000-memory.dmp
          Filesize

          64KB

        • memory/4660-201-0x0000000073530000-0x0000000073CE1000-memory.dmp
          Filesize

          7.7MB

        • memory/4752-122-0x0000000000400000-0x00000000008AD000-memory.dmp
          Filesize

          4.7MB

        • memory/4752-52-0x0000000002610000-0x0000000002611000-memory.dmp
          Filesize

          4KB

        • memory/4752-130-0x0000000002610000-0x0000000002611000-memory.dmp
          Filesize

          4KB

        • memory/4752-142-0x0000000000400000-0x00000000008AD000-memory.dmp
          Filesize

          4.7MB