Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 01:03

General

  • Target

    22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe

  • Size

    1.9MB

  • MD5

    17eb4c4e58353a5db52602d0ae321fbd

  • SHA1

    791e65e864b8831b86149c079b09d04cac894e59

  • SHA256

    22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1

  • SHA512

    a93540c9b59a5000ef53834ff920d8fafa3e1d25da92ead4d523dc684d3824a6e3ccefda736194c0ec1a2e27229ea4096afd65be3ff462fd2e4f22c6058d8d14

  • SSDEEP

    24576:kGcK2o1bNcsQSVR7z/7VlQR/Ys6Yy0RbZEd3oJ30mJrqTgOEOkm6GNBO0mQP:7l777HagqbZoaEoki5m6G/FmQ

Malware Config

Signatures

  • Detect ZGRat V1 2 IoCs
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe
    "C:\Users\Admin\AppData\Local\Temp\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\oyuahjba\oyuahjba.cmdline"
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES53DD.tmp" "c:\Windows\System32\CSCFAEB534CB184452887A14FFBEFAC368.TMP"
        3⤵
          PID:4744
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:664
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4568
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4996
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4224
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4804
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1536
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:5004
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3404
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4448
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2628
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3376
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\csrss.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2452
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Pictures\upfc.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2200
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2556
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\smss.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2288
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2604
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3964
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eav9u9PJR4.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4316
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:5872
          • C:\Windows\system32\PING.EXE
            ping -n 10 localhost
            3⤵
            • Runs ping.exe
            PID:5132
          • C:\Users\Default\csrss.exe
            "C:\Users\Default\csrss.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:2344
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Default\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3444
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4112
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Default\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4844
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Pictures\upfc.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2268
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Public\Pictures\upfc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3484
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Pictures\upfc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3464
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e12" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4584
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1" /sc ONLOGON /tr "'C:\Users\All Users\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3968
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e12" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1944
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\smss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2116
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\All Users\smss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2216
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\smss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1096
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\services.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4240
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2368
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4652
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e12" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3828
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3500
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e12" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\Temp\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2424

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        62623d22bd9e037191765d5083ce16a3

        SHA1

        4a07da6872672f715a4780513d95ed8ddeefd259

        SHA256

        95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

        SHA512

        9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        e243a38635ff9a06c87c2a61a2200656

        SHA1

        ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

        SHA256

        af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

        SHA512

        4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        bd5940f08d0be56e65e5f2aaf47c538e

        SHA1

        d7e31b87866e5e383ab5499da64aba50f03e8443

        SHA256

        2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

        SHA512

        c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

      • C:\Users\Admin\AppData\Local\Temp\RES53DD.tmp

        Filesize

        1KB

        MD5

        e2d13933c3985cc7459e4a333b456f58

        SHA1

        ea73d6405da6aef88542fa3cae1f39f545d266cf

        SHA256

        5e2dacd99883d9b8e2b458d28b66ce066156bacd020a1ff56bcbecc5cea44ff7

        SHA512

        31ffa90406e4a637af067d675ae5191174896030b9b974545604e1e658f5ec5076ee33a714addc4ad72ba261ce913848736f260c2bb99302af628c06eae1079c

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p0zwfxyo.zpm.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\eav9u9PJR4.bat

        Filesize

        154B

        MD5

        b23b175d8faa521d6af8c4c75e40a4fe

        SHA1

        aab73f8a7c87ed743a8b4dc02f095e7c74992440

        SHA256

        5b3aef24564076d7f626d26df90a8cb11996dc7c9b26d98a0f1b5339a636d43f

        SHA512

        592d1004e778018f03420f332314c83d0037906ebc79f9a49c0c64ea2363dbbc2d92b31cec9941590ec0fa4d95d220aeb3bd75a5f05011b9ad861a2dc618ff8a

      • C:\Users\Default\csrss.exe

        Filesize

        1.9MB

        MD5

        17eb4c4e58353a5db52602d0ae321fbd

        SHA1

        791e65e864b8831b86149c079b09d04cac894e59

        SHA256

        22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1

        SHA512

        a93540c9b59a5000ef53834ff920d8fafa3e1d25da92ead4d523dc684d3824a6e3ccefda736194c0ec1a2e27229ea4096afd65be3ff462fd2e4f22c6058d8d14

      • \??\c:\Users\Admin\AppData\Local\Temp\oyuahjba\oyuahjba.0.cs

        Filesize

        358B

        MD5

        cee12deff523a5214ad56da34b57a8e5

        SHA1

        9e68b7e861d8f24e6f7953258eb0a75457ac7ef4

        SHA256

        d262e861fcd341fcf8ef05ad918843a70b1b887ab744517eb5914a7e6e010263

        SHA512

        d57f1c92525267435e921a30788b507d13b9ed1392c3c597404d9ecdec3ed9ff7beb7ac0eb225949ceab17d0bac8fcb5b77217ca4cdba4b74b39323a0aca6e04

      • \??\c:\Users\Admin\AppData\Local\Temp\oyuahjba\oyuahjba.cmdline

        Filesize

        235B

        MD5

        f9153a6b16ce4ddfdbeb0f046c18d9eb

        SHA1

        1325171992665e4a121c71687e364ff436fd1f28

        SHA256

        4b672b9e9dbfe6d5d51b03e1f4bc5c30d61532083d6d06636f6c06bdc79d293e

        SHA512

        6dc075b7e090e2b72e7d4f0ba815f139dbc8292ddedbee87532473a5ff52efc1beaf6a686264b25b6a5730b8ad30d9c1429efa1b5f65f3ac4ab64b3483a132ad

      • \??\c:\Windows\System32\CSCFAEB534CB184452887A14FFBEFAC368.TMP

        Filesize

        1KB

        MD5

        f8c17a9410d4d326f9e6a23230c45678

        SHA1

        0d43e49c7c23d3eba775acddcba4483b3922d148

        SHA256

        cf57d1926470fe33fb8a804cd20f7e01fd54c5956081e74b1adabe97a67452ab

        SHA512

        8c3c5c18499a1c29fa8f903f0c2e44835b7d87df764476362c59688600e83773403bb7eda102a3a18edb7e4ae79d13cc145a065e283bf3d4ea7f516ea022b923

      • memory/320-11-0x000000001B790000-0x000000001B7E0000-memory.dmp

        Filesize

        320KB

      • memory/320-54-0x000000001BF90000-0x000000001BFFB000-memory.dmp

        Filesize

        428KB

      • memory/320-17-0x0000000002CF0000-0x0000000002CF8000-memory.dmp

        Filesize

        32KB

      • memory/320-21-0x00007FFEBE1D0000-0x00007FFEBEC91000-memory.dmp

        Filesize

        10.8MB

      • memory/320-20-0x0000000002D00000-0x0000000002D0C000-memory.dmp

        Filesize

        48KB

      • memory/320-23-0x00007FFEBE1D0000-0x00007FFEBEC91000-memory.dmp

        Filesize

        10.8MB

      • memory/320-30-0x00007FFEBE1D0000-0x00007FFEBEC91000-memory.dmp

        Filesize

        10.8MB

      • memory/320-15-0x0000000002CE0000-0x0000000002CEE000-memory.dmp

        Filesize

        56KB

      • memory/320-13-0x000000001B710000-0x000000001B728000-memory.dmp

        Filesize

        96KB

      • memory/320-0-0x00007FFEBE1D3000-0x00007FFEBE1D5000-memory.dmp

        Filesize

        8KB

      • memory/320-10-0x000000001B6F0000-0x000000001B70C000-memory.dmp

        Filesize

        112KB

      • memory/320-51-0x00007FFEBE1D0000-0x00007FFEBEC91000-memory.dmp

        Filesize

        10.8MB

      • memory/320-52-0x00007FFEBE1D0000-0x00007FFEBEC91000-memory.dmp

        Filesize

        10.8MB

      • memory/320-18-0x00007FFEBE1D0000-0x00007FFEBEC91000-memory.dmp

        Filesize

        10.8MB

      • memory/320-8-0x00007FFEBE1D0000-0x00007FFEBEC91000-memory.dmp

        Filesize

        10.8MB

      • memory/320-55-0x00007FFEBE1D0000-0x00007FFEBEC91000-memory.dmp

        Filesize

        10.8MB

      • memory/320-1-0x00000000009D0000-0x0000000000BBA000-memory.dmp

        Filesize

        1.9MB

      • memory/320-6-0x0000000002C80000-0x0000000002C8E000-memory.dmp

        Filesize

        56KB

      • memory/320-7-0x00007FFEBE1D0000-0x00007FFEBEC91000-memory.dmp

        Filesize

        10.8MB

      • memory/320-4-0x00007FFEBE1D0000-0x00007FFEBEC91000-memory.dmp

        Filesize

        10.8MB

      • memory/320-3-0x00007FFEBE1D0000-0x00007FFEBEC91000-memory.dmp

        Filesize

        10.8MB

      • memory/320-2-0x00007FFEBE1D0000-0x00007FFEBEC91000-memory.dmp

        Filesize

        10.8MB

      • memory/2344-253-0x000000001BD50000-0x000000001BDBB000-memory.dmp

        Filesize

        428KB

      • memory/2344-282-0x000000001BD50000-0x000000001BDBB000-memory.dmp

        Filesize

        428KB

      • memory/2344-284-0x000000001BD50000-0x000000001BDBB000-memory.dmp

        Filesize

        428KB

      • memory/4224-61-0x0000020EADF10000-0x0000020EADF32000-memory.dmp

        Filesize

        136KB