Analysis

  • max time kernel
    592s
  • max time network
    506s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-03-2024 01:03

General

  • Target

  • Size

    1.4MB

  • MD5

    63210f8f1dde6c40a7f3643ccf0ff313

  • SHA1

    57edd72391d710d71bead504d44389d0462ccec9

  • SHA256

    2aab13d49b60001de3aa47fb8f7251a973faa7f3c53a3840cdf5fd0b26e9a09f

  • SHA512

    87a89e8ab85be150a783a9f8d41797cfa12f86fdccb48f2180c0498bfd2b1040b730dee4665fe2c83b98d436453680226051b7f1532e1c0e0cda0cf702e80a11

  • SSDEEP

    12288:WZgSKWk54jeg6lL5assQHtzV2KoLJ+PwXxwuLSJ8slf1zMr6iL/KNDx2PIXe2Q:KgoLetlLS8tz6V+PwD0XVMrXCNDxtK

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • UPX packed file 42 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\[email protected]
    "C:\Users\Admin\AppData\Local\Temp\[email protected]"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    PID:2400
  • C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" /s "C:\Users\Admin\Desktop\UnpublishUnblock.pps" /ou ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3928
  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\UseEdit.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2556
  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\StartBackup.rar"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2628
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffbc5149758,0x7ffbc5149768,0x7ffbc5149778
      2⤵
        PID:684
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1792 --field-trial-handle=2096,i,6228236012063361416,2990360601041337581,131072 /prefetch:2
        2⤵
          PID:3324
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=2096,i,6228236012063361416,2990360601041337581,131072 /prefetch:8
          2⤵
            PID:2520
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2232 --field-trial-handle=2096,i,6228236012063361416,2990360601041337581,131072 /prefetch:8
            2⤵
              PID:4604
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2936 --field-trial-handle=2096,i,6228236012063361416,2990360601041337581,131072 /prefetch:1
              2⤵
                PID:4092
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2944 --field-trial-handle=2096,i,6228236012063361416,2990360601041337581,131072 /prefetch:1
                2⤵
                  PID:2644
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4196 --field-trial-handle=2096,i,6228236012063361416,2990360601041337581,131072 /prefetch:1
                  2⤵
                    PID:4592
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4660 --field-trial-handle=2096,i,6228236012063361416,2990360601041337581,131072 /prefetch:8
                    2⤵
                      PID:3144
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4656 --field-trial-handle=2096,i,6228236012063361416,2990360601041337581,131072 /prefetch:8
                      2⤵
                        PID:1512
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4640 --field-trial-handle=2096,i,6228236012063361416,2990360601041337581,131072 /prefetch:1
                        2⤵
                          PID:3224
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:856

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1

                          Filesize

                          264KB

                          MD5

                          a0264413c00eb5744885f46b477e23f7

                          SHA1

                          581e4c7b8284a031d2feb45aa9f78d906f36b1d2

                          SHA256

                          08176a7d5c3e9cead9e508c5934a37905fe5a6a3416b0da513fa9cd20fa9d21c

                          SHA512

                          53c8812fe64a09109a60f498b9a12793d531fe29143e78270417d66f3a0f693ee56f0547334ecca502ef1fdaf01cc31b456a323362b6c325bf8cb3c2d7c20086

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          6KB

                          MD5

                          c32852c1df7589f482640bf06331ef82

                          SHA1

                          b9aa8a2420bf3bb907763509b665058e9accd699

                          SHA256

                          8fe3cbde0637c99620a77961fe81739cc571c1069c9feb063b8d1f743ec29e7b

                          SHA512

                          ffc6199ef749fef291f703b06e6fa53ea17a0ab8bd8440983cf94354257777119f40903f569a6d094dc03926ccc98188453dbc61b98ef5eb210cd7bcd1eedc70

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          6KB

                          MD5

                          af6212d814bde34205281009c0b3b6c3

                          SHA1

                          4c50a7a84cca167405536495da173820221a7d6b

                          SHA256

                          e09f00f41a61c947aaa690e3bdd607501cb4989f964720645fff005dbc0cd901

                          SHA512

                          12193f1a3969615a671c921c786989c64955d61531ee2db57a71bc10acc55bff5a7dbfd72bed3e85f2e08d65e089be4fd2d70b0522eec7ff70c8cfabc96e596c

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                          Filesize

                          128KB

                          MD5

                          2f6ce9327559aab18db73aa16de3336f

                          SHA1

                          8b7a0d99bf9c3c20d6c4885941f20d1e4f95f692

                          SHA256

                          393d1ae2640991e1e1a8310649a0e98084d0695150804634ed545d73398d23f6

                          SHA512

                          3d56449ff797944caf8c92ce61aa6bfa4f8fb4ceadd9f2d982649df167fdb3be77e5035ca044d63a1c879a547c5227087a8d84bf83c8c0ec392852c2106fe3dd

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                          Filesize

                          128KB

                          MD5

                          36a49ea87d315947d6cec74f218c83c5

                          SHA1

                          3b8968f8f47caf48e69591f324b064a262fce266

                          SHA256

                          731914f44b4e0824d69890ae2ed653d1970655bff322854c83ccfb6f59b53794

                          SHA512

                          18ce841c7b25c5a157333b394822f655aaef0de1534786c35b8825a851d6d640b0be317ac60af2f9977a95e4ccc7246d556afad7fa6bac7da52f8ca690b84ef7

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • memory/2400-232-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-32-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-12-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-13-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-14-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-244-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-243-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-242-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-241-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-240-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-239-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-238-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-237-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-236-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-235-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-234-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-233-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-72-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-231-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-230-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-229-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-11-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-228-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-227-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-226-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-225-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-224-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-223-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-222-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-221-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-220-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-219-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-218-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-10-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-9-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-6-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-4-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-3-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-117-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-1-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-2-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2400-0-0x0000000002330000-0x00000000023FE000-memory.dmp

                          Filesize

                          824KB

                        • memory/2400-99-0x0000000000400000-0x00000000005DE000-memory.dmp

                          Filesize

                          1.9MB

                        • memory/2556-65-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-51-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-68-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-93-0x00007FFBAA5B0000-0x00007FFBAA5C0000-memory.dmp

                          Filesize

                          64KB

                        • memory/2556-94-0x00007FFBAA5B0000-0x00007FFBAA5C0000-memory.dmp

                          Filesize

                          64KB

                        • memory/2556-95-0x00007FFBAA5B0000-0x00007FFBAA5C0000-memory.dmp

                          Filesize

                          64KB

                        • memory/2556-96-0x00007FFBAA5B0000-0x00007FFBAA5C0000-memory.dmp

                          Filesize

                          64KB

                        • memory/2556-97-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-49-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-66-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-64-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-63-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-62-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-69-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-53-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-61-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-60-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-58-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-57-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-56-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-55-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/2556-54-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-126-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-125-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-98-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-37-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-36-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-35-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-34-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-33-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-31-0x00007FFBA80B0000-0x00007FFBA80C0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3928-30-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-27-0x00007FFBA80B0000-0x00007FFBA80C0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3928-29-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-28-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-26-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-25-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-24-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-23-0x00007FFBAA5B0000-0x00007FFBAA5C0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3928-22-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-21-0x00007FFBAA5B0000-0x00007FFBAA5C0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3928-20-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-19-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-16-0x00007FFBAA5B0000-0x00007FFBAA5C0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3928-18-0x00007FFBAA5B0000-0x00007FFBAA5C0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3928-17-0x00007FFBEA530000-0x00007FFBEA725000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/3928-15-0x00007FFBAA5B0000-0x00007FFBAA5C0000-memory.dmp

                          Filesize

                          64KB