Resubmissions

12-04-2024 14:13

240412-rjrz5aba72 8

12-04-2024 14:12

240412-rh8aqaba68 7

12-04-2024 14:05

240412-rd9mzsea7x 8

12-04-2024 14:05

240412-rd82fsea7v 8

12-04-2024 14:05

240412-rd8exsea7t 8

09-04-2024 07:05

240409-hws9aacd6z 8

09-04-2024 07:05

240409-hwljfacd6x 8

09-04-2024 07:04

240409-hwbz1acd6t 8

09-04-2024 07:03

240409-hvcvxacd3y 8

15-01-2024 20:15

240115-y1q8gsfdf2 7

Analysis

  • max time kernel
    599s
  • max time network
    604s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2024 14:05

General

  • Target

    tmp.exe

  • Size

    9.4MB

  • MD5

    db3edf03a8a2c8e96fe2d2deaaec76ff

  • SHA1

    2d9c9f3a5d06f11c5c881a9df90ba33cc2894ac1

  • SHA256

    a40cac0b6ee1729cdb6fca3c950e533b913c2729afbd2fde045e86cc62c0ff60

  • SHA512

    121b6ba2c7a91a8639b4b88d9965528df245534ec65c4f1d463dbcc3aa2719debb4417a1a7d919527155097cc00521576b25b2d061b149d0c8b82ca999054135

  • SSDEEP

    98304:kT2OhoLUWeKqyubAguIYylB9RK0RU4lFp887VO0J/yLaeWwGvJldmxe:VOE/IYypvU4loRpK

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2356
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2320
    • C:\Windows\SYSTEM32\schtasks.exe
      schtasks /delete /TN "Timer"
      2⤵
        PID:2092
      • C:\Windows\SYSTEM32\schtasks.exe
        schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
        2⤵
        • Creates scheduled task(s)
        PID:2324
      • C:\Windows\System\svchost.exe
        "C:\Windows\System\svchost.exe" formal
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:884
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3652
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4116
        • C:\Users\Admin\AppData\Local\Temp\~tl3454.tmp
          C:\Users\Admin\AppData\Local\Temp\~tl3454.tmp
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4468
          • C:\Windows\SYSTEM32\netsh.exe
            netsh int ipv4 set dynamicport tcp start=1025 num=64511
            4⤵
              PID:2032
            • C:\Windows\System32\netsh.exe
              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
              4⤵
              • Modifies Windows Firewall
              PID:2064
            • C:\Windows\System32\netsh.exe
              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
              4⤵
              • Modifies Windows Firewall
              PID:3848
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4264
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5008
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /TN "Timer"
              4⤵
                PID:2120
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                4⤵
                • Creates scheduled task(s)
                PID:4952
              • C:\Windows\System\svchost.exe
                "C:\Windows\System\svchost.exe" formal
                4⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:1400
                • C:\Windows\SYSTEM32\netsh.exe
                  netsh int ipv4 set dynamicport tcp start=1025 num=64511
                  5⤵
                    PID:744
                  • C:\Windows\System32\netsh.exe
                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                    5⤵
                    • Modifies Windows Firewall
                    PID:4920
                  • C:\Windows\System32\netsh.exe
                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                    5⤵
                    • Modifies Windows Firewall
                    PID:1648
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4116
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2928
                  • C:\Users\Admin\AppData\Local\Temp\~tl1174.tmp
                    C:\Users\Admin\AppData\Local\Temp\~tl1174.tmp
                    5⤵
                    • Executes dropped EXE
                    PID:4844
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3376,i,7064649017625232947,17746804975634116675,262144 --variations-seed-version --mojo-platform-channel-handle=4120 /prefetch:8
            1⤵
              PID:1636
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3872,i,7064649017625232947,17746804975634116675,262144 --variations-seed-version --mojo-platform-channel-handle=3876 /prefetch:8
              1⤵
                PID:3368
              • \??\c:\windows\system\svchost.exe
                c:\windows\system\svchost.exe
                1⤵
                • Executes dropped EXE
                • Modifies data under HKEY_USERS
                PID:3272

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                944B

                MD5

                5b55f213a54caddd00e06069145d65f6

                SHA1

                5c093ae015d98a65f7e047759379867247f432cb

                SHA256

                73271cfa48fd4b629d0fedec1a55b881530df4d2fce68700251ddb3ec2c7a637

                SHA512

                942b46a1431c2fa3a8947bd2147be74413c2770825e8e83a3297008eccbdff7ddab929792dc34b0934f3d9a1b5a62112bd99b2e59eeb6773416fe08b77d5959c

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                944B

                MD5

                09c40d1a114dc5a068e680ab67a5824c

                SHA1

                3c9d360d5c34638e4e3de3417c7f7f1b47e48eee

                SHA256

                b159c5c30b0f5143289d8c655f7fa9ecc04d102e5a5ce760772309c1892175a7

                SHA512

                795244bf21786e16a2f4843db7db27bc938d25fe50fa71665163fe55f65de6cfae5e7351dc3779291205541379a47726e13081ae7e1dbde89742f47e94eef602

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                944B

                MD5

                2d06ce10e4e5b9e174b5ebbdad300fad

                SHA1

                bcc1c231e22238cef02ae25331320060ada2f131

                SHA256

                87d1dd56f12a88907ba5aebca8d555443d6f77ed214497277cc8bcd31c669f2c

                SHA512

                38cfbeb59605854ae4fcfae8619a6b26bd916148acfb5636383672a3960b45ca41fed5c241f97465129e92eaf78c4c85dcf258f1ab501a2bf771287ce04f76a7

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                944B

                MD5

                6d3e9c29fe44e90aae6ed30ccf799ca8

                SHA1

                c7974ef72264bbdf13a2793ccf1aed11bc565dce

                SHA256

                2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                SHA512

                60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                944B

                MD5

                ebae80f15e0222ee028db9ee01dc675d

                SHA1

                d63ff8db2cdae429aa51a95fab5da5ca4d42f6d0

                SHA256

                5a3372478212f6749d4758ad1726a84c5459a8167a8aada61d8c3186f0183dd1

                SHA512

                cd0c9507ffe6f295233d10beaf9d198a6bb6a9cbec85a823f3cd33970e979641ddab0cb6fda9ccfe1606187dfd9aa34166decd0c1df3d76b40265b251746c759

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                944B

                MD5

                3bd91bf9cc7eb3e0968232b306bcc621

                SHA1

                6cb3a7256cefd90e204a361023eb0a4fbf47c19c

                SHA256

                4f84cb31f489933f22f14af0486ca9046111a4822f9f11c4ddeb957247a8f511

                SHA512

                f4f00b694436df3d0b2fe9606a523168bd5798f0abd569e79f7b1f371766a459d1a18a46db471a21aa1a063995192a402c5368a3ac1ab2ab2a06ed40d1d6cb19

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_clih2s45.mg2.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\~tl1174.tmp

                Filesize

                393KB

                MD5

                9dbdd43a2e0b032604943c252eaf634a

                SHA1

                9584dc66f3c1cce4210fdf827a1b4e2bb22263af

                SHA256

                33c53cd5265502e7b62432dba0e1b5ed702b5007cc79973ccd1e71b2acc01e86

                SHA512

                b7b20b06dac952a96eda254bad29966fe7a4f827912beb0bc66d5af5b302d7c0282d70c1b01ff782507dd03a1d58706f05cb157521c7f2887a43085ffe5f94d1

              • C:\Users\Admin\AppData\Local\Temp\~tl3454.tmp

                Filesize

                385KB

                MD5

                e802c96760e48c5139995ffb2d891f90

                SHA1

                bba3d278c0eb1094a26e5d2f4c099ad685371578

                SHA256

                cb82ea45a37f8f79d10726a7c165aa5b392b68d5ac954141129c1762a539722c

                SHA512

                97300ac501be6b6ea3ac1915361dd472824fe612801cab8561a02c7df071b1534190d2d5ef872d89d24c8c915b88101e7315f948f53215c2538d661181e3a5f0

              • C:\Windows\System\svchost.exe

                Filesize

                9.4MB

                MD5

                db3edf03a8a2c8e96fe2d2deaaec76ff

                SHA1

                2d9c9f3a5d06f11c5c881a9df90ba33cc2894ac1

                SHA256

                a40cac0b6ee1729cdb6fca3c950e533b913c2729afbd2fde045e86cc62c0ff60

                SHA512

                121b6ba2c7a91a8639b4b88d9965528df245534ec65c4f1d463dbcc3aa2719debb4417a1a7d919527155097cc00521576b25b2d061b149d0c8b82ca999054135

              • memory/884-86-0x0000000180000000-0x000000018070E000-memory.dmp

                Filesize

                7.1MB

              • memory/884-210-0x0000000140000000-0x0000000140A64400-memory.dmp

                Filesize

                10.4MB

              • memory/884-55-0x0000000140000000-0x0000000140A64400-memory.dmp

                Filesize

                10.4MB

              • memory/884-52-0x0000000140000000-0x0000000140A64400-memory.dmp

                Filesize

                10.4MB

              • memory/884-51-0x0000000140000000-0x0000000140A64400-memory.dmp

                Filesize

                10.4MB

              • memory/1400-254-0x0000000140000000-0x000000014015E400-memory.dmp

                Filesize

                1.4MB

              • memory/1400-255-0x0000000140000000-0x000000014015E400-memory.dmp

                Filesize

                1.4MB

              • memory/1400-257-0x0000000140000000-0x000000014015E400-memory.dmp

                Filesize

                1.4MB

              • memory/1400-298-0x0000000140000000-0x000000014015E400-memory.dmp

                Filesize

                1.4MB

              • memory/2320-37-0x000001BB8AA20000-0x000001BB8AA30000-memory.dmp

                Filesize

                64KB

              • memory/2320-26-0x000001BB8AA20000-0x000001BB8AA30000-memory.dmp

                Filesize

                64KB

              • memory/2320-25-0x000001BB8AA20000-0x000001BB8AA30000-memory.dmp

                Filesize

                64KB

              • memory/2320-24-0x00007FF81BFA0000-0x00007FF81CA61000-memory.dmp

                Filesize

                10.8MB

              • memory/2320-39-0x00007FF81BFA0000-0x00007FF81CA61000-memory.dmp

                Filesize

                10.8MB

              • memory/2356-23-0x00007FF81BFA0000-0x00007FF81CA61000-memory.dmp

                Filesize

                10.8MB

              • memory/2356-20-0x000001F66B6C0000-0x000001F66B6D0000-memory.dmp

                Filesize

                64KB

              • memory/2356-17-0x00007FF81BFA0000-0x00007FF81CA61000-memory.dmp

                Filesize

                10.8MB

              • memory/2356-7-0x000001F66B740000-0x000001F66B762000-memory.dmp

                Filesize

                136KB

              • memory/2356-18-0x000001F66B6C0000-0x000001F66B6D0000-memory.dmp

                Filesize

                64KB

              • memory/2356-21-0x000001F66B6C0000-0x000001F66B6D0000-memory.dmp

                Filesize

                64KB

              • memory/2356-19-0x000001F66B6C0000-0x000001F66B6D0000-memory.dmp

                Filesize

                64KB

              • memory/2928-282-0x0000021ACAFD0000-0x0000021ACAFE0000-memory.dmp

                Filesize

                64KB

              • memory/2928-281-0x0000021ACAFD0000-0x0000021ACAFE0000-memory.dmp

                Filesize

                64KB

              • memory/2928-280-0x00007FF81CF80000-0x00007FF81DA41000-memory.dmp

                Filesize

                10.8MB

              • memory/2928-284-0x0000021ACAFD0000-0x0000021ACAFE0000-memory.dmp

                Filesize

                64KB

              • memory/2928-288-0x00007FF81CF80000-0x00007FF81DA41000-memory.dmp

                Filesize

                10.8MB

              • memory/3272-181-0x0000000140000000-0x0000000140A64400-memory.dmp

                Filesize

                10.4MB

              • memory/3272-183-0x0000000140000000-0x0000000140A64400-memory.dmp

                Filesize

                10.4MB

              • memory/3272-188-0x0000000140000000-0x0000000140A64400-memory.dmp

                Filesize

                10.4MB

              • memory/3652-71-0x00007FF81BFA0000-0x00007FF81CA61000-memory.dmp

                Filesize

                10.8MB

              • memory/3652-69-0x0000024776620000-0x0000024776630000-memory.dmp

                Filesize

                64KB

              • memory/3652-66-0x0000024776620000-0x0000024776630000-memory.dmp

                Filesize

                64KB

              • memory/3652-68-0x0000024776620000-0x0000024776630000-memory.dmp

                Filesize

                64KB

              • memory/3652-65-0x00007FF81BFA0000-0x00007FF81CA61000-memory.dmp

                Filesize

                10.8MB

              • memory/4116-268-0x00000178B1FA0000-0x00000178B1FB0000-memory.dmp

                Filesize

                64KB

              • memory/4116-258-0x00007FF81CF80000-0x00007FF81DA41000-memory.dmp

                Filesize

                10.8MB

              • memory/4116-289-0x00007FF81CF80000-0x00007FF81DA41000-memory.dmp

                Filesize

                10.8MB

              • memory/4116-82-0x00007FF81BFA0000-0x00007FF81CA61000-memory.dmp

                Filesize

                10.8MB

              • memory/4116-283-0x00000178B1FA0000-0x00000178B1FB0000-memory.dmp

                Filesize

                64KB

              • memory/4116-83-0x00000235475C0000-0x00000235475D0000-memory.dmp

                Filesize

                64KB

              • memory/4116-85-0x00007FF81BFA0000-0x00007FF81CA61000-memory.dmp

                Filesize

                10.8MB

              • memory/4116-269-0x00000178B1FA0000-0x00000178B1FB0000-memory.dmp

                Filesize

                64KB

              • memory/4264-222-0x000001EB96D10000-0x000001EB96D20000-memory.dmp

                Filesize

                64KB

              • memory/4264-224-0x000001EB96D10000-0x000001EB96D20000-memory.dmp

                Filesize

                64KB

              • memory/4264-236-0x000001EB96D10000-0x000001EB96D20000-memory.dmp

                Filesize

                64KB

              • memory/4264-238-0x00007FF81CF80000-0x00007FF81DA41000-memory.dmp

                Filesize

                10.8MB

              • memory/4264-221-0x00007FF81CF80000-0x00007FF81DA41000-memory.dmp

                Filesize

                10.8MB

              • memory/4468-197-0x0000000140000000-0x000000014015E400-memory.dmp

                Filesize

                1.4MB

              • memory/4468-256-0x0000000140000000-0x000000014015E400-memory.dmp

                Filesize

                1.4MB

              • memory/4468-211-0x0000000140000000-0x000000014015E400-memory.dmp

                Filesize

                1.4MB

              • memory/4468-199-0x0000000140000000-0x000000014015E400-memory.dmp

                Filesize

                1.4MB

              • memory/4468-198-0x0000000140000000-0x000000014015E400-memory.dmp

                Filesize

                1.4MB

              • memory/4844-302-0x0000000140000000-0x0000000140170400-memory.dmp

                Filesize

                1.4MB

              • memory/4844-301-0x0000000140000000-0x0000000140170400-memory.dmp

                Filesize

                1.4MB

              • memory/4844-300-0x0000000140000000-0x0000000140170400-memory.dmp

                Filesize

                1.4MB

              • memory/4844-297-0x0000000140000000-0x0000000140170400-memory.dmp

                Filesize

                1.4MB

              • memory/4860-6-0x0000000140000000-0x0000000140A64400-memory.dmp

                Filesize

                10.4MB

              • memory/4860-1-0x0000000140000000-0x0000000140A64400-memory.dmp

                Filesize

                10.4MB

              • memory/4860-53-0x0000000140000000-0x0000000140A64400-memory.dmp

                Filesize

                10.4MB

              • memory/4860-3-0x0000000140000000-0x0000000140A64400-memory.dmp

                Filesize

                10.4MB

              • memory/4860-4-0x0000000140000000-0x0000000140A64400-memory.dmp

                Filesize

                10.4MB

              • memory/4860-0-0x0000000140000000-0x0000000140A64400-memory.dmp

                Filesize

                10.4MB

              • memory/4860-2-0x0000000140000000-0x0000000140A64400-memory.dmp

                Filesize

                10.4MB

              • memory/5008-242-0x00007FF81CF80000-0x00007FF81DA41000-memory.dmp

                Filesize

                10.8MB

              • memory/5008-225-0x00007FF81CF80000-0x00007FF81DA41000-memory.dmp

                Filesize

                10.8MB

              • memory/5008-235-0x000001D41FAC0000-0x000001D41FAD0000-memory.dmp

                Filesize

                64KB

              • memory/5008-239-0x000001D41FAC0000-0x000001D41FAD0000-memory.dmp

                Filesize

                64KB