Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 09:50

General

  • Target

    66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe

  • Size

    104KB

  • MD5

    9a24a00438a4d06d64fe4820061a1b45

  • SHA1

    6e59989652dff276a6dfa0f287b6c468a2f04842

  • SHA256

    66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54

  • SHA512

    80e97c8c389554ba0512b7f496dd03e82f2a627568eca631a6393033d540a70779fc7eae2485d1b9ca3657beb8ae9a86fd08ecd5dba678407bf8e63bef9a4629

  • SSDEEP

    1536:KlULHCIFmav82fkJMTZ0imzS6ussgExLXCxnbKG:wUDeO9TZH6SngYsbKG

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 21 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 58 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3572
      • C:\Users\Admin\AppData\Local\Temp\66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe
        "C:\Users\Admin\AppData\Local\Temp\66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe"
        2⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1868
        • C:\Windows\sysblardsv.exe
          C:\Windows\sysblardsv.exe
          3⤵
          • Modifies security service
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Suspicious use of WriteProcessMemory
          PID:4468
          • C:\Users\Admin\AppData\Local\Temp\209074111.exe
            C:\Users\Admin\AppData\Local\Temp\209074111.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:1652
            • C:\Windows\syslmgrsvc.exe
              C:\Windows\syslmgrsvc.exe
              5⤵
              • Modifies security service
              • Windows security bypass
              • Executes dropped EXE
              • Windows security modification
              • Suspicious behavior: SetClipboardViewer
              • Suspicious use of WriteProcessMemory
              PID:3368
              • C:\Users\Admin\AppData\Local\Temp\1137816757.exe
                C:\Users\Admin\AppData\Local\Temp\1137816757.exe
                6⤵
                • Executes dropped EXE
                PID:4340
              • C:\Users\Admin\AppData\Local\Temp\70748837.exe
                C:\Users\Admin\AppData\Local\Temp\70748837.exe
                6⤵
                • Executes dropped EXE
                PID:4416
              • C:\Users\Admin\AppData\Local\Temp\2995533175.exe
                C:\Users\Admin\AppData\Local\Temp\2995533175.exe
                6⤵
                • Executes dropped EXE
                PID:840
              • C:\Users\Admin\AppData\Local\Temp\2552624438.exe
                C:\Users\Admin\AppData\Local\Temp\2552624438.exe
                6⤵
                • Executes dropped EXE
                PID:4496
              • C:\Users\Admin\AppData\Local\Temp\3184515705.exe
                C:\Users\Admin\AppData\Local\Temp\3184515705.exe
                6⤵
                • Executes dropped EXE
                PID:1160
              • C:\Users\Admin\AppData\Local\Temp\27827021.exe
                C:\Users\Admin\AppData\Local\Temp\27827021.exe
                6⤵
                • Executes dropped EXE
                PID:4992
          • C:\Users\Admin\AppData\Local\Temp\1921728909.exe
            C:\Users\Admin\AppData\Local\Temp\1921728909.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:2020
            • C:\Windows\winqlsdrvcs.exe
              C:\Windows\winqlsdrvcs.exe
              5⤵
              • Windows security bypass
              • Executes dropped EXE
              • Windows security modification
              • Suspicious use of WriteProcessMemory
              PID:3692
              • C:\Users\Admin\AppData\Local\Temp\2096713856.exe
                C:\Users\Admin\AppData\Local\Temp\2096713856.exe
                6⤵
                • Executes dropped EXE
                PID:4232
              • C:\Users\Admin\AppData\Local\Temp\2467237940.exe
                C:\Users\Admin\AppData\Local\Temp\2467237940.exe
                6⤵
                • Executes dropped EXE
                PID:3916
              • C:\Users\Admin\AppData\Local\Temp\3099129206.exe
                C:\Users\Admin\AppData\Local\Temp\3099129206.exe
                6⤵
                • Executes dropped EXE
                PID:3772
          • C:\Users\Admin\AppData\Local\Temp\1194320431.exe
            C:\Users\Admin\AppData\Local\Temp\1194320431.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3192
            • C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe
              "C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"
              5⤵
              • Executes dropped EXE
              PID:1868
            • C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe
              "C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"
              5⤵
              • Executes dropped EXE
              PID:4048
            • C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe
              "C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"
              5⤵
              • Executes dropped EXE
              PID:676
          • C:\Users\Admin\AppData\Local\Temp\3214711642.exe
            C:\Users\Admin\AppData\Local\Temp\3214711642.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2528
            • C:\Users\Admin\AppData\Local\Temp\1915237838.exe
              C:\Users\Admin\AppData\Local\Temp\1915237838.exe
              5⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4944
          • C:\Users\Admin\AppData\Local\Temp\30852958.exe
            C:\Users\Admin\AppData\Local\Temp\30852958.exe
            4⤵
            • Executes dropped EXE
            PID:1632
          • C:\Users\Admin\AppData\Local\Temp\940426992.exe
            C:\Users\Admin\AppData\Local\Temp\940426992.exe
            4⤵
            • Executes dropped EXE
            PID:3968
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2664
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"
        2⤵
          PID:3948
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4408
        • C:\Windows\System32\notepad.exe
          C:\Windows\System32\notepad.exe
          2⤵
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:852
      • C:\Users\Admin\Windows Upgrade\wupgrdsv.exe
        "C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        PID:2220

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        3KB

        MD5

        fee026663fcb662152188784794028ee

        SHA1

        3c02a26a9cb16648fad85c6477b68ced3cb0cb45

        SHA256

        dbd4136bc342e3e92902ec3a30d165452c82997a7ae24ac90775e42d88959e6b

        SHA512

        7b12bd5c8fc4356b9123d6586b4980cf76012663b41c0dab6f6f21567e2f4005c5bcea2cc2158d157e4f801a281f3e04bad3774cddb3122db309ccf662184bd6

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\J9NDGDSC\_3[1]

        Filesize

        9KB

        MD5

        4c12165bc335a32cb559c828484a86a6

        SHA1

        c2e78c57f15a1a3a190be415aac3d1e3209ce785

        SHA256

        4831bd83c39ec9d898ccc1023858c81a03326b7c1c5dd8e24fdf9b2171707d1a

        SHA512

        f44df78b6f16255496b2fa35e28c185011c2bebf47730a68fd1369abf87f390684a8786a167319319d14a12da3768c1edef8e36037cde339a1ffe8c62c3ea87b

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        a5b055510c724ab8bee39115fa0da0e3

        SHA1

        9f61b752dd3851049af316a1cf24b9947bfe50da

        SHA256

        5a085e46132a9eea123fc7ef6d513153ef05a870e2340c567586a6ec0a505bbd

        SHA512

        9ddde6a485b6214faf6c862dfb98a1f8bd6b11782f57aa14d1aebeb6b34a57214c7b161a06ad7284362f363f7f3b2211c8135ce0f63a211aa116970e3150f8a8

      • C:\Users\Admin\AppData\Local\Temp\1137816757.exe

        Filesize

        93KB

        MD5

        d42f332184afc06d183db122eb16e7f7

        SHA1

        09666bad8ba602f1fc9b6df109f81d8df9209e8e

        SHA256

        7c9759a8583dc85e94b2314931f713d665c8096c224cab2e162dc5045e26a3aa

        SHA512

        9a27acc50818a656baf66cfb7b8f25faa856fb8a2cf944f95dbf4d0e67fbad01a96fccaffdd9c379318aee054a616cf0551d6625b7a7af3e4248ae387138d006

      • C:\Users\Admin\AppData\Local\Temp\1194320431.exe

        Filesize

        10KB

        MD5

        47340d40e7f73e62cf09ac60fd16ad68

        SHA1

        effd38f6561155802d3e5090f5714589eae5ce6e

        SHA256

        e8a0c46342abd882318dbfdb17b7d3cb93d7138564878a15c5b91229ed81689c

        SHA512

        2d5fbacad67eba3c42c2be95c3bf64d787d15cf96d5afe827d6f9bdb175295859e684202ff5afc773202f4b9d0b3135e913c997bbe72026cd7a7ca96ecf5aa08

      • C:\Users\Admin\AppData\Local\Temp\1915237838.exe

        Filesize

        5.4MB

        MD5

        41ab08c1955fce44bfd0c76a64d1945a

        SHA1

        2b9cb05f4de5d98c541d15175d7f0199cbdd0eea

        SHA256

        dd12cb27b3867341bf6ca48715756500d3ec56c19b21bb1c1290806aa74cb493

        SHA512

        38834ae703a8541b4fec9a1db94cfe296ead58649bb1d4873b517df14d0c6a9d25e49ff04c2bf6bb0188845116a4e894aae930d849f9be8c98d2ce51da1ef116

      • C:\Users\Admin\AppData\Local\Temp\1921728909.exe

        Filesize

        14KB

        MD5

        686899bd841d603551a0429d09cb906c

        SHA1

        c827bc460766c0c39fa9ad27918fb0f409379eb3

        SHA256

        483142a79ce1fce6474da5dcfeea48104eda46a960c7eb9b9581d555dd6cfc77

        SHA512

        850919af70b4b0548fc985b49fa35f5613c31bde6fb46b19753b181c25e0251c52b121a26459c230a969e8ae23fb1dccd547be6a34d2a73dfe4e0d31e6874b76

      • C:\Users\Admin\AppData\Local\Temp\209074111.exe

        Filesize

        93KB

        MD5

        a318cc45e79498b93e40d5e5b9b76be4

        SHA1

        4ebc9969cc3c330741c377e22a5fb0cdb8ce5fd5

        SHA256

        4b4e596641d0dd9eece8a24556fd1246056cbc315a79675a7400927858bbd7c2

        SHA512

        3131d627837a3cafdf532173ccadd4beff933ee3d5e050366153434b1394c4d57056b4d273ddb826a1a0478caa83e1f6e095e83366102ae1d3705ab2d3ec0e2c

      • C:\Users\Admin\AppData\Local\Temp\2096713856.exe

        Filesize

        8KB

        MD5

        9b8a3fb66b93c24c52e9c68633b00f37

        SHA1

        2a9290e32d1582217eac32b977961ada243ada9a

        SHA256

        8a169cf165f635ecb6c55cacecb2c202c5fc6ef5fa82ec9cdb7d4b0300f35293

        SHA512

        117da1ec9850212e4cafce6669c2cfffc8078627f5c3ccdfd6a1bf3bee2d351290071087a4c206578d23852fa5e69c2ebefd71905c85b1eaed4220932bb71a39

      • C:\Users\Admin\AppData\Local\Temp\2552624438.exe

        Filesize

        10KB

        MD5

        226d4edd2a5253fc2e70808cf9efd76f

        SHA1

        82d59f9f392d5f1a3c8ba891f55f63332d501c0d

        SHA256

        8e45adf4b63d076d7cbf1066ec2b6168ec03ac78ce80b5531891fb380a90b4c1

        SHA512

        2a065783ddca61b606df788136b965a02c06043ca7adae02cda667de7f3f05c69ce1eb8fd6426548e96ac17873eca219563c75fdfe4a4c1a98bc4fb3a348a1e5

      • C:\Users\Admin\AppData\Local\Temp\27827021.exe

        Filesize

        11KB

        MD5

        5c2f49dd60a69e1d1aaa39f872551585

        SHA1

        bdd4b2cafa1779cf61c7badfb7833ee4c953efad

        SHA256

        babf2231a52bfe5c7dbd026f80ce2494811ec706637d13c24eeca071e23f35d2

        SHA512

        46f3845c05d710ae5084fd6aabce9be7c2c8b0dd7a0b65472a5a736f7bbeb1f4904093ff29d03463008f8d77905ec4c940a7e3a3b124c937ebf3251c332164c9

      • C:\Users\Admin\AppData\Local\Temp\2995533175.exe

        Filesize

        10KB

        MD5

        4381ff636b5551a966838c23b152ab90

        SHA1

        ff2ffca3a584ff300648ea138fa3331c711771e0

        SHA256

        1e337ed3d9d65d6f6cb626dc086166fcae0a7dc0f81ee8163444856a19973408

        SHA512

        1c851552b24c7cc96a405dd879b599fa0c53fea043f34fe69d24b0fb0269c7278bd475e34df6dd519cff9198209e005cf8636d2647f0b850ca0e3e22a6fa80cd

      • C:\Users\Admin\AppData\Local\Temp\30852958.exe

        Filesize

        8KB

        MD5

        11d2f27fb4f0c424ab696573e79db18c

        SHA1

        d08ece21a657bfa6ea4d2db9b21fbb960d7f4331

        SHA256

        dee9dca027009b7d2885ace7b968d2e9505a41b34756b08343338f8ef259e9be

        SHA512

        a60de41caa6113430ab4ab944b800579f574f9b964c362f9c62bbfc1bd85dccd01b628809367e15cfe6baaba32c1255f8db07e434ff7bcf5e90d9b3d1f6a4cd4

      • C:\Users\Admin\AppData\Local\Temp\3184515705.exe

        Filesize

        8KB

        MD5

        8d82457b70c900a2424b5102fb14b488

        SHA1

        4ad15f68ca90468bfdadaa66d1ef7ce2e973621d

        SHA256

        6d0bb70919d36b939773006943cf62bb871d1ca7b51d2518f5197931dc1a0949

        SHA512

        9dfd54fdd18b33fedd0b91080fd45b7931b4a52c27ddd91b39444bcb52fcedd6ef3e6400e681435a6839f9388848d173a7cde10b6497decd4095a2a4829545ab

      • C:\Users\Admin\AppData\Local\Temp\3214711642.exe

        Filesize

        10KB

        MD5

        c8cf446ead193a3807472fbd294c5f23

        SHA1

        2162f28c919222f75ce5f52e4bb1155255ae5368

        SHA256

        e5d12658a690c62af7d4fc7b26735affc7210e3bfb6b2241de1bf90aebdc0717

        SHA512

        fc94014fabf204ecd57990db4b05b81cbda0a314b621cbfa755296ddf5493ec55fb129d12eff5f92863d9f1d7fea679dc2aeb62baf898791448cb4fe34b595c1

      • C:\Users\Admin\AppData\Local\Temp\70748837.exe

        Filesize

        14KB

        MD5

        202339099ee228628d08ccd9b9dff02f

        SHA1

        024f31908d986f3cca659da6c5f15c756e6b96eb

        SHA256

        b3395083c95e4e25611cb0e78be88790ea95b6e09f6d23298785fc4a0c08ce15

        SHA512

        dafc69ade061a15f67ba34b25204092b2ffa7e3a418b249b0fa7dc7bfa609d336b9146c4a6e31a01de92b5b00efbe0fa4e7a553cbbc0d9372d92288fbe634697

      • C:\Users\Admin\AppData\Local\Temp\940426992.exe

        Filesize

        11KB

        MD5

        cafd277c4132f5d0f202e7ea07a27d5c

        SHA1

        72c8c16a94cce56a3e01d91bc1276dafc65b351d

        SHA256

        e5162fa594811f0f01fc76f4acbd9fe99b2265df9cfcbc346023f28775c19f1e

        SHA512

        7c87d1dec61b78e0f223e8f9fec019d96509813fa6d96129289aab00b2d6f05bf91fe1fafd680b7d9e746f4c2c8cbe48a3028bcaad479048d00d79a19f71b196

      • C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe

        Filesize

        20KB

        MD5

        35dc584405379993ceb29d5314d15d99

        SHA1

        2dbb31a27bf5cee87fd81a9431bb97ca6e07f9bc

        SHA256

        22be0689856c5e26d3b742120386b3895a3749e9a2e76d3b356eed2ea2df5f94

        SHA512

        9ab4a6027b8ecd8fef7af684286a95d15024fb130ac1c924db3345532a91da77e7b12200ea687ba0722756457e4266ee2afcfec4a24aae979e92e341c13dd377

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_005vwmpy.fr4.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\tbtnds.dat

        Filesize

        4KB

        MD5

        73c9785e5a55bf6409040bbab02d33b5

        SHA1

        25d023feb4eee3b372064a60991c5d377701fcda

        SHA256

        5e5efb8c2371cd971d5a795f928d256bf7e62cf4a13e91ee5e9cb8a14c1072e7

        SHA512

        fc21deb12c386568495c6f2b7372560453ec9e769a3f444894413837363a2ad905c415ea9757b7c96f85fe6a8d6f8bff7c9d9044485ee30041b26060f521e76e

      • C:\Users\Admin\tbtnds.dat

        Filesize

        4KB

        MD5

        5fc0726dbdc8ac94122e76818645d1a4

        SHA1

        d073408790c9904cb3f7b2bbd4309a0fdf35b0f3

        SHA256

        6c93c8378be69b5e52e5a577f231bc91148c94860ad09074d607513edf81f0b2

        SHA512

        0ecb017bdb3994455e82db89b288974347fd1849085c5052dcc8c6ba55ee0592d64324a0965bdacd9e8b25d28c713a30f5e91530e5d7fb2671d392f1687ddbba

      • C:\Windows\sysblardsv.exe

        Filesize

        104KB

        MD5

        9a24a00438a4d06d64fe4820061a1b45

        SHA1

        6e59989652dff276a6dfa0f287b6c468a2f04842

        SHA256

        66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54

        SHA512

        80e97c8c389554ba0512b7f496dd03e82f2a627568eca631a6393033d540a70779fc7eae2485d1b9ca3657beb8ae9a86fd08ecd5dba678407bf8e63bef9a4629

      • memory/852-165-0x00007FF615CB0000-0x00007FF61649F000-memory.dmp

        Filesize

        7.9MB

      • memory/852-162-0x0000020476780000-0x00000204767A0000-memory.dmp

        Filesize

        128KB

      • memory/852-163-0x00007FF615CB0000-0x00007FF61649F000-memory.dmp

        Filesize

        7.9MB

      • memory/852-164-0x00007FF615CB0000-0x00007FF61649F000-memory.dmp

        Filesize

        7.9MB

      • memory/852-168-0x00007FF615CB0000-0x00007FF61649F000-memory.dmp

        Filesize

        7.9MB

      • memory/852-171-0x00007FF615CB0000-0x00007FF61649F000-memory.dmp

        Filesize

        7.9MB

      • memory/852-172-0x00007FF615CB0000-0x00007FF61649F000-memory.dmp

        Filesize

        7.9MB

      • memory/852-173-0x00007FF615CB0000-0x00007FF61649F000-memory.dmp

        Filesize

        7.9MB

      • memory/852-174-0x00007FF615CB0000-0x00007FF61649F000-memory.dmp

        Filesize

        7.9MB

      • memory/2220-161-0x00007FF78FDC0000-0x00007FF790336000-memory.dmp

        Filesize

        5.5MB

      • memory/2664-126-0x000001FBBD1D0000-0x000001FBBD1F2000-memory.dmp

        Filesize

        136KB

      • memory/4944-140-0x00007FF651EF0000-0x00007FF652466000-memory.dmp

        Filesize

        5.5MB