Analysis

  • max time kernel
    1795s
  • max time network
    1799s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 06:52

General

  • Target

    script.ps1

  • Size

    15B

  • MD5

    447f0c15c2f52ee6a45ae1ade96a7814

  • SHA1

    f313f8cd41d8e7e5509bf499fd3ebebf6745e24b

  • SHA256

    1796582128f0d742620ffebf0319e9feeb40dbd762f3240a51e26d1c4da50cf1

  • SHA512

    def62c90a5817aad12b396188ee19e8e1ae3d29d7f541b4bb62e434d503a628390e10ef536f1fc0a2bdab7b8195cc035a5f343f304f49427c9f35cb8a31087a7

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Modifies registry class 61 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\script.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4968
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4088,i,2113996974559895641,18156918660790954073,262144 --variations-seed-version --mojo-platform-channel-handle=4180 /prefetch:8
    1⤵
      PID:3144
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4460
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x12c,0x130,0x134,0x108,0x138,0x7ff883d2ab58,0x7ff883d2ab68,0x7ff883d2ab78
        2⤵
          PID:4372
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1728 --field-trial-handle=1936,i,17486854944821977541,17657948443563487587,131072 /prefetch:2
          2⤵
            PID:956
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1936,i,17486854944821977541,17657948443563487587,131072 /prefetch:8
            2⤵
              PID:4840
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2220 --field-trial-handle=1936,i,17486854944821977541,17657948443563487587,131072 /prefetch:8
              2⤵
                PID:912
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3108 --field-trial-handle=1936,i,17486854944821977541,17657948443563487587,131072 /prefetch:1
                2⤵
                  PID:4532
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3140 --field-trial-handle=1936,i,17486854944821977541,17657948443563487587,131072 /prefetch:1
                  2⤵
                    PID:4584
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4360 --field-trial-handle=1936,i,17486854944821977541,17657948443563487587,131072 /prefetch:1
                    2⤵
                      PID:4888
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4356 --field-trial-handle=1936,i,17486854944821977541,17657948443563487587,131072 /prefetch:8
                      2⤵
                        PID:472
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4668 --field-trial-handle=1936,i,17486854944821977541,17657948443563487587,131072 /prefetch:8
                        2⤵
                          PID:4304
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4612 --field-trial-handle=1936,i,17486854944821977541,17657948443563487587,131072 /prefetch:8
                          2⤵
                            PID:4240
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4912 --field-trial-handle=1936,i,17486854944821977541,17657948443563487587,131072 /prefetch:8
                            2⤵
                              PID:4380
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4956 --field-trial-handle=1936,i,17486854944821977541,17657948443563487587,131072 /prefetch:8
                              2⤵
                                PID:3492
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4956 --field-trial-handle=1936,i,17486854944821977541,17657948443563487587,131072 /prefetch:1
                                2⤵
                                  PID:2144
                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                1⤵
                                  PID:3892
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault27d015dbh4b76h48b9h9cfah45b5227a2c83
                                  1⤵
                                    PID:4896
                                  • C:\Windows\system32\wwahost.exe
                                    "C:\Windows\system32\wwahost.exe" -ServerName:App.wwa
                                    1⤵
                                    • Modifies Internet Explorer settings
                                    • Modifies data under HKEY_USERS
                                    • Modifies registry class
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4116
                                  • C:\Windows\System32\BitLockerWizardElev.exe
                                    "C:\Windows\System32\BitLockerWizardElev.exe" C:\ T
                                    1⤵
                                      PID:6572
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4060,i,2113996974559895641,18156918660790954073,262144 --variations-seed-version --mojo-platform-channel-handle=4120 /prefetch:8
                                      1⤵
                                        PID:4500
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                        1⤵
                                          PID:5808

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Execution

                                        Command and Scripting Interpreter

                                        1
                                        T1059

                                        PowerShell

                                        1
                                        T1059.001

                                        Defense Evasion

                                        Modify Registry

                                        1
                                        T1112

                                        Discovery

                                        Query Registry

                                        1
                                        T1012

                                        System Information Discovery

                                        1
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008
                                          Filesize

                                          211KB

                                          MD5

                                          151fb811968eaf8efb840908b89dc9d4

                                          SHA1

                                          7ec811009fd9b0e6d92d12d78b002275f2f1bee1

                                          SHA256

                                          043fd8558e4a5a60aaccd2f0377f77a544e3e375242e9d7200dc6e51f94103ed

                                          SHA512

                                          83aface0ab01da52fd077f747c9d5916e3c06b0ea5c551d7d316707ec3e8f3f986ce1c82e6f2136e48c6511a83cb0ac67ff6dc8f0e440ac72fc6854086a87674

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          144B

                                          MD5

                                          30dd0967ffaf92a207504669725ad4f6

                                          SHA1

                                          7af447b918f8d189c1ce549959b515754cd4e946

                                          SHA256

                                          125549c101564d09aa42d738872790741eb0004f1c46d0a0d48ed06d41be2f70

                                          SHA512

                                          6663453290bd9d5716617e491d8b4553f17c925a2eb190e2bc738ba3423e42f4f22113820fa9713bd72aa1de9f96612c157dc32515053e73df8a411d9cbb1daf

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          2KB

                                          MD5

                                          dd2ef121b5761bcff55b2d506913df24

                                          SHA1

                                          fa14cd33b9ff6cb21eb67f9f51653caefbc2e843

                                          SHA256

                                          139807782c815c986118f606765473a7daa2222edf7a3905d5b1e57cb5656143

                                          SHA512

                                          df9d531530cd920415db840d4e68ab8c81f5ad63a5ee4e19ef471c01bff9275a626f3d9e66f2b0fa94e5744692e26171c55346d33ca956cdcdaf7cf869fa836c

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                          Filesize

                                          2B

                                          MD5

                                          d751713988987e9331980363e24189ce

                                          SHA1

                                          97d170e1550eee4afc0af065b78cda302a97674c

                                          SHA256

                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                          SHA512

                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          356B

                                          MD5

                                          fbd0612b1ebec8343bdbf73ef0b03e9a

                                          SHA1

                                          a9a6920c0d9fa656910613567d2d4fcb534bf6e1

                                          SHA256

                                          5dcc582671cc373681e542210fa12a7ddcb4e2bc656d24dbd11912760a89a544

                                          SHA512

                                          3d0c045deada33be73c0cde6bb26c6af715d71f3c9b010c89b2d93562a9c64dab2145128c59fa1b5576b172c11b14ba45a28c8bbdd877ef5d38a2772243d7052

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          356B

                                          MD5

                                          5c3030b013eedafcff3a32d8ad28bb3d

                                          SHA1

                                          1b367f3ffa00dc7b7ab322a6047378a798fef387

                                          SHA256

                                          a4dab3589f894cce67a37f4aef9913c39d0aa7edf5d54aca68319a6ee3583719

                                          SHA512

                                          05d74121197c85b1fb929e917218174034fa8d8f514b0f37367695ce42601042ddf64cbfdf77de916c3e647b5580b0e963e4570c212a617dea346874b641a664

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          91d901c66bd406eedcfc3970380e0416

                                          SHA1

                                          8a56cfdd0f19a1c92b23d3b104e6c9c69d8ccee4

                                          SHA256

                                          c0b0fdd7dfa7001a653d61dd4882704543ec415916ea0ee33d55f5d451b5c9cc

                                          SHA512

                                          c57c0c675e600127b5e5fb4797e1bb81a069c656d9e5e379efd1a9b8e5af55cf0e7ba55ba7e2b1d0e058cd8d0ae3aaf77662d0b892cbe16a50a34309951489a5

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          7KB

                                          MD5

                                          f1fcc97a09e7677b074963cfd168fc37

                                          SHA1

                                          233b0e40e91bd97dca2c6af990a735501dbe426e

                                          SHA256

                                          d44c69805bcaf86513814430e23ffd61817b1f76f244776ef6929ca34218720b

                                          SHA512

                                          6faf739cfdab560ad06b693ca882897dd1bb046a67d0e7131f6cac6f431ec375027bf2ff61e747b402b4e52881828e8d10c6ce5d9faeaec9ef8f110764059d7c

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          7KB

                                          MD5

                                          90b1bcf231f66720266f9b4153681125

                                          SHA1

                                          4d7c441093d17bd5f605ee5ee3f0b644219a806d

                                          SHA256

                                          cac1803b9907f3be8257fcb5bc9c0b0ced6bfe7e1268387d0e8c4f5df265ad99

                                          SHA512

                                          1bfeec272e54b8cf3c93d0898a1161061e23a235841815d7aad8b552b29290683d85e1a1db511c6fcc10b293b3b4b59853b599c038d2ecb597779581ee3eb01c

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                          Filesize

                                          16KB

                                          MD5

                                          f649e9d091f29873bf999965fa08ff1c

                                          SHA1

                                          b516f9eaf0ea10bf8a1d4d075f83b42e1d34eb6c

                                          SHA256

                                          de61cd30ba7625427f8320fee927bc2f264882c5b5cb15a491675f7829637d32

                                          SHA512

                                          fead0eeaa226f8bb88105e483eceb538cd2398ba947c3b0ef5507948b0af0c82bcdcb4f1e5ea52e6d96ca566408d81ce015e35d5d2b0b98ebccc66fe2bcd91c2

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          281KB

                                          MD5

                                          a3ed66181e456e74d7dbca9643c69eae

                                          SHA1

                                          110f576a6cc8ebf97f751467e6dcfc64d4cb2db2

                                          SHA256

                                          d2624eb69cf6fdef751485c7c24980e92853325a98ede75f44c9e490f35b8035

                                          SHA512

                                          f9862498245dddaf2496a752cdfc27fb992b04efe325205cbb5b57cfcb80966f04dedc94e534bb2c227aa9e9d3bf5be2f81c819c2542f15d27123d8963601bfc

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          281KB

                                          MD5

                                          8243a2a36bb8041929ff4ea8a8a1b663

                                          SHA1

                                          5f3d5f31e4ec7e98d17f188e31c9846c413fc03e

                                          SHA256

                                          873ca5b2091b4c0d729805dc2278a4dfe47c490d3f84089e5e1a3059728e7718

                                          SHA512

                                          0377cec781c16397b14741f5dfb4db55df16eacf7eedc19e8f00cee0928d81d93b6222b8c0a43b537e3bc3b01a006386634b052de9e3cb4738c53eb96f34ba03

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1
                                          Filesize

                                          264KB

                                          MD5

                                          7fe25f2bc4c83ee3790f92eb9c4e1395

                                          SHA1

                                          fda3f26ffbe3f2ec6e2704c64c059b87b81f142e

                                          SHA256

                                          5a79c2dc7a24ed8f03db184ae702a00689d1df29cbe4947514d4e5852a1f4fc6

                                          SHA512

                                          f0ccaca4fc99ad74630a8d0095e0e789e1a52dc2336f953c56e92814e367bdcbf263212f9ced674a87ce581cb3ec6adacf3e4a1132fcac0c6b3dce385363af66

                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\62RAJI90\login.live[1].xml
                                          Filesize

                                          13B

                                          MD5

                                          c1ddea3ef6bbef3e7060a1a9ad89e4c5

                                          SHA1

                                          35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

                                          SHA256

                                          b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

                                          SHA512

                                          6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\LocalState\_sessionState.json
                                          Filesize

                                          136B

                                          MD5

                                          9c1e824ef8695a1abc67f5d0a95778c0

                                          SHA1

                                          ec43ba5ce45d92453320bd6d14d96a866ed4c0e9

                                          SHA256

                                          0e9674b55a602a97e8ed235ec72e98e5d816ac014684d179a1fc0b9959345d97

                                          SHA512

                                          55e92e224e5d357e4c1dfcd34ee8b7e1d160f8edfce2f3bd156a240f4cc8c73b3329497d8199fabf2a81d8d04be5f49687224b498c57cb115231b47c81d65d15

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4ex2444e.1xu.ps1
                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • \??\pipe\crashpad_4460_YAVNLZNIATHRIWNW
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/4116-717-0x000001B4217A0000-0x000001B4218A0000-memory.dmp
                                          Filesize

                                          1024KB

                                        • memory/4116-453-0x000001BC7D570000-0x000001BC7D590000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4116-559-0x000001BC7D990000-0x000001BC7D9B0000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4116-589-0x000001B420480000-0x000001B4204A0000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4116-680-0x000001B4215A0000-0x000001B4216A0000-memory.dmp
                                          Filesize

                                          1024KB

                                        • memory/4116-1225-0x000001B421BF0000-0x000001B421C10000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4116-1442-0x000001B4254D0000-0x000001B4255D0000-memory.dmp
                                          Filesize

                                          1024KB

                                        • memory/4116-1578-0x000001B422B10000-0x000001B422B30000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4968-6-0x000001A15B3A0000-0x000001A15B3C2000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/4968-0-0x00007FF874193000-0x00007FF874195000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4968-11-0x00007FF874190000-0x00007FF874C51000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/4968-12-0x00007FF874190000-0x00007FF874C51000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/4968-15-0x00007FF874190000-0x00007FF874C51000-memory.dmp
                                          Filesize

                                          10.8MB