Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1799s
  • max time network
    1801s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2024 17:15

General

  • Target

    grhsghsGHswgh/3JynzWc6LxNCT2y8.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3428
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\3JynzWc6LxNCT2y8.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\3JynzWc6LxNCT2y8.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1048
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5360
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3024
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\3JynzWc6LxNCT2y8.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:6052
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:3092
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4648
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:4892
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4136
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4244
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:5024
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:1968
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              PID:2340
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:5064
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:4384
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1232

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            324KB

            MD5

            6298911fa43582f3b3df308d9f0c6068

            SHA1

            59454676209c6f89e07860613a399ca87ad87008

            SHA256

            4ac07091c954c59095833155f10cf16f4c0c255b2724391ed600f6fd02163d11

            SHA512

            d2316a110a4b67004559344138023552128c6b8b6434ba4a99b9f37b6f2fcdf779fe11deab8d6bc62ef91f28a54c0c13d71119fb07330862e694b73e6f2d4366

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            1.3MB

            MD5

            794937483dcfdf70bb863d60c712cb18

            SHA1

            2aef141cff12aa9ba18b85f155950639b0a71df1

            SHA256

            363f201f160014db10b627cc2c1a6170888589c27914867e05b8a47820db389b

            SHA512

            b43f3453534100c224df756e8941a87f85d4e1d1ea435b7b6cae1b982c062dc98b78233289e9f7373efff07dc7f13a9f14984c3ef82e1b2200a77b97ecd68518

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            77d622bb1a5b250869a3238b9bc1402b

            SHA1

            d47f4003c2554b9dfc4c16f22460b331886b191b

            SHA256

            f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

            SHA512

            d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            20b2f6ad2d2accd37fbd46b9d9bf8989

            SHA1

            91db3ff9493d1ab55efb65b715a2a8c61a72adbd

            SHA256

            32fef7d0dd7c43bd3440fca325e363d04b667c385d13d4dd44528f35b0167bed

            SHA512

            acf13e39320da7837d169c2575d6575eb638f41f6deead0915785269effebe334adc5f8d73d6621aa4eea047b261fabd50ffc9449f47126953534059e8ff7501

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bhkpcmwe.npf.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/1048-0-0x00007FF7CB6D0000-0x00007FF7CB8E1000-memory.dmp
            Filesize

            2.1MB

          • memory/1048-34-0x00007FF7CB6D0000-0x00007FF7CB8E1000-memory.dmp
            Filesize

            2.1MB

          • memory/1232-116-0x00007FF686400000-0x00007FF686611000-memory.dmp
            Filesize

            2.1MB

          • memory/1232-50-0x00007FF686400000-0x00007FF686611000-memory.dmp
            Filesize

            2.1MB

          • memory/3024-32-0x00007FFA0E210000-0x00007FFA0ECD1000-memory.dmp
            Filesize

            10.8MB

          • memory/3024-18-0x00007FFA0E210000-0x00007FFA0ECD1000-memory.dmp
            Filesize

            10.8MB

          • memory/3024-30-0x0000017444D40000-0x0000017444D50000-memory.dmp
            Filesize

            64KB

          • memory/3024-19-0x0000017444D40000-0x0000017444D50000-memory.dmp
            Filesize

            64KB

          • memory/4136-74-0x0000020D73960000-0x0000020D7396A000-memory.dmp
            Filesize

            40KB

          • memory/4136-80-0x0000020D73BE0000-0x0000020D73BEA000-memory.dmp
            Filesize

            40KB

          • memory/4136-72-0x0000020D5A630000-0x0000020D5A640000-memory.dmp
            Filesize

            64KB

          • memory/4136-71-0x0000020D73970000-0x0000020D7398C000-memory.dmp
            Filesize

            112KB

          • memory/4136-61-0x0000020D5A630000-0x0000020D5A640000-memory.dmp
            Filesize

            64KB

          • memory/4136-75-0x0000020D73BB0000-0x0000020D73BCC000-memory.dmp
            Filesize

            112KB

          • memory/4136-76-0x0000020D73B90000-0x0000020D73B9A000-memory.dmp
            Filesize

            40KB

          • memory/4136-77-0x0000020D73BF0000-0x0000020D73C0A000-memory.dmp
            Filesize

            104KB

          • memory/4136-78-0x0000020D73BA0000-0x0000020D73BA8000-memory.dmp
            Filesize

            32KB

          • memory/4136-73-0x0000020D73990000-0x0000020D73A45000-memory.dmp
            Filesize

            724KB

          • memory/4136-79-0x0000020D73BD0000-0x0000020D73BD6000-memory.dmp
            Filesize

            24KB

          • memory/4136-81-0x0000020D5A630000-0x0000020D5A640000-memory.dmp
            Filesize

            64KB

          • memory/4136-84-0x00007FFA0E160000-0x00007FFA0EC21000-memory.dmp
            Filesize

            10.8MB

          • memory/4136-60-0x00007FFA0E160000-0x00007FFA0EC21000-memory.dmp
            Filesize

            10.8MB

          • memory/4244-97-0x000002046A430000-0x000002046A440000-memory.dmp
            Filesize

            64KB

          • memory/4244-96-0x00007FFA0E160000-0x00007FFA0EC21000-memory.dmp
            Filesize

            10.8MB

          • memory/4244-110-0x00007FFA0E160000-0x00007FFA0EC21000-memory.dmp
            Filesize

            10.8MB

          • memory/4244-98-0x000002046A430000-0x000002046A440000-memory.dmp
            Filesize

            64KB

          • memory/4244-108-0x000002046A430000-0x000002046A440000-memory.dmp
            Filesize

            64KB

          • memory/4384-129-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-167-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-183-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-114-0x00000236EE9D0000-0x00000236EE9F0000-memory.dmp
            Filesize

            128KB

          • memory/4384-139-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-181-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-179-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-177-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-122-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-124-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-125-0x00000236EF1E0000-0x00000236EF200000-memory.dmp
            Filesize

            128KB

          • memory/4384-126-0x00000236FF800000-0x00000236FF820000-memory.dmp
            Filesize

            128KB

          • memory/4384-175-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-128-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-173-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-131-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-132-0x00000236EF1E0000-0x00000236EF200000-memory.dmp
            Filesize

            128KB

          • memory/4384-133-0x00000236FF800000-0x00000236FF820000-memory.dmp
            Filesize

            128KB

          • memory/4384-135-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-137-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-120-0x00000236EF1C0000-0x00000236EF1E0000-memory.dmp
            Filesize

            128KB

          • memory/4384-141-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-143-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-145-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-147-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-149-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-151-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-153-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-155-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-157-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-159-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-161-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-163-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-165-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-115-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-169-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4384-171-0x00007FF7A49D0000-0x00007FF7A51C4000-memory.dmp
            Filesize

            8.0MB

          • memory/4648-49-0x00007FFA0E210000-0x00007FFA0ECD1000-memory.dmp
            Filesize

            10.8MB

          • memory/4648-45-0x00007FFA0E210000-0x00007FFA0ECD1000-memory.dmp
            Filesize

            10.8MB

          • memory/4648-46-0x000001BCA3ED0000-0x000001BCA3EE0000-memory.dmp
            Filesize

            64KB

          • memory/5024-127-0x00007FF68CC80000-0x00007FF68CC96000-memory.dmp
            Filesize

            88KB

          • memory/5024-121-0x00007FF68CC80000-0x00007FF68CC96000-memory.dmp
            Filesize

            88KB

          • memory/5360-1-0x000001EAB1C60000-0x000001EAB1C82000-memory.dmp
            Filesize

            136KB

          • memory/5360-11-0x00007FFA0E210000-0x00007FFA0ECD1000-memory.dmp
            Filesize

            10.8MB

          • memory/5360-13-0x000001EAB1520000-0x000001EAB1530000-memory.dmp
            Filesize

            64KB

          • memory/5360-12-0x000001EAB1520000-0x000001EAB1530000-memory.dmp
            Filesize

            64KB

          • memory/5360-16-0x00007FFA0E210000-0x00007FFA0ECD1000-memory.dmp
            Filesize

            10.8MB