Analysis

  • max time kernel
    303s
  • max time network
    289s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 08:13

General

  • Target

    yofgvjmxzlhk/qrehadfoimfm.exe

  • Size

    798.9MB

  • MD5

    b83bcfb29a3afb45d53982e18527e251

  • SHA1

    93e5f9eb9cad46182b3b0201ecf3fbe7b02af0b0

  • SHA256

    f0eedc95c8eeefa8d05ae3bf0fd002ac1a1e1f2a4e6c93e5f0638f9a6f8226bd

  • SHA512

    7fb30cbd086bb196b4f200d6fedfd440d358e6f2bce5c0c37a82a2a04790ecd892e74ded78dc0c6cd861e51ff9e472f2c2780bb63c74579b2afb980cf56b2722

  • SSDEEP

    196608:JS2bBkpkL2bw+tEBVMDLAFCChInihn+skk6fw:02kkL2s+GBGgJInen+skLI

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 15 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Launches sc.exe 19 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\yofgvjmxzlhk\qrehadfoimfm.exe
    "C:\Users\Admin\AppData\Local\Temp\yofgvjmxzlhk\qrehadfoimfm.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1344
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4512
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4928
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
          PID:1148
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop UsoSvc
        2⤵
        • Launches sc.exe
        PID:3016
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop WaaSMedicSvc
        2⤵
        • Launches sc.exe
        PID:3328
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop wuauserv
        2⤵
        • Launches sc.exe
        PID:3948
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop bits
        2⤵
        • Launches sc.exe
        PID:4036
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop dosvc
        2⤵
        • Launches sc.exe
        PID:1804
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe delete "PDWIFJZS"
        2⤵
        • Launches sc.exe
        PID:2144
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe create "PDWIFJZS" binpath= "C:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exe" start= "auto"
        2⤵
        • Launches sc.exe
        PID:3640
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop eventlog
        2⤵
        • Launches sc.exe
        PID:2676
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start "PDWIFJZS"
        2⤵
        • Launches sc.exe
        PID:2180
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\yofgvjmxzlhk\qrehadfoimfm.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4988
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:1816
      • C:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exe
        C:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exe
        1⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3216
        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4504
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4488
          • C:\Windows\system32\wusa.exe
            wusa /uninstall /kb:890830 /quiet /norestart
            3⤵
              PID:2844
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop UsoSvc
            2⤵
            • Launches sc.exe
            PID:448
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop WaaSMedicSvc
            2⤵
            • Launches sc.exe
            PID:1664
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop wuauserv
            2⤵
            • Launches sc.exe
            PID:2636
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop bits
            2⤵
            • Launches sc.exe
            PID:1856
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop dosvc
            2⤵
            • Launches sc.exe
            PID:3096
          • C:\Windows\system32\conhost.exe
            C:\Windows\system32\conhost.exe
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2700
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
              3⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3332
            • C:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exe
              "C:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exe"
              3⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1820
              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                4⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4472
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2384
                • C:\Windows\system32\wusa.exe
                  wusa /uninstall /kb:890830 /quiet /norestart
                  5⤵
                    PID:4284
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop UsoSvc
                  4⤵
                  • Launches sc.exe
                  PID:832
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                  4⤵
                  • Launches sc.exe
                  PID:3984
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop wuauserv
                  4⤵
                  • Launches sc.exe
                  PID:3996
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop bits
                  4⤵
                  • Launches sc.exe
                  PID:3384
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop dosvc
                  4⤵
                  • Launches sc.exe
                  PID:3864
                • C:\Windows\explorer.exe
                  explorer.exe
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3652
            • C:\Windows\explorer.exe
              explorer.exe
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4388

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exe

            Filesize

            798.9MB

            MD5

            b83bcfb29a3afb45d53982e18527e251

            SHA1

            93e5f9eb9cad46182b3b0201ecf3fbe7b02af0b0

            SHA256

            f0eedc95c8eeefa8d05ae3bf0fd002ac1a1e1f2a4e6c93e5f0638f9a6f8226bd

            SHA512

            7fb30cbd086bb196b4f200d6fedfd440d358e6f2bce5c0c37a82a2a04790ecd892e74ded78dc0c6cd861e51ff9e472f2c2780bb63c74579b2afb980cf56b2722

          • C:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exe

            Filesize

            19.3MB

            MD5

            909abb32f72e78b4c521321bb5fe78de

            SHA1

            7651556f67864b62c7979f7d72c47b4940592d10

            SHA256

            9238b3f3146c37cd62e748eb1e15c7e816b123877e921f9bf9566c803eb75813

            SHA512

            d2d5983ebb524b7e55e941dc43a14770b88ed5e5cc52aec232f866e8d4175a804ed04ef55fd587a8845b39249f66684beace62a333f551c69b2780f16b90a5e5

          • C:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exe

            Filesize

            20.1MB

            MD5

            bf005893b501098ddf1417e8fc885be8

            SHA1

            016f8cde104583b09c279841f66d79ad01966d98

            SHA256

            3102b5a45c265651bdbcf60f2d46103b641ee3c90fde9f5696be8d2a81ac2baf

            SHA512

            1806250e2500a8db0cd9acf91b95b7c9c7142a8e816c8b741416d053d89e240b5722d7bd52383cc3c2d2b840a5553d16323d899e61af2ce3b08de36afa0b674c

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hxzey5be.lzy.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\TEMP\phkvijydilhw.sys

            Filesize

            14KB

            MD5

            0c0195c48b6b8582fa6f6373032118da

            SHA1

            d25340ae8e92a6d29f599fef426a2bc1b5217299

            SHA256

            11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5

            SHA512

            ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            c760880d6bc08cda4e37517b962c15c8

            SHA1

            f5ffa613e2160452ec84b89fe7a1d2fb5a1c1c12

            SHA256

            19a17a4c2670d8b8d6b08f4f8e07f3cc87c0c42634f0dbccc26f035185b56396

            SHA512

            4f7a4fa10f47a7bf3a7159e54e3c3dc89d0e950e8ef58cf34dda0f960916a4a5aee6adf3ba342326a591e34f7cbb03404700bb3578edb1fee3be1f439ae76ea0

          • memory/1344-6-0x000001C8DEB10000-0x000001C8DEB55000-memory.dmp

            Filesize

            276KB

          • memory/1344-3-0x00007FF7ADB90000-0x00007FF7AE7D4000-memory.dmp

            Filesize

            12.3MB

          • memory/1344-13-0x00007FFB7F210000-0x00007FFB7F405000-memory.dmp

            Filesize

            2.0MB

          • memory/1344-14-0x00007FFB7CCD0000-0x00007FFB7CF99000-memory.dmp

            Filesize

            2.8MB

          • memory/1344-15-0x00007FFB7EF50000-0x00007FFB7EFEE000-memory.dmp

            Filesize

            632KB

          • memory/1344-11-0x000001C8DD340000-0x000001C8DD341000-memory.dmp

            Filesize

            4KB

          • memory/1344-10-0x00007FFB7EF50000-0x00007FFB7EFEE000-memory.dmp

            Filesize

            632KB

          • memory/1344-0-0x00007FF7ADB90000-0x00007FF7AE7D4000-memory.dmp

            Filesize

            12.3MB

          • memory/1344-5-0x00007FF7ADB90000-0x00007FF7AE7D4000-memory.dmp

            Filesize

            12.3MB

          • memory/1344-12-0x00007FF7ADB90000-0x00007FF7AE7D4000-memory.dmp

            Filesize

            12.3MB

          • memory/1344-4-0x000001C8DEB10000-0x000001C8DEB55000-memory.dmp

            Filesize

            276KB

          • memory/1344-33-0x00007FF7ADB90000-0x00007FF7AE7D4000-memory.dmp

            Filesize

            12.3MB

          • memory/1344-34-0x00007FFB7F210000-0x00007FFB7F405000-memory.dmp

            Filesize

            2.0MB

          • memory/1344-36-0x00007FFB7EF50000-0x00007FFB7EFEE000-memory.dmp

            Filesize

            632KB

          • memory/1344-35-0x00007FFB7CCD0000-0x00007FFB7CF99000-memory.dmp

            Filesize

            2.8MB

          • memory/1344-37-0x000001C8DEB10000-0x000001C8DEB55000-memory.dmp

            Filesize

            276KB

          • memory/1344-2-0x00007FF7ADB90000-0x00007FF7AE7D4000-memory.dmp

            Filesize

            12.3MB

          • memory/1344-1-0x00007FF7ADB90000-0x00007FF7AE7D4000-memory.dmp

            Filesize

            12.3MB

          • memory/1820-158-0x00007FF7D2B80000-0x00007FF7D37C4000-memory.dmp

            Filesize

            12.3MB

          • memory/1820-155-0x00007FF7D2B80000-0x00007FF7D37C4000-memory.dmp

            Filesize

            12.3MB

          • memory/1820-154-0x00007FF7D2B80000-0x00007FF7D37C4000-memory.dmp

            Filesize

            12.3MB

          • memory/1820-156-0x000001C1C1690000-0x000001C1C16D5000-memory.dmp

            Filesize

            276KB

          • memory/1820-211-0x00007FF7D2B80000-0x00007FF7D37C4000-memory.dmp

            Filesize

            12.3MB

          • memory/1820-213-0x000001C1C1690000-0x000001C1C16D5000-memory.dmp

            Filesize

            276KB

          • memory/2700-91-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/2700-89-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/2700-90-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/2700-92-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/2700-93-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/2700-96-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/3216-41-0x00007FF648DD0000-0x00007FF649A14000-memory.dmp

            Filesize

            12.3MB

          • memory/3216-47-0x000002129D520000-0x000002129D565000-memory.dmp

            Filesize

            276KB

          • memory/3216-109-0x00007FFB7F210000-0x00007FFB7F405000-memory.dmp

            Filesize

            2.0MB

          • memory/3216-111-0x00007FFB7CCD0000-0x00007FFB7CF99000-memory.dmp

            Filesize

            2.8MB

          • memory/3216-112-0x00007FFB7EF50000-0x00007FFB7EFEE000-memory.dmp

            Filesize

            632KB

          • memory/3216-114-0x000002129D520000-0x000002129D565000-memory.dmp

            Filesize

            276KB

          • memory/3216-51-0x00007FFB7EF50000-0x00007FFB7EFEE000-memory.dmp

            Filesize

            632KB

          • memory/3216-43-0x00007FF648DD0000-0x00007FF649A14000-memory.dmp

            Filesize

            12.3MB

          • memory/3216-42-0x000002129D520000-0x000002129D565000-memory.dmp

            Filesize

            276KB

          • memory/3216-45-0x00007FF648DD0000-0x00007FF649A14000-memory.dmp

            Filesize

            12.3MB

          • memory/3216-46-0x00007FF648DD0000-0x00007FF649A14000-memory.dmp

            Filesize

            12.3MB

          • memory/3216-108-0x00007FF648DD0000-0x00007FF649A14000-memory.dmp

            Filesize

            12.3MB

          • memory/3332-137-0x0000026DCD690000-0x0000026DCD6A0000-memory.dmp

            Filesize

            64KB

          • memory/3332-147-0x0000026DCD690000-0x0000026DCD6A0000-memory.dmp

            Filesize

            64KB

          • memory/3332-148-0x0000026DCE350000-0x0000026DCE405000-memory.dmp

            Filesize

            724KB

          • memory/3332-149-0x0000026DCD690000-0x0000026DCD6A0000-memory.dmp

            Filesize

            64KB

          • memory/3332-151-0x00007FFB5F310000-0x00007FFB5FDD1000-memory.dmp

            Filesize

            10.8MB

          • memory/3332-136-0x0000026DCD690000-0x0000026DCD6A0000-memory.dmp

            Filesize

            64KB

          • memory/3332-135-0x00007FFB5F310000-0x00007FFB5FDD1000-memory.dmp

            Filesize

            10.8MB

          • memory/3652-217-0x00000000019B0000-0x00000000019D0000-memory.dmp

            Filesize

            128KB

          • memory/3652-220-0x00000000019D0000-0x00000000019F0000-memory.dmp

            Filesize

            128KB

          • memory/3652-221-0x00000000019D0000-0x00000000019F0000-memory.dmp

            Filesize

            128KB

          • memory/3652-226-0x00000000019D0000-0x00000000019F0000-memory.dmp

            Filesize

            128KB

          • memory/3652-227-0x00000000019D0000-0x00000000019F0000-memory.dmp

            Filesize

            128KB

          • memory/4388-97-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/4388-98-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/4388-104-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/4388-107-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/4388-103-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/4388-102-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/4388-110-0x0000000000E30000-0x0000000000E50000-memory.dmp

            Filesize

            128KB

          • memory/4388-101-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/4388-100-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/4388-113-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/4388-115-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/4388-116-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/4388-117-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/4388-118-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/4388-119-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/4388-99-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/4388-105-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/4472-177-0x00000160444E0000-0x00000160444F0000-memory.dmp

            Filesize

            64KB

          • memory/4472-176-0x00007FFB5F310000-0x00007FFB5FDD1000-memory.dmp

            Filesize

            10.8MB

          • memory/4472-191-0x00007FFB5F310000-0x00007FFB5FDD1000-memory.dmp

            Filesize

            10.8MB

          • memory/4472-189-0x00000160444E0000-0x00000160444F0000-memory.dmp

            Filesize

            64KB

          • memory/4472-188-0x00000160444E0000-0x00000160444F0000-memory.dmp

            Filesize

            64KB

          • memory/4472-183-0x00007FF3FE670000-0x00007FF3FE680000-memory.dmp

            Filesize

            64KB

          • memory/4504-88-0x00007FFB5EEE0000-0x00007FFB5F9A1000-memory.dmp

            Filesize

            10.8MB

          • memory/4504-82-0x00000240DFA90000-0x00000240DFA98000-memory.dmp

            Filesize

            32KB

          • memory/4504-85-0x00000240C6EC0000-0x00000240C6ED0000-memory.dmp

            Filesize

            64KB

          • memory/4504-83-0x00000240DFAC0000-0x00000240DFAC6000-memory.dmp

            Filesize

            24KB

          • memory/4504-84-0x00000240DFAD0000-0x00000240DFADA000-memory.dmp

            Filesize

            40KB

          • memory/4504-78-0x00000240DF610000-0x00000240DF61A000-memory.dmp

            Filesize

            40KB

          • memory/4504-79-0x00000240DFAA0000-0x00000240DFABC000-memory.dmp

            Filesize

            112KB

          • memory/4504-77-0x00000240DF880000-0x00000240DF935000-memory.dmp

            Filesize

            724KB

          • memory/4504-76-0x00000240C6EC0000-0x00000240C6ED0000-memory.dmp

            Filesize

            64KB

          • memory/4504-75-0x00007FF430210000-0x00007FF430220000-memory.dmp

            Filesize

            64KB

          • memory/4504-74-0x00000240DF860000-0x00000240DF87C000-memory.dmp

            Filesize

            112KB

          • memory/4504-64-0x00000240C6EC0000-0x00000240C6ED0000-memory.dmp

            Filesize

            64KB

          • memory/4504-59-0x00000240C6EC0000-0x00000240C6ED0000-memory.dmp

            Filesize

            64KB

          • memory/4504-80-0x00000240DFA80000-0x00000240DFA8A000-memory.dmp

            Filesize

            40KB

          • memory/4504-81-0x00000240DFAE0000-0x00000240DFAFA000-memory.dmp

            Filesize

            104KB

          • memory/4504-53-0x00007FFB5EEE0000-0x00007FFB5F9A1000-memory.dmp

            Filesize

            10.8MB

          • memory/4512-16-0x0000019C77BC0000-0x0000019C77BE2000-memory.dmp

            Filesize

            136KB

          • memory/4512-26-0x00007FFB5F310000-0x00007FFB5FDD1000-memory.dmp

            Filesize

            10.8MB

          • memory/4512-27-0x0000019C5F390000-0x0000019C5F3A0000-memory.dmp

            Filesize

            64KB

          • memory/4512-28-0x0000019C5F390000-0x0000019C5F3A0000-memory.dmp

            Filesize

            64KB

          • memory/4512-31-0x00007FFB5F310000-0x00007FFB5FDD1000-memory.dmp

            Filesize

            10.8MB