Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2024 12:57

General

  • Target

    f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe

  • Size

    490KB

  • MD5

    a338043c6b5260df6b7ce4c4ec3d1b80

  • SHA1

    087a787a34ee05478bfa07b50fd39c8367b0a157

  • SHA256

    f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50

  • SHA512

    c81b2f1aac6d249d43b485e8e536c22a8f44da09e31f118f9ddfd0f1ef6d1eba4b67e96d087b2148f45dc93e0de5ba0178c422088e110a40544a7b3b2ff4fccf

  • SSDEEP

    6144:/6ho3IhHN5ya1R64TxT8jWHgf8YJkVHC++VeQPBZnq0LZYSwFxQx9tw39b5wGuJB:irhtHxpmWHgf8Y6/Qp1nLiDKIwf

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6104192483:AAFCcnr4FR2XCO83zUSAWWZ9J3qw4tRYQoI/sendMessage?chat_id=2076277850

Signatures

  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe
    "C:\Users\Admin\AppData\Local\Temp\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe"
      2⤵
      • Deletes itself
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2304
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:1196
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe" /rl HIGHEST /f
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2804
        • C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe
          "C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2988
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2988 -s 4340
            4⤵
              PID:2220
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {F05D2B3E-38A7-4196-B759-7FC41EEE5A66} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2324
        • C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2380
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2380 -s 3136
            3⤵
              PID:3000
          • C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe
            C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe
            2⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • outlook_office_path
            • outlook_win_path
            PID:2608
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 2608 -s 3520
              3⤵
                PID:2300

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            80d189a54849a70767970815da3cb0d7

            SHA1

            b6c647bb5fab086d81c6d9e6141ab39d9d58b0d4

            SHA256

            a6724752d4c4ee5c18460a31e5b6284003c8a330445f9f66c2a8d17337a61662

            SHA512

            35a857d2f2c3afb53fce11b4d7e02d5f9cc8861d07088695701828b6c0f2be19aa1b8587a936b82fa5b7259fdcaba6a658a2f6522b5ca1110de6c573c2eb91db

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            073989fb96017bccfd861d91aca5d8ac

            SHA1

            23abe9d4ed2741fbf410fb2f3e9c6f2594a25609

            SHA256

            01dadb55e1644074347c88cfe97bd2709d2c5ede150d462f4e3e3b7bad58303a

            SHA512

            039b8649b9aaa077c0f5ae2be2b5279edf20b1e37ab4807a879ca827bd62feb8982c888ae8eed7f8d1454be415319847172decb24f93b6d9ec55507de053ce44

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4c9502b435b935c0cb44f671e8f469cd

            SHA1

            ffd613f3ef2fac0d766416a3671395f8a8a15d40

            SHA256

            9f86c09d5ef4922f51fb7c70d54b640fca7d3e1f043defcc61054b72855090ad

            SHA512

            da7bd7ee5a57a23e48de5260f2304b732efb24117a2b133a1e13439d7a59026add68f80a493341e670741688fc1535e7b6f7105f62dc174522aef10de1a6056a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            3039a9527f5da435356f78325a9c7603

            SHA1

            b55678cc3677eff20fa0594d0db8673cd5a76ae5

            SHA256

            12dc2d3bc058c3376f7e0b1cc0d4ae4a6fabe6ce40b940805e648edd2d11176e

            SHA512

            a49577b509b47ef7208b90756b1a5c7be638b96ec794f144d265bcf93c120f5cd542b9b617345ddded783e567e746611132c7d14c51c5ccb52624c6a95764f61

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            1cb5b81d7d2632cff053cd9867fa50e8

            SHA1

            e4d4f65231a2200d2d48290b8d062f8750eac9eb

            SHA256

            c3d0e48deeaa3fa75b970a41d54d1fbc9ed4f505179f6b26e91e10d3ddddafee

            SHA512

            3550dcdbbf6bf661d63fed0be2f804e44832fcfa6e886514c89b836514194e1af2f1304a4387d4d38017b79d569d74190fcfa8de5e9960f20a777f9b6f2ee3c6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            44f20a67a180196b6203fa610a656a5f

            SHA1

            57af2a5f46d7f5f8322929c0b765249cbdfcadd3

            SHA256

            9fb92054e556324cd2e9fa03c618564e43284cc53395305018f50f4cbf88afd1

            SHA512

            351c68079cb2859f084dfb853ce71c00fb21ded1e65f0acda5b8e9e2d162757b7f21d279bd373cf7af9d2fca1bc42293c002e2874053d3ffa0b9e8e4d5eebb0b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            347d9cd550e0419b8ca9ed6d0dd53c64

            SHA1

            890a0ba14c061be8fab6d9e05cdfebb3c9d44455

            SHA256

            3667f93073a4041514f9232b78a90cee3d03f6fadb8bc2c12572906c97e09a1d

            SHA512

            a6bea23f4ca3dc1fd9fbaa9774ad04f71b8f661dab19d2f1506e64baac432d1b0eacfd81a05bc9be0191365bda20cffba92a511575c5800340069244f619f746

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a182ce45719c3eadd094b97a99f08fe5

            SHA1

            02870f50186f0f199d31adac57855368f2fdf19c

            SHA256

            9578be4fdf6e47f9aa0b87fcdac91ff75d6e6c21b82e733b5c69e1a832ba4225

            SHA512

            f745882383272498cedde659c57ecdfa591375f01d818c08c9854411720397ef3245b33bc821e7394d2123ac6d2d835743b42b707eabed083c0dcfb7d22eb25a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            99b66b61ab24277f242a2dd0bb7385ba

            SHA1

            bad512ab6e214c18bc46784c7d479f4d34818c7d

            SHA256

            fcb653a3fa1a96749d78f902be93728fd29d18c7d2b67af43ece3f9f84dd41a0

            SHA512

            46536db3deb9b8c1c96ced1db36e70743f622977ddba9b282c868053259e5827e12cce858dbd64c4cde6bfd284ce8bff2de6e8a6f0efcde6c6ba783034a965e0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            3951229f59c06e5212d94cdf71737f54

            SHA1

            f4d8379ac1f6518bbb8e76dbbc9c7901c7200df0

            SHA256

            2a57673b40433b6ae2f917922fd75c419b850b6744f05fcd45a77f09f7557edb

            SHA512

            5f319f075c64bb09107ff3e1b3d263ac7eb343d07f671d5dc12850cc3a1e8ca7ec6640f7d5366263b1837fe53403ef2830498103d06749592dbd90158d6e7e7f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            8876d73fbb3643a2de138b91758349e1

            SHA1

            25cf67f0e2b342ee5429678740707c1bfa28d047

            SHA256

            5eb41d624c8b27ee4ca435d4d21262a0c19ff3bc679151564d448c7c3909fa3f

            SHA512

            5cc302ff811e4456c30be348c9a7994960d5c109207a6da559983d32f0e2e337a3c66aa75fa7b0dbf426ea38d725216d7395c1c635a915ca3b5df4690af8d571

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            e50b86b79a5c80f47d28080fa752141b

            SHA1

            8050f82ea8705530d95f3bc93d240437429d2d7a

            SHA256

            cfefa32f0c015671a7f52ecbf166762c0ab374e8eb35a9f6f703d0ff759635d4

            SHA512

            7aad6bef2ed7f681e28b130cdc51f0565c13ffae198c259a769b740bef01cd1e9fbc6bcad2130900563a45ef9d12b595772317844d503cb3e9d5cb4da66ebe58

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            67355459585d92f147535d38428c43a2

            SHA1

            34ca16fe69ee2e13638235eb86ff07e217c09dac

            SHA256

            23508cbcceed4bd96d7337cb56faacbd52cf553b933d1a9033fd9c2da5833bfd

            SHA512

            86892ad8311e3007c94b9db7577c9366aca7886a04a80a478a099d77ea6aec4fc2e7da8d78d3d956c9684b07b312a3017de5857119e0068802426bb68cba1ca5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            1da279591ba8979ebafb177d0064f96b

            SHA1

            7b54f439947145269d6108d1c4472f2ca78e0b58

            SHA256

            e4689a5481ed3fc5ff9d36d4fb82e8f87bf473139f6764ead778b51958280d36

            SHA512

            269d8a6cb440f1e1fa5ce1aec2123119a53ea9fe828f52794b1c8e0bec17825fcc73839ef02976ca91ea81595ba9c5ec5830ba7fe91e0de87b8581e9f38c0f38

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            1e9852ead2e33b83212a532104db998d

            SHA1

            c6f6e0d5b50551c189fddb9b2a5a396d9e05e0ce

            SHA256

            407c487d2b38182e82f726c6b592b57eee1271a0917e6fc0d91e503ba342c963

            SHA512

            5525c9bd4d2b83d32a612594da2cdb5743c19dedd9b1ad194f39a3d473c096f270a9f15a83bdb0b92de25d1b0f3af7aed573a4f37e0d9120e6eacaabc31c9318

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            8f36c08415556c3d6b443ad79c9a9c61

            SHA1

            508237067fa22d88cb36ab893559502feef6cfb8

            SHA256

            eca36798785380b7fa0f7df9acef752be96425a6cc4ece88e66a1a8ce14f23c3

            SHA512

            1520b96865ca8596b03e67f2ba47e5e4651f61661b0c9c8d7fba0062f07a1d4bc32e3b4c8c1d190574fe1381ca36dd234527488dcf394d3547846680efc4e727

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            311a81417e337778afbec07e1ef5d32d

            SHA1

            00379b8d884afe2848e6df199d1d5fb957771e0f

            SHA256

            9a49ebc2c44c11301f009dd9af5dc1522a9b94f4c189aacd2309943dbb3997ef

            SHA512

            5f82c83097db069caa0680c7e49f740d3a3a65c506148c0d08e5b500540b3e359edac55d30e41c5428e29747b6d95a94091e2a2162aaccda8d6acdffbca3d82a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            ee69714549a78e2329a2986d1f246dfd

            SHA1

            b7283333c2a5889ad0acc13c23841e569dcf0bd6

            SHA256

            decbf7a7925ddc20540c2d879cbb90a178e024b4806f5ffd3e8998266945d4bc

            SHA512

            c04ba93b073bcf354c90917df82e9edebad1eb97c00c6ccf85f35dfc1954999bb6206966113eefef85b5cb51fbc1183f703a640e98f6e667839d9514605a9fd9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            501747b0912bc658cb3823d0293daec6

            SHA1

            de71953c7e233854a69f3efc37274a3a917dff39

            SHA256

            87ecb5fc4348e229c5f733cbc1c4796a8e7e6de7e3b365b4e9d7a94f943f8397

            SHA512

            208e33f63637a9956c979928e76c1ea1a221cfa8c3987db8e2edfe1ca16566aa69676ef738ce849c99063d2e92b286a33551536f95b402c47c59703ff4917027

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            33a4fe6ce5067317941073f285c023db

            SHA1

            e8cf51a32e41c7908796b4ac3502aa29d0dd8987

            SHA256

            ecb63cb8d56f4843c3fb67189f51fd53175e734fe780272a0c58269750081e64

            SHA512

            0b03da7f54c084e28f3fee761e09ad499fbdf4985dc77d90757b7f932ad36942bd3f0eb608e41767cb6b0616d388723620cd6daba26db365cff9995db515247e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            15fd2d417791948a5261aa0b95457d74

            SHA1

            ab634984a60c50841a30fbcffd04e206fd8fb162

            SHA256

            f3e4fa8873f62e4d2f50b212a3028b7ef5ea59e01d905ad5baad1acdc53ade4c

            SHA512

            bcd40d142d8e072a7e640704b1e6c7c69dca3d15b1503baefa7542308fb5e5dd68e8304c271ac73657857101f71eb8e1d736fa34a351cf3815fddfde0afa20a9

          • C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe

            Filesize

            490KB

            MD5

            a338043c6b5260df6b7ce4c4ec3d1b80

            SHA1

            087a787a34ee05478bfa07b50fd39c8367b0a157

            SHA256

            f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50

            SHA512

            c81b2f1aac6d249d43b485e8e536c22a8f44da09e31f118f9ddfd0f1ef6d1eba4b67e96d087b2148f45dc93e0de5ba0178c422088e110a40544a7b3b2ff4fccf

          • C:\Users\Admin\AppData\Local\Temp\Cab58F.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\Tar5E0.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • C:\Users\Admin\AppData\Local\y5aox5pi99\port.dat

            Filesize

            4B

            MD5

            29c4a0e4ef7d1969a94a5f4aadd20690

            SHA1

            2ce3d57545fedd645352da5e8a5eadbea044ac5d

            SHA256

            083f509d5f1c7e8f9576f34bb39ef16459ffe01d7d9e23f5468edef845711968

            SHA512

            15c1697b9174e8b8c54c366903947b76db42a09146dbc5431b847b72faecb94dda4a2275dca5578d0ceae68e1c68394b66fc26485df9fde83929b070b093beb0

          • memory/2088-0-0x000007FEF6183000-0x000007FEF6184000-memory.dmp

            Filesize

            4KB

          • memory/2088-5-0x000007FEF6180000-0x000007FEF6B6C000-memory.dmp

            Filesize

            9.9MB

          • memory/2088-2-0x000007FEF6180000-0x000007FEF6B6C000-memory.dmp

            Filesize

            9.9MB

          • memory/2088-1-0x00000000002C0000-0x0000000000340000-memory.dmp

            Filesize

            512KB

          • memory/2608-1229-0x0000000000380000-0x0000000000400000-memory.dmp

            Filesize

            512KB

          • memory/2988-9-0x0000000000DD0000-0x0000000000E50000-memory.dmp

            Filesize

            512KB