Analysis

  • max time kernel
    300s
  • max time network
    182s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    31-03-2023 04:47

General

  • Target

    28320cd26471f2e1d02e580bcd300ccd27617240c4560477979efc3eceae834e.exe

  • Size

    63KB

  • MD5

    7989e6d4f4db31b2c3b73fac729489cd

  • SHA1

    46ab5789ff40e63d6b4fc9ec7df114841c97e7b8

  • SHA256

    28320cd26471f2e1d02e580bcd300ccd27617240c4560477979efc3eceae834e

  • SHA512

    345e6145cd51b7d2f64562515c5015b05fac69211c38141b7f3f6bc7a443c817f9a0a62a22b7b5c7be2184de6d03fd148c2d266ff3cf491e8d5f0077e12d3be0

  • SSDEEP

    768:ra0hDktrxSo6eQTIuLBVIYyVLdg76hMbEJNU4EWNpgMO2WB9JJn155tkvRmR:xDaSoJSqhgeMbEzQqO2WB9J51nmvM

Score
10/10

Malware Config

Signatures

  • XMRig Miner payload 14 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28320cd26471f2e1d02e580bcd300ccd27617240c4560477979efc3eceae834e.exe
    "C:\Users\Admin\AppData\Local\Temp\28320cd26471f2e1d02e580bcd300ccd27617240c4560477979efc3eceae834e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4188
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4908
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:2688
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4948
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2516
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3988
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:1516
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:4468
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1092
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:3500
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk633" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:5048
              • C:\Windows\SysWOW64\schtasks.exe
                SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk633" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                4⤵
                • Creates scheduled task(s)
                PID:3544
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk9799" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:4480
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk9799" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:2680
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1769" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:4432
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1769" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:5040
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk5888" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2684
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk5888" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:4076
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:1096
                    • C:\Windows\SysWOW64\schtasks.exe
                      SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      4⤵
                      • Creates scheduled task(s)
                      PID:3932
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1388
                    • C:\Windows\SysWOW64\schtasks.exe
                      SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      4⤵
                      • Creates scheduled task(s)
                      PID:1500
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:2800
                      • C:\Windows\SysWOW64\schtasks.exe
                        SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        4⤵
                        • Creates scheduled task(s)
                        PID:4392
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2868
                      • C:\Windows\SysWOW64\schtasks.exe
                        SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        4⤵
                        • Creates scheduled task(s)
                        PID:3408
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:968
                      • C:\Windows\SysWOW64\schtasks.exe
                        SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        4⤵
                        • Creates scheduled task(s)
                        PID:4488
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:4920
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                        3⤵
                          PID:4948
                          • C:\Windows\SysWOW64\chcp.com
                            chcp 1251
                            4⤵
                              PID:2852
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                            3⤵
                              PID:208
                              • C:\Windows\SysWOW64\chcp.com
                                chcp 1251
                                4⤵
                                  PID:2476
                                • C:\ProgramData\Dllhost\winlogson.exe
                                  C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                  4⤵
                                  • Executes dropped EXE
                                  PID:2172
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                3⤵
                                  PID:1472
                                  • C:\Windows\SysWOW64\chcp.com
                                    chcp 1251
                                    4⤵
                                      PID:3168
                                    • C:\ProgramData\Dllhost\winlogson.exe
                                      C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                      4⤵
                                      • Executes dropped EXE
                                      PID:2136
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                    3⤵
                                      PID:4172
                                      • C:\Windows\SysWOW64\chcp.com
                                        chcp 1251
                                        4⤵
                                          PID:4176
                                        • C:\ProgramData\Dllhost\winlogson.exe
                                          C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                          4⤵
                                          • Executes dropped EXE
                                          PID:2700
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                        3⤵
                                          PID:3836
                                          • C:\Windows\SysWOW64\chcp.com
                                            chcp 1251
                                            4⤵
                                              PID:1824
                                            • C:\ProgramData\Dllhost\winlogson.exe
                                              C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                              4⤵
                                              • Executes dropped EXE
                                              PID:4112
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                            3⤵
                                              PID:3912
                                              • C:\Windows\SysWOW64\chcp.com
                                                chcp 1251
                                                4⤵
                                                  PID:4208
                                                • C:\ProgramData\Dllhost\winlogson.exe
                                                  C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:4516
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                                3⤵
                                                  PID:4876
                                                  • C:\Windows\SysWOW64\chcp.com
                                                    chcp 1251
                                                    4⤵
                                                      PID:4920
                                                    • C:\ProgramData\Dllhost\winlogson.exe
                                                      C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:3488

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Execution

                                              Scheduled Task

                                              1
                                              T1053

                                              Persistence

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1060

                                              Scheduled Task

                                              1
                                              T1053

                                              Privilege Escalation

                                              Scheduled Task

                                              1
                                              T1053

                                              Defense Evasion

                                              Modify Registry

                                              1
                                              T1112

                                              Command and Control

                                              Web Service

                                              1
                                              T1102

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\ProgramData\Dllhost\dllhost.exe
                                                Filesize

                                                24KB

                                                MD5

                                                acf4152befc5768daaf11c92fd3899b0

                                                SHA1

                                                f8a210a2a00876f15008f275063988e5cf534722

                                                SHA256

                                                64c80419e5ca81a5bfee32e223b5676aac6d47c4aa8168ceae6247f766c291d6

                                                SHA512

                                                15bdde54be38e7ed0828f238bd2f0bcdc1a73671118225b731760fe4beb568a72570bad9b1a97a237291b394f1d3155aa6fcac209f6ae0a3db6608e0036c56d1

                                              • C:\ProgramData\Dllhost\dllhost.exe
                                                Filesize

                                                24KB

                                                MD5

                                                acf4152befc5768daaf11c92fd3899b0

                                                SHA1

                                                f8a210a2a00876f15008f275063988e5cf534722

                                                SHA256

                                                64c80419e5ca81a5bfee32e223b5676aac6d47c4aa8168ceae6247f766c291d6

                                                SHA512

                                                15bdde54be38e7ed0828f238bd2f0bcdc1a73671118225b731760fe4beb568a72570bad9b1a97a237291b394f1d3155aa6fcac209f6ae0a3db6608e0036c56d1

                                              • C:\ProgramData\Dllhost\winlogson.exe
                                                Filesize

                                                5.2MB

                                                MD5

                                                6c454e10bbea489cfc96253fe55ec282

                                                SHA1

                                                22fd5c79495ad06036635eff26a31c76d859e3b7

                                                SHA256

                                                a12c34fef1d6475d99aa9af2e8bf1fd55bca83982a0ee2a9131ffd9fd15cb2a7

                                                SHA512

                                                81f45ebeffc0205e4132db3f29584e267f986dc8b5e02f3d444a8470e24e073259cb2075af8a832aa09da1dc20b0609e2e4b3ec68284232ce86547e6bf794562

                                              • C:\ProgramData\Dllhost\winlogson.exe
                                                Filesize

                                                5.2MB

                                                MD5

                                                6c454e10bbea489cfc96253fe55ec282

                                                SHA1

                                                22fd5c79495ad06036635eff26a31c76d859e3b7

                                                SHA256

                                                a12c34fef1d6475d99aa9af2e8bf1fd55bca83982a0ee2a9131ffd9fd15cb2a7

                                                SHA512

                                                81f45ebeffc0205e4132db3f29584e267f986dc8b5e02f3d444a8470e24e073259cb2075af8a832aa09da1dc20b0609e2e4b3ec68284232ce86547e6bf794562

                                              • C:\ProgramData\Dllhost\winlogson.exe
                                                Filesize

                                                5.2MB

                                                MD5

                                                6c454e10bbea489cfc96253fe55ec282

                                                SHA1

                                                22fd5c79495ad06036635eff26a31c76d859e3b7

                                                SHA256

                                                a12c34fef1d6475d99aa9af2e8bf1fd55bca83982a0ee2a9131ffd9fd15cb2a7

                                                SHA512

                                                81f45ebeffc0205e4132db3f29584e267f986dc8b5e02f3d444a8470e24e073259cb2075af8a832aa09da1dc20b0609e2e4b3ec68284232ce86547e6bf794562

                                              • C:\ProgramData\Dllhost\winlogson.exe
                                                Filesize

                                                5.2MB

                                                MD5

                                                6c454e10bbea489cfc96253fe55ec282

                                                SHA1

                                                22fd5c79495ad06036635eff26a31c76d859e3b7

                                                SHA256

                                                a12c34fef1d6475d99aa9af2e8bf1fd55bca83982a0ee2a9131ffd9fd15cb2a7

                                                SHA512

                                                81f45ebeffc0205e4132db3f29584e267f986dc8b5e02f3d444a8470e24e073259cb2075af8a832aa09da1dc20b0609e2e4b3ec68284232ce86547e6bf794562

                                              • C:\ProgramData\Dllhost\winlogson.exe
                                                Filesize

                                                5.2MB

                                                MD5

                                                6c454e10bbea489cfc96253fe55ec282

                                                SHA1

                                                22fd5c79495ad06036635eff26a31c76d859e3b7

                                                SHA256

                                                a12c34fef1d6475d99aa9af2e8bf1fd55bca83982a0ee2a9131ffd9fd15cb2a7

                                                SHA512

                                                81f45ebeffc0205e4132db3f29584e267f986dc8b5e02f3d444a8470e24e073259cb2075af8a832aa09da1dc20b0609e2e4b3ec68284232ce86547e6bf794562

                                              • C:\ProgramData\Dllhost\winlogson.exe
                                                Filesize

                                                5.2MB

                                                MD5

                                                6c454e10bbea489cfc96253fe55ec282

                                                SHA1

                                                22fd5c79495ad06036635eff26a31c76d859e3b7

                                                SHA256

                                                a12c34fef1d6475d99aa9af2e8bf1fd55bca83982a0ee2a9131ffd9fd15cb2a7

                                                SHA512

                                                81f45ebeffc0205e4132db3f29584e267f986dc8b5e02f3d444a8470e24e073259cb2075af8a832aa09da1dc20b0609e2e4b3ec68284232ce86547e6bf794562

                                              • C:\ProgramData\Dllhost\winlogson.exe
                                                Filesize

                                                5.2MB

                                                MD5

                                                6c454e10bbea489cfc96253fe55ec282

                                                SHA1

                                                22fd5c79495ad06036635eff26a31c76d859e3b7

                                                SHA256

                                                a12c34fef1d6475d99aa9af2e8bf1fd55bca83982a0ee2a9131ffd9fd15cb2a7

                                                SHA512

                                                81f45ebeffc0205e4132db3f29584e267f986dc8b5e02f3d444a8470e24e073259cb2075af8a832aa09da1dc20b0609e2e4b3ec68284232ce86547e6bf794562

                                              • C:\ProgramData\SystemFiles\sys_rh.bin
                                                Filesize

                                                1KB

                                                MD5

                                                8dc77ffab9dacb95d54917e4a5ab9d0e

                                                SHA1

                                                6c2e2e81da7d126b24c09de9496274f50579a988

                                                SHA256

                                                6f6fbeacac025ed3122e58087103f337fa4d67417de8b73844464e00b2d5a12c

                                                SHA512

                                                4aee4e67d7ed96342bfcdd3e0fb6cc67e8d0ff356b3018ee3dcd50db17f2055ef2b4773823eb5961ec3ca5734ea6640f29cf60e17e7d76697d65cba6c3ac8f49

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                Filesize

                                                2KB

                                                MD5

                                                1c19c16e21c97ed42d5beabc93391fc5

                                                SHA1

                                                8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

                                                SHA256

                                                1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

                                                SHA512

                                                7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                Filesize

                                                18KB

                                                MD5

                                                1d055009cb7a93c5b6cd67bbf097eccd

                                                SHA1

                                                dca2b6ccd0c2a8f6cd880fbf14956f219db62dd0

                                                SHA256

                                                97bd26295a3504e1331e53e77df6c4d2bb20291a2f02404714a76d39415619c7

                                                SHA512

                                                8630763120811c44c827e42efe10b048fd4a72df627db56a59842d8159aca6d77b8e87b097fd7242504ce55aa97d21340e39c74a89b149079512466cee89b153

                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ommgzdar.1jz.ps1
                                                Filesize

                                                1B

                                                MD5

                                                c4ca4238a0b923820dcc509a6f75849b

                                                SHA1

                                                356a192b7913b04c54574d18c28d46e6395428ab

                                                SHA256

                                                6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                SHA512

                                                4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                              • memory/2172-637-0x0000022AB51C0000-0x0000022AB51E0000-memory.dmp
                                                Filesize

                                                128KB

                                              • memory/2516-480-0x00000000048E0000-0x00000000048F0000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/2516-387-0x0000000007AE0000-0x0000000007E30000-memory.dmp
                                                Filesize

                                                3.3MB

                                              • memory/2516-397-0x00000000048E0000-0x00000000048F0000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/2516-398-0x00000000048E0000-0x00000000048F0000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/2516-411-0x000000007EB30000-0x000000007EB40000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/3988-630-0x0000000005310000-0x0000000005320000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/3988-486-0x0000000000A80000-0x0000000000A8C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/3988-504-0x0000000005310000-0x0000000005320000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/4188-122-0x0000000009B10000-0x000000000A00E000-memory.dmp
                                                Filesize

                                                5.0MB

                                              • memory/4188-121-0x0000000004F60000-0x0000000004F66000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/4188-124-0x0000000005000000-0x0000000005010000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/4188-123-0x0000000005230000-0x00000000052C2000-memory.dmp
                                                Filesize

                                                584KB

                                              • memory/4188-376-0x0000000005000000-0x0000000005010000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/4188-120-0x00000000007D0000-0x00000000007E6000-memory.dmp
                                                Filesize

                                                88KB

                                              • memory/4188-126-0x0000000005E40000-0x0000000005EA6000-memory.dmp
                                                Filesize

                                                408KB

                                              • memory/4188-125-0x0000000005060000-0x000000000506A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/4948-134-0x0000000007390000-0x00000000073F6000-memory.dmp
                                                Filesize

                                                408KB

                                              • memory/4948-367-0x00000000067C0000-0x00000000067C8000-memory.dmp
                                                Filesize

                                                32KB

                                              • memory/4948-362-0x00000000067D0000-0x00000000067EA000-memory.dmp
                                                Filesize

                                                104KB

                                              • memory/4948-224-0x00000000044E0000-0x00000000044F0000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/4948-163-0x0000000009050000-0x00000000090E4000-memory.dmp
                                                Filesize

                                                592KB

                                              • memory/4948-162-0x0000000008B80000-0x0000000008C25000-memory.dmp
                                                Filesize

                                                660KB

                                              • memory/4948-157-0x000000007F6F0000-0x000000007F700000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/4948-156-0x0000000008B10000-0x0000000008B2E000-memory.dmp
                                                Filesize

                                                120KB

                                              • memory/4948-155-0x0000000008B30000-0x0000000008B63000-memory.dmp
                                                Filesize

                                                204KB

                                              • memory/4948-138-0x0000000007CD0000-0x0000000007D46000-memory.dmp
                                                Filesize

                                                472KB

                                              • memory/4948-137-0x00000000079E0000-0x0000000007A2B000-memory.dmp
                                                Filesize

                                                300KB

                                              • memory/4948-136-0x0000000007850000-0x000000000786C000-memory.dmp
                                                Filesize

                                                112KB

                                              • memory/4948-135-0x0000000007500000-0x0000000007850000-memory.dmp
                                                Filesize

                                                3.3MB

                                              • memory/4948-133-0x0000000006BB0000-0x0000000006BD2000-memory.dmp
                                                Filesize

                                                136KB

                                              • memory/4948-132-0x0000000006C80000-0x00000000072A8000-memory.dmp
                                                Filesize

                                                6.2MB

                                              • memory/4948-131-0x00000000044E0000-0x00000000044F0000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/4948-130-0x00000000044E0000-0x00000000044F0000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/4948-129-0x00000000044F0000-0x0000000004526000-memory.dmp
                                                Filesize

                                                216KB