Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 09:24

General

  • Target

    SecuriteInfo.com.Win64.PWSX-gen.25316.31097.exe

  • Size

    455KB

  • MD5

    c8d9593196962fa5d706a207c16674cd

  • SHA1

    686a8e674e6615d5cd91f7b2cba0c755054b3f69

  • SHA256

    a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d

  • SHA512

    5ddae80780c6091bfe0ab5e29bc63732c08ce34f677fc341366dcecf6db9e1bd2e0ed24cfe57eface0d19c6f46010f47eb2d74888b91a503dae00651c4a756bf

  • SSDEEP

    12288:XcTpGLwWpFGIWFfDtaY4S0LEy7w0iymL/:XOpEwiFYxsEyHiyK

Malware Config

Extracted

Family

xworm

Version

5.1

C2

104.194.9.116:7000

Mutex

bUezpCDHVjUVS3W9

Attributes
  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot6330888131:AAE5ycZdHuNqV5SVYhHeCfRENn6GuCjwXjs/sendMessage?chat_id=1046049845

aes.plain

Extracted

Family

eternity

Wallets

47vk9PbPuHnEnazCn4tLpwPCWRLSMhpX9PD8WqpjchhTXisimD6j8EvRFDbPQHKUmHVq3vAM3DLytXLg8CqcdRXRFdPe92Q

Attributes
  • payload_urls

    https://raw.githubusercontent.com/VolVeRFM/SilentMiner-VolVeR/main/VolVeRBuilder/Resources/xmrig.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Launches sc.exe 9 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:384
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:688
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:972
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:768
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1052
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1072
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                  1⤵
                    PID:1080
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1156
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                        PID:1236
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1272
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1364
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1384
                            • C:\Windows\sysmon.exe
                              C:\Windows\sysmon.exe
                              1⤵
                                PID:2616
                              • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.25316.31097.exe
                                "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.25316.31097.exe"
                                1⤵
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:2224
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                  2⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3636
                                  • C:\Users\Admin\AppData\Local\Temp\jazvrs.exe
                                    "C:\Users\Admin\AppData\Local\Temp\jazvrs.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of WriteProcessMemory
                                    PID:3924
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4832
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "CasPol" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe"
                                        5⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3640
                                        • C:\Windows\SysWOW64\chcp.com
                                          chcp 65001
                                          6⤵
                                            PID:5104
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping 127.0.0.1
                                            6⤵
                                            • Runs ping.exe
                                            PID:1512
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /create /tn "CasPol" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe" /rl HIGHEST /f
                                            6⤵
                                            • Creates scheduled task(s)
                                            PID:312
                                          • C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe
                                            "C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:2536
                                    • C:\Users\Admin\AppData\Local\Temp\dftpgf.exe
                                      "C:\Users\Admin\AppData\Local\Temp\dftpgf.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Suspicious use of WriteProcessMemory
                                      PID:1496
                                      • C:\Program Files\Windows Mail\wab.exe
                                        "C:\Program Files\Windows Mail\wab.exe"
                                        4⤵
                                        • Drops file in System32 directory
                                        • Suspicious use of SetThreadContext
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2716
                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                          5⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3580
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                          5⤵
                                            PID:3864
                                            • C:\Windows\system32\wusa.exe
                                              wusa /uninstall /kb:890830 /quiet /norestart
                                              6⤵
                                                PID:2704
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop UsoSvc
                                              5⤵
                                              • Launches sc.exe
                                              PID:3944
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                              5⤵
                                              • Launches sc.exe
                                              PID:60
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop wuauserv
                                              5⤵
                                              • Launches sc.exe
                                              PID:1244
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop bits
                                              5⤵
                                              • Launches sc.exe
                                              PID:4272
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop dosvc
                                              5⤵
                                              • Launches sc.exe
                                              PID:5116
                                            • C:\Windows\system32\powercfg.exe
                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                              5⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1492
                                            • C:\Windows\system32\powercfg.exe
                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                              5⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2272
                                            • C:\Windows\system32\powercfg.exe
                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                              5⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:512
                                            • C:\Windows\system32\powercfg.exe
                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                              5⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1972
                                            • C:\Windows\system32\dialer.exe
                                              C:\Windows\system32\dialer.exe
                                              5⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3056
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe delete "AHIMMUFK"
                                              5⤵
                                              • Launches sc.exe
                                              PID:3224
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe create "AHIMMUFK" binpath= "C:\ProgramData\xlffyhztkvzk\pkiwizgebqxq.exe" start= "auto"
                                              5⤵
                                              • Launches sc.exe
                                              PID:728
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop eventlog
                                              5⤵
                                              • Launches sc.exe
                                              PID:1652
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe start "AHIMMUFK"
                                              5⤵
                                              • Launches sc.exe
                                              PID:672
                                        • C:\Users\Admin\AppData\Local\Temp\xtzuno.exe
                                          "C:\Users\Admin\AppData\Local\Temp\xtzuno.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of WriteProcessMemory
                                          PID:4288
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe
                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"
                                            4⤵
                                            • Drops startup file
                                            PID:3824
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                        2⤵
                                          PID:2324
                                      • C:\ProgramData\xlffyhztkvzk\pkiwizgebqxq.exe
                                        C:\ProgramData\xlffyhztkvzk\pkiwizgebqxq.exe
                                        1⤵
                                        • Executes dropped EXE
                                        PID:2980
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        1⤵
                                          PID:3864
                                        • C:\Windows\system32\sihost.exe
                                          sihost.exe
                                          1⤵
                                            PID:3340

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\ProgramData\xlffyhztkvzk\pkiwizgebqxq.exe

                                            Filesize

                                            506KB

                                            MD5

                                            dbb30349963dbf34b6a50e6a2c3f3644

                                            SHA1

                                            cebf338e946e24cd28c0d45eb04b69197a3d8429

                                            SHA256

                                            02ea7b9948dfc54980fd86dc40b38575c1f401a5a466e5f9fbf9ded33eb1f6a7

                                            SHA512

                                            98e8e84a6999e55c1ec129b82fcfbc140845b58583204ad723e76185fdae8b57280a8ea9e5414959b2a8f8b1f0ec92cc5397edd67d53dca35c1efd0c6443387a

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\CasPol.exe.log

                                            Filesize

                                            321B

                                            MD5

                                            baf5d1398fdb79e947b60fe51e45397f

                                            SHA1

                                            49e7b8389f47b93509d621b8030b75e96bb577af

                                            SHA256

                                            10c8c7b5fa58f8c6b69f44e92a4e2af111b59fcf4f21a07e04b19e14876ccdf8

                                            SHA512

                                            b2c9ef5581d5eae7c17ae260fe9f52344ed737fa851cb44d1cea58a32359d0ac5d0ca3099c970209bd30a0d4af6e504101f21b7054cf5eca91c0831cf12fb413

                                          • C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe

                                            Filesize

                                            106KB

                                            MD5

                                            914f728c04d3eddd5fba59420e74e56b

                                            SHA1

                                            8c68ca3f013c490161c0156ef359af03594ae5e2

                                            SHA256

                                            7d3bdb5b7ee9685c7c18c0c3272da2a593f6c5c326f1ea67f22aae27c57ba1e6

                                            SHA512

                                            d7e49b361544ba22a0c66cf097e9d84db4f3759fbcc20386251caac6da80c591861c1468cb7a102eee1a1f86c974086ebc61de4027f9cd22ad06d63550400d6d

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_t3dcmzk4.2ok.ps1

                                            Filesize

                                            60B

                                            MD5

                                            d17fe0a3f47be24a6453e9ef58c94641

                                            SHA1

                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                            SHA256

                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                            SHA512

                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                          • C:\Users\Admin\AppData\Local\Temp\dftpgf.exe

                                            Filesize

                                            3.1MB

                                            MD5

                                            c0787be7898d9e7080a299df2a9cbbbd

                                            SHA1

                                            0c54efa9256318699111602ff4c6b5cf3cd21072

                                            SHA256

                                            c006de38c1a55dcf25493cf25edb3be75aa0ecb076358ed9248a7450fd833455

                                            SHA512

                                            736e9e244b50a4197ffddc94031c724570b2c79003847e3531c67085244eba0093d91d2927a5a8313bd5e831f71d75698e4e32e07957424a19656547f875eff4

                                          • C:\Users\Admin\AppData\Local\Temp\dftpgf.exe

                                            Filesize

                                            3.1MB

                                            MD5

                                            86e00d529b3b454a84b942ac916211e3

                                            SHA1

                                            021c733e5448436b384bf0d3a0ba81f4d0d93f9a

                                            SHA256

                                            30e01b261cb5d7524a303cdbe9d177fc05d74279642e4a87b46ee70045e68d53

                                            SHA512

                                            9a08379b35a3bf1699b925c6dbfc6e85123f1155e567929eaff3683e5e9f196a16775e3a2f6a7585f7c0f0f201ef4be009cda5cf94b160742642145837c3de1e

                                          • C:\Users\Admin\AppData\Local\Temp\jazvrs.exe

                                            Filesize

                                            393KB

                                            MD5

                                            3f3a51617811e9581aba50376599efa6

                                            SHA1

                                            9b26aa73f43a4db9b216b90d1aa3e2e4d602fde8

                                            SHA256

                                            5f3403e13e316d9320d46233e9f62b183623c46ec80c6c55139efdd72c5ada37

                                            SHA512

                                            9ad5cfb29281dd462b726c7ee239926f83050181fe4f6c3e9057e51df65ae7f850cecbf1cb453287720314275335df36bb8d5299d09a1f73329a5b9292db3ee3

                                          • C:\Users\Admin\AppData\Local\Temp\xtzuno.exe

                                            Filesize

                                            756KB

                                            MD5

                                            d76027fe4cfd48c7f8999c796e50e731

                                            SHA1

                                            5026422e84bf445e2d141529e2b808187a30d9f6

                                            SHA256

                                            148da274864c690a7c01119e025bdc0ab94fa9c110c30afb42e51b1c990a2799

                                            SHA512

                                            2e2c4a5319a61555913648702ddcfb8b40d548dcfda1a536a2e85f9cb85d25d9a463743dc866f86b4de99fd10f9c402def424b9e8a203189518f45e924b89d2d

                                          • memory/384-645-0x0000025194BD0000-0x0000025194BFB000-memory.dmp

                                            Filesize

                                            172KB

                                          • memory/612-635-0x000001F4C37A0000-0x000001F4C37CB000-memory.dmp

                                            Filesize

                                            172KB

                                          • memory/612-633-0x000001F4C3770000-0x000001F4C3794000-memory.dmp

                                            Filesize

                                            144KB

                                          • memory/688-638-0x000001AE52E30000-0x000001AE52E5B000-memory.dmp

                                            Filesize

                                            172KB

                                          • memory/688-640-0x00007FF85ED10000-0x00007FF85ED20000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/768-655-0x00007FF85ED10000-0x00007FF85ED20000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/768-652-0x000001C197BD0000-0x000001C197BFB000-memory.dmp

                                            Filesize

                                            172KB

                                          • memory/972-644-0x000002727AFE0000-0x000002727B00B000-memory.dmp

                                            Filesize

                                            172KB

                                          • memory/972-648-0x00007FF85ED10000-0x00007FF85ED20000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1052-659-0x00007FF85ED10000-0x00007FF85ED20000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1052-656-0x00000251A2DB0000-0x00000251A2DDB000-memory.dmp

                                            Filesize

                                            172KB

                                          • memory/1072-663-0x000001A0CD570000-0x000001A0CD59B000-memory.dmp

                                            Filesize

                                            172KB

                                          • memory/1072-665-0x00007FF85ED10000-0x00007FF85ED20000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/2224-2-0x000001B6BBAE0000-0x000001B6BBAF0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/2224-3-0x000001B6BDBC0000-0x000001B6BDC36000-memory.dmp

                                            Filesize

                                            472KB

                                          • memory/2224-4-0x000001B6A3280000-0x000001B6A329E000-memory.dmp

                                            Filesize

                                            120KB

                                          • memory/2224-5-0x000001B6BDB40000-0x000001B6BDBA4000-memory.dmp

                                            Filesize

                                            400KB

                                          • memory/2224-0-0x000001B6A1500000-0x000001B6A1516000-memory.dmp

                                            Filesize

                                            88KB

                                          • memory/2224-9-0x00007FF880C80000-0x00007FF881741000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/2224-1-0x00007FF880C80000-0x00007FF881741000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/2716-407-0x0000000140000000-0x00000001402CA000-memory.dmp

                                            Filesize

                                            2.8MB

                                          • memory/2716-409-0x0000000140000000-0x00000001402CA000-memory.dmp

                                            Filesize

                                            2.8MB

                                          • memory/3056-622-0x0000000140000000-0x000000014002B000-memory.dmp

                                            Filesize

                                            172KB

                                          • memory/3056-620-0x0000000140000000-0x000000014002B000-memory.dmp

                                            Filesize

                                            172KB

                                          • memory/3056-627-0x00007FF89EAE0000-0x00007FF89EB9E000-memory.dmp

                                            Filesize

                                            760KB

                                          • memory/3056-626-0x00007FF89EC90000-0x00007FF89EE85000-memory.dmp

                                            Filesize

                                            2.0MB

                                          • memory/3056-625-0x0000000140000000-0x000000014002B000-memory.dmp

                                            Filesize

                                            172KB

                                          • memory/3056-623-0x0000000140000000-0x000000014002B000-memory.dmp

                                            Filesize

                                            172KB

                                          • memory/3056-630-0x0000000140000000-0x000000014002B000-memory.dmp

                                            Filesize

                                            172KB

                                          • memory/3056-621-0x0000000140000000-0x000000014002B000-memory.dmp

                                            Filesize

                                            172KB

                                          • memory/3636-13-0x0000000007230000-0x00000000077D4000-memory.dmp

                                            Filesize

                                            5.6MB

                                          • memory/3636-25-0x00000000753D0000-0x0000000075B80000-memory.dmp

                                            Filesize

                                            7.7MB

                                          • memory/3636-12-0x0000000006BE0000-0x0000000006C72000-memory.dmp

                                            Filesize

                                            584KB

                                          • memory/3636-11-0x0000000002C90000-0x0000000002CA0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/3636-10-0x0000000005310000-0x0000000005376000-memory.dmp

                                            Filesize

                                            408KB

                                          • memory/3636-8-0x0000000005230000-0x00000000052CC000-memory.dmp

                                            Filesize

                                            624KB

                                          • memory/3636-7-0x00000000753D0000-0x0000000075B80000-memory.dmp

                                            Filesize

                                            7.7MB

                                          • memory/3636-6-0x0000000000400000-0x000000000040E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/3824-479-0x0000000000400000-0x000000000043E000-memory.dmp

                                            Filesize

                                            248KB

                                          • memory/3824-457-0x0000000000400000-0x000000000043E000-memory.dmp

                                            Filesize

                                            248KB

                                          • memory/3924-36-0x000001B7C7510000-0x000001B7C752A000-memory.dmp

                                            Filesize

                                            104KB

                                          • memory/3924-54-0x000001B7C77C0000-0x000001B7C77D2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3924-60-0x000001B7C7600000-0x000001B7C7610000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/3924-61-0x000001B7C7C00000-0x000001B7C7C2A000-memory.dmp

                                            Filesize

                                            168KB

                                          • memory/3924-62-0x000001B7C7600000-0x000001B7C7608000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3924-63-0x000001B7C7600000-0x000001B7C7608000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3924-64-0x000001B7C7600000-0x000001B7C7608000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3924-65-0x000001B7C7600000-0x000001B7C7608000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3924-66-0x000001B7C7600000-0x000001B7C7608000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3924-67-0x000001B7C7600000-0x000001B7C7608000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3924-68-0x000001B7C7D00000-0x000001B7C7D4A000-memory.dmp

                                            Filesize

                                            296KB

                                          • memory/3924-69-0x000001B7C7600000-0x000001B7C7610000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/3924-70-0x000001B7C7C00000-0x000001B7C7C20000-memory.dmp

                                            Filesize

                                            128KB

                                          • memory/3924-71-0x000001B7C7600000-0x000001B7C7608000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3924-72-0x000001B7C7600000-0x000001B7C7608000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3924-73-0x000001B7C7600000-0x000001B7C7608000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3924-74-0x000001B7C7600000-0x000001B7C7608000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3924-75-0x000001B7C7ED0000-0x000001B7C7F36000-memory.dmp

                                            Filesize

                                            408KB

                                          • memory/3924-58-0x000001B7C7A70000-0x000001B7C7A92000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/3924-57-0x000001B7C87E0000-0x000001B7C8956000-memory.dmp

                                            Filesize

                                            1.5MB

                                          • memory/3924-271-0x000001B7C65C0000-0x000001B7C65F6000-memory.dmp

                                            Filesize

                                            216KB

                                          • memory/3924-282-0x000001B7C74D0000-0x000001B7C74E4000-memory.dmp

                                            Filesize

                                            80KB

                                          • memory/3924-26-0x000001B7AC160000-0x000001B7AC16E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/3924-302-0x00007FF887410000-0x00007FF88742C000-memory.dmp

                                            Filesize

                                            112KB

                                          • memory/3924-308-0x00007FF887410000-0x00007FF887429000-memory.dmp

                                            Filesize

                                            100KB

                                          • memory/3924-311-0x00007FF87C130000-0x00007FF87C152000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/3924-319-0x00007FF887410000-0x00007FF88742A000-memory.dmp

                                            Filesize

                                            104KB

                                          • memory/3924-56-0x000001B7C7EC0000-0x000001B7C7F70000-memory.dmp

                                            Filesize

                                            704KB

                                          • memory/3924-55-0x000001B7C77C0000-0x000001B7C77E0000-memory.dmp

                                            Filesize

                                            128KB

                                          • memory/3924-59-0x000001B7C8CF0000-0x000001B7C8EFA000-memory.dmp

                                            Filesize

                                            2.0MB

                                          • memory/3924-53-0x000001B7C7520000-0x000001B7C752A000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/3924-52-0x000001B7C7680000-0x000001B7C769A000-memory.dmp

                                            Filesize

                                            104KB

                                          • memory/3924-51-0x000001B7C7760000-0x000001B7C7782000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/3924-50-0x000001B7C7520000-0x000001B7C7528000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3924-49-0x000001B7C7520000-0x000001B7C752E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/3924-48-0x000001B7C7520000-0x000001B7C7528000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3924-47-0x000001B7C7E10000-0x000001B7C7EAC000-memory.dmp

                                            Filesize

                                            624KB

                                          • memory/3924-46-0x000001B7C7BD0000-0x000001B7C7C4C000-memory.dmp

                                            Filesize

                                            496KB

                                          • memory/3924-45-0x000001B7C7570000-0x000001B7C758E000-memory.dmp

                                            Filesize

                                            120KB

                                          • memory/3924-44-0x000001B7C7E10000-0x000001B7C81D9000-memory.dmp

                                            Filesize

                                            3.8MB

                                          • memory/3924-43-0x000001B7C7570000-0x000001B7C7592000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/3924-42-0x000001B7C7760000-0x000001B7C77C0000-memory.dmp

                                            Filesize

                                            384KB

                                          • memory/3924-41-0x000001B7C7C90000-0x000001B7C7D4A000-memory.dmp

                                            Filesize

                                            744KB

                                          • memory/3924-40-0x000001B7C75A0000-0x000001B7C75D0000-memory.dmp

                                            Filesize

                                            192KB

                                          • memory/3924-39-0x000001B7AC5A0000-0x000001B7AC5B0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/3924-38-0x000001B7C75C0000-0x000001B7C7604000-memory.dmp

                                            Filesize

                                            272KB

                                          • memory/3924-37-0x000001B7C7970000-0x000001B7C7A92000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/3924-35-0x000001B7C7600000-0x000001B7C76A4000-memory.dmp

                                            Filesize

                                            656KB

                                          • memory/3924-34-0x000001B7C76B0000-0x000001B7C780A000-memory.dmp

                                            Filesize

                                            1.4MB

                                          • memory/3924-33-0x000001B7C7510000-0x000001B7C7528000-memory.dmp

                                            Filesize

                                            96KB

                                          • memory/3924-32-0x000001B7AC5A0000-0x000001B7AC5B0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/3924-31-0x000001B7AC590000-0x000001B7AC5A4000-memory.dmp

                                            Filesize

                                            80KB

                                          • memory/3924-30-0x000001B7AC590000-0x000001B7AC5AC000-memory.dmp

                                            Filesize

                                            112KB

                                          • memory/3924-29-0x000001B7AC590000-0x000001B7AC59A000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/3924-28-0x000001B7C6720000-0x000001B7C6730000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/3924-27-0x00007FF880530000-0x00007FF880FF1000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/4832-285-0x0000000000400000-0x000000000040A000-memory.dmp

                                            Filesize

                                            40KB