Analysis

  • max time kernel
    50s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:05

Errors

Reason
Machine shutdown

General

  • Target

    a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe

  • Size

    455KB

  • MD5

    c8d9593196962fa5d706a207c16674cd

  • SHA1

    686a8e674e6615d5cd91f7b2cba0c755054b3f69

  • SHA256

    a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d

  • SHA512

    5ddae80780c6091bfe0ab5e29bc63732c08ce34f677fc341366dcecf6db9e1bd2e0ed24cfe57eface0d19c6f46010f47eb2d74888b91a503dae00651c4a756bf

  • SSDEEP

    12288:XcTpGLwWpFGIWFfDtaY4S0LEy7w0iymL/:XOpEwiFYxsEyHiyK

Malware Config

Extracted

Family

xworm

Version

5.1

C2

104.194.9.116:7000

Mutex

bUezpCDHVjUVS3W9

Attributes
  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot6330888131:AAE5ycZdHuNqV5SVYhHeCfRENn6GuCjwXjs/sendMessage?chat_id=1046049845

aes.plain

Extracted

Family

eternity

Wallets

47vk9PbPuHnEnazCn4tLpwPCWRLSMhpX9PD8WqpjchhTXisimD6j8EvRFDbPQHKUmHVq3vAM3DLytXLg8CqcdRXRFdPe92Q

Attributes
  • payload_urls

    https://raw.githubusercontent.com/VolVeRFM/SilentMiner-VolVeR/main/VolVeRBuilder/Resources/xmrig.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 11 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe
    "C:\Users\Admin\AppData\Local\Temp\a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Users\Admin\AppData\Local\Temp\ijcvid.exe
        "C:\Users\Admin\AppData\Local\Temp\ijcvid.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4696
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1756
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "installutil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\installutil.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\installutil.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4404
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              6⤵
                PID:3528
              • C:\Windows\SysWOW64\PING.EXE
                ping 127.0.0.1
                6⤵
                • Runs ping.exe
                PID:2120
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn "installutil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\installutil.exe" /rl HIGHEST /f
                6⤵
                • Creates scheduled task(s)
                PID:4700
              • C:\Users\Admin\AppData\Local\ServiceHub\installutil.exe
                "C:\Users\Admin\AppData\Local\ServiceHub\installutil.exe"
                6⤵
                • Executes dropped EXE
                PID:924
        • C:\Users\Admin\AppData\Local\Temp\jstxwb.exe
          "C:\Users\Admin\AppData\Local\Temp\jstxwb.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          PID:436
          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3952
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2656
            • C:\Windows\system32\wusa.exe
              wusa /uninstall /kb:890830 /quiet /norestart
              5⤵
                PID:1732
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop UsoSvc
              4⤵
              • Launches sc.exe
              PID:3804
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop WaaSMedicSvc
              4⤵
              • Launches sc.exe
              PID:1904
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop wuauserv
              4⤵
              • Launches sc.exe
              PID:5028
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop bits
              4⤵
              • Launches sc.exe
              PID:4488
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop dosvc
              4⤵
              • Launches sc.exe
              PID:2596
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
              4⤵
                PID:4596
              • C:\Windows\system32\powercfg.exe
                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                4⤵
                  PID:932
                • C:\Windows\system32\powercfg.exe
                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                  4⤵
                    PID:3288
                  • C:\Windows\system32\powercfg.exe
                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                    4⤵
                      PID:2704
                    • C:\Windows\system32\dialer.exe
                      C:\Windows\system32\dialer.exe
                      4⤵
                        PID:2456
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe delete "AHIMMUFK"
                        4⤵
                        • Launches sc.exe
                        PID:3864
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe create "AHIMMUFK" binpath= "C:\ProgramData\xlffyhztkvzk\pkiwizgebqxq.exe" start= "auto"
                        4⤵
                        • Launches sc.exe
                        PID:2240
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe stop eventlog
                        4⤵
                        • Launches sc.exe
                        PID:3620
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe start "AHIMMUFK"
                        4⤵
                        • Launches sc.exe
                        PID:4520
                    • C:\Users\Admin\AppData\Local\Temp\rnnnxu.exe
                      "C:\Users\Admin\AppData\Local\Temp\rnnnxu.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:756
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"
                        4⤵
                          PID:1224
                          • C:\Windows\system32\dialer.exe
                            C:\Windows\system32\dialer.exe
                            5⤵
                              PID:3804
                            • C:\Windows\system32\sc.exe
                              C:\Windows\system32\sc.exe delete "GVKQGWZS"
                              5⤵
                              • Launches sc.exe
                              PID:2432
                            • C:\Windows\system32\sc.exe
                              C:\Windows\system32\sc.exe create "GVKQGWZS" binpath= "C:\ProgramData\jjfvbumjfczj\oapavmkbdsqp.exe" start= "auto"
                              5⤵
                              • Launches sc.exe
                              PID:1900
                    • C:\ProgramData\xlffyhztkvzk\pkiwizgebqxq.exe
                      C:\ProgramData\xlffyhztkvzk\pkiwizgebqxq.exe
                      1⤵
                        PID:4640
                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                          2⤵
                            PID:3320
                        • C:\Users\Admin\AppData\Local\ServiceHub\installutil.exe
                          C:\Users\Admin\AppData\Local\ServiceHub\installutil.exe
                          1⤵
                            PID:2920
                          • C:\Windows\system32\sihost.exe
                            sihost.exe
                            1⤵
                              PID:3388
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              1⤵
                                PID:3060
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                1⤵
                                  PID:1412

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\installutil.exe.log

                                  Filesize

                                  321B

                                  MD5

                                  baf5d1398fdb79e947b60fe51e45397f

                                  SHA1

                                  49e7b8389f47b93509d621b8030b75e96bb577af

                                  SHA256

                                  10c8c7b5fa58f8c6b69f44e92a4e2af111b59fcf4f21a07e04b19e14876ccdf8

                                  SHA512

                                  b2c9ef5581d5eae7c17ae260fe9f52344ed737fa851cb44d1cea58a32359d0ac5d0ca3099c970209bd30a0d4af6e504101f21b7054cf5eca91c0831cf12fb413

                                • C:\Users\Admin\AppData\Local\ServiceHub\installutil.exe

                                  Filesize

                                  41KB

                                  MD5

                                  5d4073b2eb6d217c19f2b22f21bf8d57

                                  SHA1

                                  f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

                                  SHA256

                                  ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

                                  SHA512

                                  9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5biqhnyb.qo0.ps1

                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • C:\Users\Admin\AppData\Local\Temp\ijcvid.exe

                                  Filesize

                                  393KB

                                  MD5

                                  3f3a51617811e9581aba50376599efa6

                                  SHA1

                                  9b26aa73f43a4db9b216b90d1aa3e2e4d602fde8

                                  SHA256

                                  5f3403e13e316d9320d46233e9f62b183623c46ec80c6c55139efdd72c5ada37

                                  SHA512

                                  9ad5cfb29281dd462b726c7ee239926f83050181fe4f6c3e9057e51df65ae7f850cecbf1cb453287720314275335df36bb8d5299d09a1f73329a5b9292db3ee3

                                • C:\Users\Admin\AppData\Local\Temp\jstxwb.exe

                                  Filesize

                                  2.8MB

                                  MD5

                                  21b6c5c3b7e13ca225dc53324af1cf1d

                                  SHA1

                                  1903cba2906b60ba1a473049abd3c8abd0175b3c

                                  SHA256

                                  1d3c862f7876ed0210cc2672c543d407638230d3651dc5a5f63247556c54df39

                                  SHA512

                                  d05bf8554a98af622c8d80ffc1035c4d9fc8e20a08c10255282adb5bbb2e2b84553106aeba6ce6e099d97c1c6a4cc4f89f9b411d0d31ca88d8249dd791b7e254

                                • C:\Users\Admin\AppData\Local\Temp\rnnnxu.exe

                                  Filesize

                                  3.1MB

                                  MD5

                                  f3e70f68d7e2f644bcd312f1333094e1

                                  SHA1

                                  259dd00ddb8a08fb149c37254bfb865a74bb11b9

                                  SHA256

                                  6607d552accc951f2cd068bb394200987d7d1e90e34f8cdab3afe6e3ccedee4e

                                  SHA512

                                  425d60775735804dce4a43aba0426966cc21ef5c0c997d073bc3d0740d3a07b13227fd1e5be93189079e8e01ca0c515d27ddc0451ee4e514e02bdc3bd8f4d33d

                                • C:\Windows\System32\catroot2\dberr.txt

                                  Filesize

                                  22KB

                                  MD5

                                  4155b09e08ecf490c74341e628178622

                                  SHA1

                                  2f854cb07c90f909cbedb3f6b35c28b5d06fb0c4

                                  SHA256

                                  2b7ac6abb796b99bc8c3c1256e06928acc822a4959f829dc75fe2608807a299b

                                  SHA512

                                  057f95ca8cb44ef442d2c6343966eb11ac6c2f0784ba6d048966f83709cb244e74d6e4a4c3707498f2b9a7680e85f48f2a13dbc89813b0408f0e9a45ffde1f6e

                                • memory/60-476-0x0000016F84F50000-0x0000016F84F7B000-memory.dmp

                                  Filesize

                                  172KB

                                • memory/60-480-0x00007FFC4DCD0000-0x00007FFC4DCE0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/512-484-0x000001F8AC700000-0x000001F8AC72B000-memory.dmp

                                  Filesize

                                  172KB

                                • memory/512-486-0x00007FFC4DCD0000-0x00007FFC4DCE0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/612-465-0x000001869F1C0000-0x000001869F1EB000-memory.dmp

                                  Filesize

                                  172KB

                                • memory/612-463-0x000001869F190000-0x000001869F1B4000-memory.dmp

                                  Filesize

                                  144KB

                                • memory/668-470-0x00007FFC4DCD0000-0x00007FFC4DCE0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/668-468-0x0000013EBEE00000-0x0000013EBEE2B000-memory.dmp

                                  Filesize

                                  172KB

                                • memory/916-508-0x00007FFC4DCD0000-0x00007FFC4DCE0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/956-479-0x00007FFC4DCD0000-0x00007FFC4DCE0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/956-475-0x000001CD42910000-0x000001CD4293B000-memory.dmp

                                  Filesize

                                  172KB

                                • memory/1088-513-0x00007FFC4DCD0000-0x00007FFC4DCE0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/1224-443-0x0000000140000000-0x00000001402C1000-memory.dmp

                                  Filesize

                                  2.8MB

                                • memory/1224-441-0x0000000140000000-0x00000001402C1000-memory.dmp

                                  Filesize

                                  2.8MB

                                • memory/1396-5-0x0000027DD2380000-0x0000027DD23E4000-memory.dmp

                                  Filesize

                                  400KB

                                • memory/1396-4-0x0000027DD2360000-0x0000027DD237E000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/1396-2-0x0000027DD1A50000-0x0000027DD1A60000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/1396-3-0x0000027DD23E0000-0x0000027DD2456000-memory.dmp

                                  Filesize

                                  472KB

                                • memory/1396-0-0x0000027DB74D0000-0x0000027DB74E6000-memory.dmp

                                  Filesize

                                  88KB

                                • memory/1396-1-0x00007FFC6FAD0000-0x00007FFC70591000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1396-9-0x00007FFC6FAD0000-0x00007FFC70591000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1756-328-0x0000000000400000-0x000000000040A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/1944-11-0x0000000002E20000-0x0000000002E30000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/1944-12-0x0000000006E00000-0x0000000006E92000-memory.dmp

                                  Filesize

                                  584KB

                                • memory/1944-22-0x0000000074A10000-0x00000000751C0000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/1944-13-0x0000000007450000-0x00000000079F4000-memory.dmp

                                  Filesize

                                  5.6MB

                                • memory/1944-6-0x0000000000400000-0x000000000040E000-memory.dmp

                                  Filesize

                                  56KB

                                • memory/1944-7-0x0000000074A10000-0x00000000751C0000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/1944-8-0x0000000005330000-0x00000000053CC000-memory.dmp

                                  Filesize

                                  624KB

                                • memory/1944-10-0x0000000005400000-0x0000000005466000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/2456-434-0x0000000140000000-0x000000014002B000-memory.dmp

                                  Filesize

                                  172KB

                                • memory/2456-432-0x0000000140000000-0x000000014002B000-memory.dmp

                                  Filesize

                                  172KB

                                • memory/2456-431-0x0000000140000000-0x000000014002B000-memory.dmp

                                  Filesize

                                  172KB

                                • memory/2456-433-0x0000000140000000-0x000000014002B000-memory.dmp

                                  Filesize

                                  172KB

                                • memory/2456-460-0x0000000140000000-0x000000014002B000-memory.dmp

                                  Filesize

                                  172KB

                                • memory/2456-436-0x0000000140000000-0x000000014002B000-memory.dmp

                                  Filesize

                                  172KB

                                • memory/2456-437-0x00007FFC8DC50000-0x00007FFC8DE45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/2456-438-0x00007FFC8C8A0000-0x00007FFC8C95E000-memory.dmp

                                  Filesize

                                  760KB

                                • memory/4696-36-0x0000020E69940000-0x0000020E6995A000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/4696-309-0x00007FFC7E530000-0x00007FFC7E574000-memory.dmp

                                  Filesize

                                  272KB

                                • memory/4696-57-0x0000020E6ADB0000-0x0000020E6AF26000-memory.dmp

                                  Filesize

                                  1.5MB

                                • memory/4696-58-0x0000020E69EA0000-0x0000020E69EC2000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4696-59-0x0000020E6B2C0000-0x0000020E6B4CA000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4696-60-0x0000020E69A30000-0x0000020E69A40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4696-61-0x0000020E6A030000-0x0000020E6A05A000-memory.dmp

                                  Filesize

                                  168KB

                                • memory/4696-62-0x0000020E69A30000-0x0000020E69A38000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/4696-66-0x0000020E69A30000-0x0000020E69A38000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/4696-65-0x0000020E69A30000-0x0000020E69A38000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/4696-64-0x0000020E69A30000-0x0000020E69A38000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/4696-63-0x0000020E69A30000-0x0000020E69A38000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/4696-67-0x0000020E69A30000-0x0000020E69A38000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/4696-68-0x0000020E6A610000-0x0000020E6A65A000-memory.dmp

                                  Filesize

                                  296KB

                                • memory/4696-69-0x0000020E69A30000-0x0000020E69A40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4696-70-0x0000020E6A030000-0x0000020E6A050000-memory.dmp

                                  Filesize

                                  128KB

                                • memory/4696-71-0x0000020E69A30000-0x0000020E69A38000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/4696-72-0x0000020E69A30000-0x0000020E69A38000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/4696-74-0x0000020E69A30000-0x0000020E69A38000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/4696-73-0x0000020E69A30000-0x0000020E69A38000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/4696-75-0x0000020E6A820000-0x0000020E6A886000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/4696-55-0x0000020E69BF0000-0x0000020E69C10000-memory.dmp

                                  Filesize

                                  128KB

                                • memory/4696-270-0x0000020E68A00000-0x0000020E68A36000-memory.dmp

                                  Filesize

                                  216KB

                                • memory/4696-280-0x0000020E698F0000-0x0000020E69904000-memory.dmp

                                  Filesize

                                  80KB

                                • memory/4696-296-0x00007FFC7F230000-0x00007FFC7F24C000-memory.dmp

                                  Filesize

                                  112KB

                                • memory/4696-300-0x00007FFC7F230000-0x00007FFC7F249000-memory.dmp

                                  Filesize

                                  100KB

                                • memory/4696-301-0x00007FFC7E540000-0x00007FFC7E571000-memory.dmp

                                  Filesize

                                  196KB

                                • memory/4696-304-0x00007FFC7EC90000-0x00007FFC7ECB2000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4696-307-0x00007FFC7E530000-0x00007FFC7E572000-memory.dmp

                                  Filesize

                                  264KB

                                • memory/4696-56-0x0000020E6A6C0000-0x0000020E6A770000-memory.dmp

                                  Filesize

                                  704KB

                                • memory/4696-315-0x00007FFC6A1C0000-0x00007FFC6A404000-memory.dmp

                                  Filesize

                                  2.3MB

                                • memory/4696-313-0x00007FFC7F230000-0x00007FFC7F24A000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/4696-54-0x0000020E69BF0000-0x0000020E69C02000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4696-53-0x0000020E69950000-0x0000020E6995A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/4696-52-0x0000020E69AB0000-0x0000020E69ACA000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/4696-51-0x0000020E69B90000-0x0000020E69BB2000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4696-50-0x0000020E69950000-0x0000020E69958000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/4696-49-0x0000020E69950000-0x0000020E6995E000-memory.dmp

                                  Filesize

                                  56KB

                                • memory/4696-48-0x0000020E69950000-0x0000020E69958000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/4696-47-0x0000020E6A610000-0x0000020E6A6AC000-memory.dmp

                                  Filesize

                                  624KB

                                • memory/4696-46-0x0000020E6A000000-0x0000020E6A07C000-memory.dmp

                                  Filesize

                                  496KB

                                • memory/4696-45-0x0000020E699A0000-0x0000020E699BE000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/4696-44-0x0000020E6A610000-0x0000020E6A9D9000-memory.dmp

                                  Filesize

                                  3.8MB

                                • memory/4696-43-0x0000020E699A0000-0x0000020E699C2000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4696-42-0x0000020E69B90000-0x0000020E69BF0000-memory.dmp

                                  Filesize

                                  384KB

                                • memory/4696-41-0x0000020E6A0C0000-0x0000020E6A17A000-memory.dmp

                                  Filesize

                                  744KB

                                • memory/4696-40-0x0000020E699D0000-0x0000020E69A00000-memory.dmp

                                  Filesize

                                  192KB

                                • memory/4696-39-0x0000020E689E0000-0x0000020E689F0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4696-38-0x0000020E699F0000-0x0000020E69A34000-memory.dmp

                                  Filesize

                                  272KB

                                • memory/4696-37-0x0000020E69DA0000-0x0000020E69EC2000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/4696-35-0x0000020E69A30000-0x0000020E69AD4000-memory.dmp

                                  Filesize

                                  656KB

                                • memory/4696-34-0x0000020E69AE0000-0x0000020E69C3A000-memory.dmp

                                  Filesize

                                  1.4MB

                                • memory/4696-33-0x0000020E69940000-0x0000020E69958000-memory.dmp

                                  Filesize

                                  96KB

                                • memory/4696-32-0x0000020E689E0000-0x0000020E689F0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4696-31-0x0000020E689D0000-0x0000020E689E4000-memory.dmp

                                  Filesize

                                  80KB

                                • memory/4696-30-0x0000020E689D0000-0x0000020E689EC000-memory.dmp

                                  Filesize

                                  112KB

                                • memory/4696-29-0x0000020E689D0000-0x0000020E689DA000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/4696-28-0x0000020E68920000-0x0000020E68930000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4696-27-0x00007FFC6FD20000-0x00007FFC707E1000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4696-26-0x0000020E66590000-0x0000020E6659E000-memory.dmp

                                  Filesize

                                  56KB