Resubmissions

28-09-2023 20:45

230928-zj1ahaed41 10

28-09-2023 20:41

230928-zgxrlaed4v 10

28-09-2023 20:41

230928-zgfhbafg57 10

28-09-2023 20:39

230928-zfgc8afg48 10

Analysis

  • max time kernel
    151s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2023 20:41

General

  • Target

    New-Client.exe

  • Size

    25KB

  • MD5

    cdfc36ba42665419295b0c68dde39430

  • SHA1

    6b577e002d35133a846ef05fe03b5b250c37e8d4

  • SHA256

    f55871df9e8ca3a99a34e3b3345fed1daaf371f77b7c0a668a5f34b60fc0ce35

  • SHA512

    6f25cce90d2a0e3bc97db1c8b090c0c6602eb6393c8096ae1774bc1d8bf02e380ed72690917a2eea25f8cdcd5b41ca7d0939720deffec4ef935609d44de01454

  • SSDEEP

    384:CB+Sbj6NKwSs6/DAH92Xyh34EnWb5j4kDhlzCTJEUmNYEYQro3lch1Fnsjr:4pwP6/Dw9FaE+RHtN8i1ej

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    adlan

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/EsJXyyQv

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    Svchost.exe

  • main_folder

    AppData

  • pin_spread

    true

  • sub_folder

    \Schost\

  • usb_spread

    true

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/EsJXyyQv

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Renames multiple (400) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Modifies RDP port number used by Windows 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New-Client.exe
    "C:\Users\Admin\AppData\Local\Temp\New-Client.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Schost\Svchost.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:4704
    • C:\Users\Admin\AppData\Roaming\Schost\Svchost.exe
      "C:\Users\Admin\AppData\Roaming\Schost\Svchost.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2248
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" "C:\Users\Admin\AppData\Roaming\Schost\Svchost.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3572
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C RDPWInst.exe -i -o
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4780
        • C:\Users\Admin\AppData\Local\Temp\RDPWInst.exe
          RDPWInst.exe -i -o
          4⤵
          • Sets DLL path for service in the registry
          • Executes dropped EXE
          • Modifies WinLogon
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1888
          • C:\Windows\SYSTEM32\netsh.exe
            netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
            5⤵
            • Modifies Windows Firewall
            PID:4904
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\egwhjvnr\egwhjvnr.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3396
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3BC7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc468F044E75F64FACACE14F63253EE0E5.TMP"
          4⤵
            PID:996
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\haykc2lm\haykc2lm.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3376
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3D8C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC54F3B2B77AE490FB1DC67BAF7A1864F.TMP"
            4⤵
              PID:4256
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C RDPWInst.exe -i -o
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3252
            • C:\Users\Admin\AppData\Local\Temp\RDPWInst.exe
              RDPWInst.exe -i -o
              4⤵
              • Executes dropped EXE
              PID:220
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k NetworkService -s TermService
        1⤵
          PID:868
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k NetworkService -s TermService
          1⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1220

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl

          Filesize

          5KB

          MD5

          fb9a1cdcebea92e750dfe1960b1075d2

          SHA1

          ba39c6e62d0cfe7960fe2ae25aeed6264a8c0be0

          SHA256

          89decc4b74c737837c4e3bd1063fa28d4ea4dd12fff6c678a44b883151131ab9

          SHA512

          c12f78be32290cb75b6cd700f055e38bdf00122dd644e5e1adaff4260f39d0a19edc213ab241877f67ed89a480c51011f59510cacb95950237d9c004894e7b39

        • C:\Program Files\RDP Wrapper\rdpwrap.dll

          Filesize

          114KB

          MD5

          461ade40b800ae80a40985594e1ac236

          SHA1

          b3892eef846c044a2b0785d54a432b3e93a968c8

          SHA256

          798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

          SHA512

          421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

        • C:\Users\Admin\AppData\Local\Temp\RDPWInst.exe

          Filesize

          1.4MB

          MD5

          3288c284561055044c489567fd630ac2

          SHA1

          11ffeabbe42159e1365aa82463d8690c845ce7b7

          SHA256

          ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

          SHA512

          c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

        • C:\Users\Admin\AppData\Local\Temp\RDPWInst.exe

          Filesize

          1.4MB

          MD5

          3288c284561055044c489567fd630ac2

          SHA1

          11ffeabbe42159e1365aa82463d8690c845ce7b7

          SHA256

          ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

          SHA512

          c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

        • C:\Users\Admin\AppData\Local\Temp\RDPWInst.exe

          Filesize

          1.4MB

          MD5

          3288c284561055044c489567fd630ac2

          SHA1

          11ffeabbe42159e1365aa82463d8690c845ce7b7

          SHA256

          ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

          SHA512

          c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

        • C:\Users\Admin\AppData\Local\Temp\RES3BC7.tmp

          Filesize

          5KB

          MD5

          50f7a41fb188d653047acf6d8cabb890

          SHA1

          1965cc84303c5219c022a9f926946a8977f1b016

          SHA256

          4e363c68aeb49ae36fa01e3385f91870e26079dbe0b6a658c62123847f9be38a

          SHA512

          16dea3c1e09083f8bde0a944c8f0e2ce729eb242b9d089194afd32c97b7ff993751d5e9cd036cedbaa13f05ed26f9bc28d993657c4fe21caf56b74ae6bd4c5d1

        • C:\Users\Admin\AppData\Local\Temp\RES3D8C.tmp

          Filesize

          5KB

          MD5

          dff7e6f5b81b5b984c8973a2baab6fa5

          SHA1

          a3225ab5cd5ca1036933bc81649fe7587862ee3c

          SHA256

          bf2946ccf540493fa7f88f6046d2536af10137d569e5a1ba57981fda628be129

          SHA512

          1be81ced5c2249ec1bb381e4fb5cdece3760f48fcb5de6e35280a56101d076c1ba71380ac484d52a348f3e5520371fc57a07e62e6b8b46b52aeed133bcf42701

        • C:\Users\Admin\AppData\Local\Temp\egwhjvnr\egwhjvnr.0.vb

          Filesize

          229B

          MD5

          971646d6a324323a2e8833ad3f051625

          SHA1

          18a68276a3af806f3c14ab9e75777ae7c2c011d0

          SHA256

          613f7463fad8c3f2353629329820559c4eeca7615674b0b607c7dbe27b66856a

          SHA512

          aa7f32c7872dd4f00918e4700a0117825935e74022980c17589156e605b086eb6a9c32cf4fcba69b7fd9e4da0104c2b2b9ab1daaa8f57957a12408b26b5081ce

        • C:\Users\Admin\AppData\Local\Temp\egwhjvnr\egwhjvnr.cmdline

          Filesize

          282B

          MD5

          401fbe9b83e99d87bf662b3c1b7c83d4

          SHA1

          b0be094a445a1c3d260849fd44242fa3ac9034f3

          SHA256

          377260a2d5dacc71052684c95963f7638cff67edc9b64b8037de40858665f06c

          SHA512

          c39caf0ecdabf5605acf1b97c144f13a49bd14de7cbef753c8f94e924c274324bc1f40991a7a0b261efed00cb7f37ce9e276b85b1a044505c56bbdf4a5fe2689

        • C:\Users\Admin\AppData\Local\Temp\haykc2lm\haykc2lm.0.vb

          Filesize

          236B

          MD5

          1e5820044db0c4d948b21ad656623030

          SHA1

          ceea2200de3c8a36cf6c44531e0d5f15d46309a3

          SHA256

          7ebee6b69e709c6929ddba7ecfbddebc84184184fb7e4c35e05d74d4d734c537

          SHA512

          ccdfc2ccb21ba79bc238731f04d07b174429bf2ee336bf4f8529fb1a640cd2d313c9f4d829cb9b11e39b36f9c8d463e39476df5333124962e1a5a28a54c69893

        • C:\Users\Admin\AppData\Local\Temp\haykc2lm\haykc2lm.cmdline

          Filesize

          295B

          MD5

          50d4e23aee654c71bdc7a79e1e1cc93e

          SHA1

          d02c61ad91e351a762461775ba7698c773c1a747

          SHA256

          7bc86bdac993824cc31253a0e401e779187c82f46bd65ef9f1763fe077565f8b

          SHA512

          4c0831abaf5e08002a0f1e39cb5fafa2742c193e84d9a9f9b9a20c9accf4ddf5cc048e58d40666180b02eef51cafca05ef3162bf401adff038ec872617ebbdbd

        • C:\Users\Admin\AppData\Local\Temp\vbc468F044E75F64FACACE14F63253EE0E5.TMP

          Filesize

          4KB

          MD5

          3bc8adeb12a0fcc53a2368d6b2ac06f1

          SHA1

          1fbf854011bdb8a6d8b876dd03eb58f70422b5c9

          SHA256

          05d3206e82e3219eaa0ea9825b64eb5d32f542f257a5ff4c72149ebe0a7be12b

          SHA512

          8885b4fc552332b8e667e425afbc9c18ec54fb561a49b085aef5fdc51142efc61bf7d2b868632d1f1a6e03b256b9422be706aa3cfa58a8de6ef15b94abb163cd

        • C:\Users\Admin\AppData\Local\Temp\vbcC54F3B2B77AE490FB1DC67BAF7A1864F.TMP

          Filesize

          4KB

          MD5

          4162c05f88e8459f843325fddd58b73d

          SHA1

          585a582f7c4d9b218d68ca18d6cf46801b1db4fe

          SHA256

          3ffa4819f285544e028ad56d2ade2bf07599d569bb925812a0566deea7ae17fc

          SHA512

          cc2d732fe8f925df5d9c03b5f237dcbb5c9ca93d0878b2b29bbc635e9daec32a460e45510088831fd3e00015e01649df2b378db4a982f536cd1f1beabc102af1

        • C:\Users\Admin\AppData\Roaming\Lime\ICO\Firefox.ico

          Filesize

          4KB

          MD5

          a561ca41d3b29c57ab61672df8d88ec9

          SHA1

          24567a929b98c2536cd2458fdce00ce7e29710f0

          SHA256

          f8c5b0b66dbab94ebed08de93cf2300c9933db9ba43b468a0cda09602a2520ce

          SHA512

          eede6794c1a7318fa6107069719fb6ea885b2aa0410e70b300fa65e349a7c6798eb232fb8b6ac254821145cf9de5b91846b1e80514a402a3234c1b336223b027

        • C:\Users\Admin\AppData\Roaming\Lime\ICO\MicrosoftEdge.ico

          Filesize

          4KB

          MD5

          dfe08c8c6e8e1142309ac81d3ea765ec

          SHA1

          da81d0b263ca62dcc2deab48835cf1dc1e8dac0a

          SHA256

          04d17515c60ac7ec901b27e116fd1a965f529dcb20b3609df5b3cb58cff8e456

          SHA512

          2b4f91df4b9a75df3e7fc50733b795adaafc4d8ae323339fbb9a38309c6898a6b877f6fa6a2cb476f661d80a5f1969b284deef5c0a4439b221ddd8750bb102ef

        • C:\Users\Admin\AppData\Roaming\Schost\IconLib.dll

          Filesize

          59KB

          MD5

          45ecaf5e82da876240f9be946923406c

          SHA1

          0e79bfe8ecc9b0a22430d1c13c423fbf0ac2a61d

          SHA256

          087a0c5f789e964a2fbcb781015d3fc9d1757358bc63bb4e0b863b4dffdb6e4f

          SHA512

          6fd4a25051414b2d70569a82dff5522606bfc34d3eaeea54d2d924bc9c92e479c7fda178208026308a1bf9c90bee9dbcaf8716d85c2ab7f383b43b0734329bc8

        • C:\Users\Admin\AppData\Roaming\Schost\IconLib.dll

          Filesize

          59KB

          MD5

          45ecaf5e82da876240f9be946923406c

          SHA1

          0e79bfe8ecc9b0a22430d1c13c423fbf0ac2a61d

          SHA256

          087a0c5f789e964a2fbcb781015d3fc9d1757358bc63bb4e0b863b4dffdb6e4f

          SHA512

          6fd4a25051414b2d70569a82dff5522606bfc34d3eaeea54d2d924bc9c92e479c7fda178208026308a1bf9c90bee9dbcaf8716d85c2ab7f383b43b0734329bc8

        • C:\Users\Admin\AppData\Roaming\Schost\Svchost.exe

          Filesize

          25KB

          MD5

          cdfc36ba42665419295b0c68dde39430

          SHA1

          6b577e002d35133a846ef05fe03b5b250c37e8d4

          SHA256

          f55871df9e8ca3a99a34e3b3345fed1daaf371f77b7c0a668a5f34b60fc0ce35

          SHA512

          6f25cce90d2a0e3bc97db1c8b090c0c6602eb6393c8096ae1774bc1d8bf02e380ed72690917a2eea25f8cdcd5b41ca7d0939720deffec4ef935609d44de01454

        • C:\Users\Admin\AppData\Roaming\Schost\Svchost.exe

          Filesize

          25KB

          MD5

          cdfc36ba42665419295b0c68dde39430

          SHA1

          6b577e002d35133a846ef05fe03b5b250c37e8d4

          SHA256

          f55871df9e8ca3a99a34e3b3345fed1daaf371f77b7c0a668a5f34b60fc0ce35

          SHA512

          6f25cce90d2a0e3bc97db1c8b090c0c6602eb6393c8096ae1774bc1d8bf02e380ed72690917a2eea25f8cdcd5b41ca7d0939720deffec4ef935609d44de01454

        • C:\Users\Admin\AppData\Roaming\Schost\Svchost.exe

          Filesize

          25KB

          MD5

          cdfc36ba42665419295b0c68dde39430

          SHA1

          6b577e002d35133a846ef05fe03b5b250c37e8d4

          SHA256

          f55871df9e8ca3a99a34e3b3345fed1daaf371f77b7c0a668a5f34b60fc0ce35

          SHA512

          6f25cce90d2a0e3bc97db1c8b090c0c6602eb6393c8096ae1774bc1d8bf02e380ed72690917a2eea25f8cdcd5b41ca7d0939720deffec4ef935609d44de01454

        • \??\c:\program files\rdp wrapper\rdpwrap.dll

          Filesize

          114KB

          MD5

          461ade40b800ae80a40985594e1ac236

          SHA1

          b3892eef846c044a2b0785d54a432b3e93a968c8

          SHA256

          798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

          SHA512

          421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

        • \??\c:\program files\rdp wrapper\rdpwrap.ini

          Filesize

          128KB

          MD5

          dddd741ab677bdac8dcd4fa0dda05da2

          SHA1

          69d328c70046029a1866fd440c3e4a63563200f9

          SHA256

          7d5655d5ec4defc2051aa5f582fac1031b142040c8eea840ff88887fe27b7668

          SHA512

          6106252c718f7ca0486070c6f6c476bd47e6ae6a799cffd3fb437a5ce2b2a904e9cbe17342351353c594d7a8ae0ef0327752ff977dee1e69f0be7dc8e55cf4ec

        • memory/220-476-0x0000000000400000-0x000000000056F000-memory.dmp

          Filesize

          1.4MB

        • memory/1888-42-0x0000000000400000-0x000000000056F000-memory.dmp

          Filesize

          1.4MB

        • memory/2248-27-0x0000000008D10000-0x0000000008EF0000-memory.dmp

          Filesize

          1.9MB

        • memory/2248-22-0x0000000006710000-0x000000000671E000-memory.dmp

          Filesize

          56KB

        • memory/2248-15-0x00000000751E0000-0x0000000075990000-memory.dmp

          Filesize

          7.7MB

        • memory/2248-17-0x00000000751E0000-0x0000000075990000-memory.dmp

          Filesize

          7.7MB

        • memory/2248-28-0x00000000081C0000-0x0000000008226000-memory.dmp

          Filesize

          408KB

        • memory/2248-18-0x00000000083A0000-0x0000000008432000-memory.dmp

          Filesize

          584KB

        • memory/2248-19-0x0000000006FD0000-0x0000000006FEE000-memory.dmp

          Filesize

          120KB

        • memory/2248-50-0x0000000008EF0000-0x0000000008F06000-memory.dmp

          Filesize

          88KB

        • memory/2248-86-0x0000000009860000-0x0000000009D8C000-memory.dmp

          Filesize

          5.2MB

        • memory/2248-85-0x0000000006760000-0x00000000067CC000-memory.dmp

          Filesize

          432KB

        • memory/2248-20-0x0000000006FF0000-0x0000000006FFE000-memory.dmp

          Filesize

          56KB

        • memory/2248-23-0x0000000006720000-0x000000000672A000-memory.dmp

          Filesize

          40KB

        • memory/2248-21-0x0000000008320000-0x0000000008344000-memory.dmp

          Filesize

          144KB

        • memory/3304-16-0x00000000751E0000-0x0000000075990000-memory.dmp

          Filesize

          7.7MB

        • memory/3304-5-0x0000000005B50000-0x00000000060F4000-memory.dmp

          Filesize

          5.6MB

        • memory/3304-4-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

          Filesize

          64KB

        • memory/3304-1-0x00000000751E0000-0x0000000075990000-memory.dmp

          Filesize

          7.7MB

        • memory/3304-3-0x0000000004E20000-0x0000000004E86000-memory.dmp

          Filesize

          408KB

        • memory/3304-2-0x0000000004D80000-0x0000000004E1C000-memory.dmp

          Filesize

          624KB

        • memory/3304-0-0x00000000003B0000-0x00000000003BC000-memory.dmp

          Filesize

          48KB

        • memory/3376-74-0x0000000002400000-0x0000000002410000-memory.dmp

          Filesize

          64KB

        • memory/3396-57-0x00000000024F0000-0x0000000002500000-memory.dmp

          Filesize

          64KB

        • memory/3572-24-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3572-25-0x00000000751E0000-0x0000000075990000-memory.dmp

          Filesize

          7.7MB

        • memory/3572-26-0x00000000751E0000-0x0000000075990000-memory.dmp

          Filesize

          7.7MB