Analysis

  • max time kernel
    121s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2023 14:32

General

  • Target

    chr.exe

  • Size

    66KB

  • MD5

    50b2b692da0c363e301709a28b30afaf

  • SHA1

    098e00413ba405bcc72b71a5869c2d151e93448a

  • SHA256

    d25339ece508876c8900d27721f042391a4cc2769805afa377556a416a192c49

  • SHA512

    d463babcae95c3c200af5ae59aa5f89e2edeb267bb15e843f8a241e17794db1672067cba421ba38cda4e161151d93e5eb2e3bb06cd5ce6bc98d651ebf58f06ce

  • SSDEEP

    1536:UJOjk0yzcRvVSfD8tzsy/jV49Gko0S/aATWJvQ3MJea9yn90+x:UJ70yK4D6P+YxpABJD9F+x

Malware Config

Extracted

Family

xworm

Version

5.0

C2

162.212.154.8:41589

Mutex

1fGBFdYzxtDnKgy4

Attributes
  • Install_directory

    %AppData%

  • install_file

    OneDrive.exe

  • telegram

    https://api.telegram.org/bot6875063177:AAG1OPJLZ36MPY8oqR1DVb1VHR2wOmnCudg/sendMessage?chat_id=2136313574

aes.plain

Extracted

Family

limerat

Attributes
  • aes_key

    devil

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/rPy10VvM

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    Windows Session Manager.exe

  • main_folder

    AppData

  • pin_spread

    false

  • sub_folder

    \Windows\

  • usb_spread

    false

Signatures

  • Detect Xworm Payload 4 IoCs
  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\chr.exe
    "C:\Users\Admin\AppData\Local\Temp\chr.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\one.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2752
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /F /TN "one" /SC ONLOGON /TR "C:\Windows\System32\one.exe" /RL HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2732
    • C:\Windows\System32\one.exe
      "C:\Windows\System32\one.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\one.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2596
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'one.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:892
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\OneDrive.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1948
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OneDrive.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2376
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\ses.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2728
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /F /TN "ses" /SC ONLOGON /TR "C:\Windows\System32\ses.exe" /RL HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2904
    • C:\Windows\System32\ses.exe
      "C:\Windows\System32\ses.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ses.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2852 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2952

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    110dd58a1c34435d2d9dcf56fe318329

    SHA1

    a34b3a49da0cc405d7c641ae630940993daf05e5

    SHA256

    a9313e0fa7121d97d097537e5a943b7b3ebb9220d453525a2373f84120cd2e63

    SHA512

    12e9faa48121854b79be9fbbe4f3f29bce5c7c374be682f1958eb8bbd3088af49a1b1afa88639882f0d859ed897dfa373429c87e1e2d9ef21a7e14416874f020

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0ce25a1fdfad525ba41e944e4fddd3b2

    SHA1

    b436b92402035bd6f1d1c5e8d6cfe1f92539bdd2

    SHA256

    7e3198c85ae1d5e6507258c29b3387597df6c9911ba7b6aae046d0a7493315fd

    SHA512

    b978c76c1a891400773a44ca8c1b18efeefc1047eb4eeac66daac9a6120d3167f6e9a62e3f7cec6652b75096a866479b51783626b962b0089a290b231128564e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1353632cfc95c728c503b018a0073855

    SHA1

    70256acf79c4fa7bec7168d9f7fbd9dff64bf087

    SHA256

    920af1126b3cc33613d0b16362acce5c3a4656f1ce1f6db967b58ec17dc063b5

    SHA512

    a45c1c56233bd5f6f330169a42855140a25ac389799b432b0a8dff52b187efdca4bc5a3bce4634c9f4da5213f97e64ba203432bc714f8bf38c779bafbfecae6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bdb7d16611f32e8c410fef601e5fb0fd

    SHA1

    01e878523ff53309c3c768287e3d0fbd840c488a

    SHA256

    65eea5a39f29cec4089e9c4e73c0b7e52b1da43009cfe6b509afcb69d397d3fe

    SHA512

    ea048aa371dace06e9553317b89606b69e25b10e6fca249930c643def414d64513b7786690ad3f58c201f8c375f0e57b64c42b5b0f1f41641b7c75786d9138bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    71d6b856380a4b2b279897f252915cbe

    SHA1

    eb60a30a6e55da0757af53ed81a67b1d87c755b8

    SHA256

    7aa43a469a98312c25415c9e6b791374b67cffdda5d666daeaf83c214c192a24

    SHA512

    7f64b80f7857b83aca56be8761d19e4eb4010cc38d617e5efd7124e51bd8efd2a8c2ea52b4852fb1ef486399721af42bd1779998d5ce7795cee39bcc3a600f13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8c7198399f368f1038404d284c74cd7e

    SHA1

    32bda90ef68fde482b1f9b5743233dcba7be0f3c

    SHA256

    954deaf389bb0a9db3db60f25affd153f255e0a16b6b0b2f62cd3ccdd23083e7

    SHA512

    0219a760a7da27222d6632c3b60931a633d94620138357fcc679689fe638bd3d02088215c9bd55d6d37e75314d624f99aa7ba0d57cc85c1322c7234c9b54f1de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1ab360affc86b69be4dd818fee4ed02f

    SHA1

    766a3ac51dab7ab605cdbf28432c1d52f6490b29

    SHA256

    99db1172be82f858c9c78088748987f1e1cc5a65d052a42a57d049684aac5ca5

    SHA512

    729e2af62a238c6e44477a17a25e19bade99ef8ff86cd1a8fe1099ca5585c4f4b0aecde52d1c84d307075e9e2e0f69510a6414c5ad3792acd6152df778319ad8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    541947b15f681b965433debe2d59e7fb

    SHA1

    db54c0e8fef70a0b682f0bb277fbaa1ec945892f

    SHA256

    3fdc8b6bb7aa1285848bc3208ecc1597d430d80439a7b94a4ccbb07350110b5f

    SHA512

    59da04c909e1d191d36836a9c8d327caf5ac99a04c53c47554159d4fe39c4dc4c6f962e1b7db0d6b05801d9cf1f09764d42eabc8e68e6713bcc4ff2f8f395b64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    14a9241aa79a3c8ea3586c1a7e0929e4

    SHA1

    11df6c700671535e2b1d521411943c933c59962f

    SHA256

    8cf3e628725462b08222bf18f78ddb857cdd43d3403ebfa973f464692d3a9813

    SHA512

    d5951476761feb547d1e7316e80edd6acc9b3b20c5ea35a2542150adc7103f278fe4ffd5a8cbaae7e4844c59459aac0a2807266d4f0c6662932e47d52888b4bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5bc8faf1b3d5f04624c344d736973568

    SHA1

    610f6225d1b505a68edafd3da47bba38f939d977

    SHA256

    a80ce7e27495cc2678883424f4a1ffe2614d9f1c6028d459f3ffb0d6e337d6ab

    SHA512

    dbb8db00228761ecf0856de1d28d5a892b7d947c213f748ba33a381957e6066a010df437efa239e7fd6dce89322dda78e04ab3c6fb030bca062b3c01444ffa81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8ab07b144a7fa81dbe6caac3a7c05583

    SHA1

    a108df55e5d84c2f7d0bd81ff5356dca69752e8e

    SHA256

    12bf1213c1cd4701f5f5b6f81830f00290288ce2d9564a5df1a65f5e40403dfd

    SHA512

    bcdec71a670b3b889d3142f82d403ecf6b18dac75ebd53f9db02af5ddd0d329ad208bc248843fb545170e21ccdb17b9762d204eb55c572fd4aa0481552376b7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    477b5246c2782ba5ca6f438bff9d257b

    SHA1

    ad43296a326a9ece4316316c3dca91d974c3b19a

    SHA256

    b7f3f5bd1704aeb8c36da93a9cc585945c3ecccf507b6c0a6d36b2aaf93b5c4a

    SHA512

    4f1e54bcea3bf23c889bd07121527fc02f5e4805c78099e09ee1175bcf749f41e701a531cd09f80517b3a5b6934dff0cdbd97474ad3042cdb34ba708f4fcc17b

  • C:\Users\Admin\AppData\Local\Temp\Cab64B.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar6DA.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    382d958d9f9cbe6837f7e71f86051b2f

    SHA1

    95560aea3d209cbd8dccf8e2f4a79d20eb55f2bb

    SHA256

    8720740351fe390afc4cd0948c7ee81e29a3ffdcf742553fd5c8aec034ef02b0

    SHA512

    ab29639ae5923faf0ab1fd796cc0377bc7c1c2d0e9f213147f730ebf2d730e913de947a470ef4ff6fab3b8d16343146b8edf0bd25b3e8a65c45ef03e0c15e3d1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    382d958d9f9cbe6837f7e71f86051b2f

    SHA1

    95560aea3d209cbd8dccf8e2f4a79d20eb55f2bb

    SHA256

    8720740351fe390afc4cd0948c7ee81e29a3ffdcf742553fd5c8aec034ef02b0

    SHA512

    ab29639ae5923faf0ab1fd796cc0377bc7c1c2d0e9f213147f730ebf2d730e913de947a470ef4ff6fab3b8d16343146b8edf0bd25b3e8a65c45ef03e0c15e3d1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    3c3599787ec1b1ce6f67d2833b3aae1f

    SHA1

    ad8c76191d75be8e5704b1376061398840ed96e6

    SHA256

    e1c20be31e1efef592dd2a4098b33ac184741580375d2716b46cea3a19cf6718

    SHA512

    e203475f6831fba69b81be73d6ecc9fa3c717ca42acb74fceaa7e9b72cf3177d2eb9753b7acf15714bfc90ac582045fa34d876e47b7e8e0420d35cb0695173ab

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    2439d4c5bc17cd5008bdfd3c01d255ae

    SHA1

    d7ead21227c489eb190c27eaea41786cdefb115d

    SHA256

    6370fe984919892ee671656cf39cab2923b1088d278265f9143f865e7c676ee0

    SHA512

    47fe2aa8693296aa9ac590ef35e9a181e2172810336ab0a03f9ce1ea8a50b9e3f7ad37a5e566b95bfc8c8f55a82522a6dcad3b2afad74c67ea2078b8715b65ae

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    382d958d9f9cbe6837f7e71f86051b2f

    SHA1

    95560aea3d209cbd8dccf8e2f4a79d20eb55f2bb

    SHA256

    8720740351fe390afc4cd0948c7ee81e29a3ffdcf742553fd5c8aec034ef02b0

    SHA512

    ab29639ae5923faf0ab1fd796cc0377bc7c1c2d0e9f213147f730ebf2d730e913de947a470ef4ff6fab3b8d16343146b8edf0bd25b3e8a65c45ef03e0c15e3d1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HJ78UDVG9HYXLYNVHCD7.temp

    Filesize

    7KB

    MD5

    2439d4c5bc17cd5008bdfd3c01d255ae

    SHA1

    d7ead21227c489eb190c27eaea41786cdefb115d

    SHA256

    6370fe984919892ee671656cf39cab2923b1088d278265f9143f865e7c676ee0

    SHA512

    47fe2aa8693296aa9ac590ef35e9a181e2172810336ab0a03f9ce1ea8a50b9e3f7ad37a5e566b95bfc8c8f55a82522a6dcad3b2afad74c67ea2078b8715b65ae

  • C:\Users\Admin\AppData\Roaming\OneDrive.exe

    Filesize

    142KB

    MD5

    2f2fed589cef6c6973db3dd854a6ba13

    SHA1

    6a121feaa70814260efcc50a0b48696cd0cf570e

    SHA256

    1d77e69e717573061d58bb385dfe760cbbfbb205a9e1c1ea3428a25ac7319c36

    SHA512

    c8d942892f514afbd5a8f888897b31e6e4d4c2e2d155bf1561dfba03ff382a5c12e810f5bb2cd9ff461524f4dd4012e85363537568ca7b36ad51c2bd4d95aade

  • C:\Windows\System32\one.exe

    Filesize

    142KB

    MD5

    2f2fed589cef6c6973db3dd854a6ba13

    SHA1

    6a121feaa70814260efcc50a0b48696cd0cf570e

    SHA256

    1d77e69e717573061d58bb385dfe760cbbfbb205a9e1c1ea3428a25ac7319c36

    SHA512

    c8d942892f514afbd5a8f888897b31e6e4d4c2e2d155bf1561dfba03ff382a5c12e810f5bb2cd9ff461524f4dd4012e85363537568ca7b36ad51c2bd4d95aade

  • C:\Windows\System32\one.exe

    Filesize

    142KB

    MD5

    2f2fed589cef6c6973db3dd854a6ba13

    SHA1

    6a121feaa70814260efcc50a0b48696cd0cf570e

    SHA256

    1d77e69e717573061d58bb385dfe760cbbfbb205a9e1c1ea3428a25ac7319c36

    SHA512

    c8d942892f514afbd5a8f888897b31e6e4d4c2e2d155bf1561dfba03ff382a5c12e810f5bb2cd9ff461524f4dd4012e85363537568ca7b36ad51c2bd4d95aade

  • C:\Windows\System32\ses.exe

    Filesize

    28KB

    MD5

    ab9502a920271fd1cf060f388a45fcd0

    SHA1

    c7292f1d76eae037d3ea5dbbc171eee21bc944d8

    SHA256

    e0fb281db34b9fa35971cb1af42175d6b5650c46f261771361a1aeed70565787

    SHA512

    7fcf30539e0cf74d4f27904c4205d0d8fd209ffec2ca97fdd1277c3096e1dc8c910ce239b7bd622d4275d4ea24f5be2ca0ae6a3a2687e492fd7774712c620452

  • C:\Windows\System32\ses.exe

    Filesize

    28KB

    MD5

    ab9502a920271fd1cf060f388a45fcd0

    SHA1

    c7292f1d76eae037d3ea5dbbc171eee21bc944d8

    SHA256

    e0fb281db34b9fa35971cb1af42175d6b5650c46f261771361a1aeed70565787

    SHA512

    7fcf30539e0cf74d4f27904c4205d0d8fd209ffec2ca97fdd1277c3096e1dc8c910ce239b7bd622d4275d4ea24f5be2ca0ae6a3a2687e492fd7774712c620452

  • memory/892-65-0x000000001B320000-0x000000001B602000-memory.dmp

    Filesize

    2.9MB

  • memory/892-74-0x000007FEF17C0000-0x000007FEF215D000-memory.dmp

    Filesize

    9.6MB

  • memory/892-73-0x0000000002600000-0x0000000002680000-memory.dmp

    Filesize

    512KB

  • memory/892-71-0x0000000002600000-0x0000000002680000-memory.dmp

    Filesize

    512KB

  • memory/892-70-0x0000000002600000-0x0000000002680000-memory.dmp

    Filesize

    512KB

  • memory/892-69-0x000007FEF17C0000-0x000007FEF215D000-memory.dmp

    Filesize

    9.6MB

  • memory/892-66-0x0000000001D40000-0x0000000001D48000-memory.dmp

    Filesize

    32KB

  • memory/892-68-0x0000000002600000-0x0000000002680000-memory.dmp

    Filesize

    512KB

  • memory/892-67-0x000007FEF17C0000-0x000007FEF215D000-memory.dmp

    Filesize

    9.6MB

  • memory/1948-81-0x0000000002680000-0x0000000002700000-memory.dmp

    Filesize

    512KB

  • memory/1948-84-0x0000000002680000-0x0000000002700000-memory.dmp

    Filesize

    512KB

  • memory/1948-85-0x000007FEEED40000-0x000007FEEF6DD000-memory.dmp

    Filesize

    9.6MB

  • memory/1948-80-0x000007FEEED40000-0x000007FEEF6DD000-memory.dmp

    Filesize

    9.6MB

  • memory/1948-82-0x000007FEEED40000-0x000007FEEF6DD000-memory.dmp

    Filesize

    9.6MB

  • memory/1948-83-0x0000000002680000-0x0000000002700000-memory.dmp

    Filesize

    512KB

  • memory/2200-1-0x000007FEF5530000-0x000007FEF5F1C000-memory.dmp

    Filesize

    9.9MB

  • memory/2200-2-0x000000001B8F0000-0x000000001B970000-memory.dmp

    Filesize

    512KB

  • memory/2200-0-0x0000000001090000-0x00000000010A6000-memory.dmp

    Filesize

    88KB

  • memory/2200-51-0x000007FEF5530000-0x000007FEF5F1C000-memory.dmp

    Filesize

    9.9MB

  • memory/2348-99-0x000000001AD00000-0x000000001AD80000-memory.dmp

    Filesize

    512KB

  • memory/2348-425-0x000000001AD00000-0x000000001AD80000-memory.dmp

    Filesize

    512KB

  • memory/2348-72-0x000007FEF5530000-0x000007FEF5F1C000-memory.dmp

    Filesize

    9.9MB

  • memory/2348-21-0x0000000000E10000-0x0000000000E38000-memory.dmp

    Filesize

    160KB

  • memory/2348-24-0x000007FEF5530000-0x000007FEF5F1C000-memory.dmp

    Filesize

    9.9MB

  • memory/2376-93-0x0000000002840000-0x00000000028C0000-memory.dmp

    Filesize

    512KB

  • memory/2376-91-0x000000001B350000-0x000000001B632000-memory.dmp

    Filesize

    2.9MB

  • memory/2376-97-0x000007FEF17C0000-0x000007FEF215D000-memory.dmp

    Filesize

    9.6MB

  • memory/2376-96-0x0000000002840000-0x00000000028C0000-memory.dmp

    Filesize

    512KB

  • memory/2376-95-0x0000000002840000-0x00000000028C0000-memory.dmp

    Filesize

    512KB

  • memory/2376-94-0x000007FEF17C0000-0x000007FEF215D000-memory.dmp

    Filesize

    9.6MB

  • memory/2376-92-0x000007FEF17C0000-0x000007FEF215D000-memory.dmp

    Filesize

    9.6MB

  • memory/2596-50-0x000000001B2D0000-0x000000001B5B2000-memory.dmp

    Filesize

    2.9MB

  • memory/2596-54-0x0000000002AE0000-0x0000000002B60000-memory.dmp

    Filesize

    512KB

  • memory/2596-52-0x00000000023F0000-0x00000000023F8000-memory.dmp

    Filesize

    32KB

  • memory/2596-53-0x000007FEEED40000-0x000007FEEF6DD000-memory.dmp

    Filesize

    9.6MB

  • memory/2596-55-0x000007FEEED40000-0x000007FEEF6DD000-memory.dmp

    Filesize

    9.6MB

  • memory/2596-57-0x0000000002AE0000-0x0000000002B60000-memory.dmp

    Filesize

    512KB

  • memory/2596-56-0x0000000002AE0000-0x0000000002B60000-memory.dmp

    Filesize

    512KB

  • memory/2596-58-0x0000000002AE0000-0x0000000002B60000-memory.dmp

    Filesize

    512KB

  • memory/2596-59-0x000007FEEED40000-0x000007FEEF6DD000-memory.dmp

    Filesize

    9.6MB

  • memory/2728-31-0x000007FEEE3A0000-0x000007FEEED3D000-memory.dmp

    Filesize

    9.6MB

  • memory/2728-28-0x000000001B330000-0x000000001B612000-memory.dmp

    Filesize

    2.9MB

  • memory/2728-33-0x000007FEEE3A0000-0x000007FEEED3D000-memory.dmp

    Filesize

    9.6MB

  • memory/2728-32-0x0000000002540000-0x00000000025C0000-memory.dmp

    Filesize

    512KB

  • memory/2728-35-0x000007FEEE3A0000-0x000007FEEED3D000-memory.dmp

    Filesize

    9.6MB

  • memory/2728-30-0x0000000002410000-0x0000000002418000-memory.dmp

    Filesize

    32KB

  • memory/2728-29-0x0000000002540000-0x00000000025C0000-memory.dmp

    Filesize

    512KB

  • memory/2728-34-0x0000000002540000-0x00000000025C0000-memory.dmp

    Filesize

    512KB

  • memory/2752-14-0x000007FEEED40000-0x000007FEEF6DD000-memory.dmp

    Filesize

    9.6MB

  • memory/2752-13-0x0000000001FC0000-0x0000000002040000-memory.dmp

    Filesize

    512KB

  • memory/2752-12-0x0000000001FC0000-0x0000000002040000-memory.dmp

    Filesize

    512KB

  • memory/2752-11-0x000007FEEED40000-0x000007FEEF6DD000-memory.dmp

    Filesize

    9.6MB

  • memory/2752-10-0x0000000001FC0000-0x0000000002040000-memory.dmp

    Filesize

    512KB

  • memory/2752-9-0x000007FEEED40000-0x000007FEEF6DD000-memory.dmp

    Filesize

    9.6MB

  • memory/2752-8-0x00000000020C0000-0x00000000020C8000-memory.dmp

    Filesize

    32KB

  • memory/2752-7-0x000000001B260000-0x000000001B542000-memory.dmp

    Filesize

    2.9MB