Resubmissions

25-01-2024 16:55

240125-ve6t9sbah7 10

25-01-2024 16:54

240125-vekxssbag6 10

Analysis

  • max time kernel
    1792s
  • max time network
    1167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:55

General

  • Target

    bondswoofer/bondswoofer.exe

  • Size

    44KB

  • MD5

    9fa441ec9da9814a95c5fa25ef5fcd8f

  • SHA1

    6cc59b564c6ffcf4379a631539c5473294a181ff

  • SHA256

    a7c62b057fad7ce0cbe7ae7a16ff39d3aa90a07453f2b3d8e082f25d6f0eca36

  • SHA512

    58cae69b7e363056e5a0c825dece8a84c807ae94d0bd9cb7014de7efc7cbbe006409e7428ac36c3a4072693572c679142ce1129725358eb5ff4c93e8a9ef15c0

  • SSDEEP

    768:YDZmd+aZlEI39VqttHf3okU2jCp/lP7X+F+R9pPE576vOChIbWL2h:Y1w+slEI72t/5U2jG/FOF09Rm6vOCqWg

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:7000

Mutex

2WgM0rfSwbTr1Dvs

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Kinsing

    Kinsing is a loader written in Golang.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 30 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bondswoofer\bondswoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\bondswoofer\bondswoofer.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bondswoofer\bondswoofer.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4844
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'bondswoofer.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4300
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:964
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4352
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2848
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2420
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2168
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2584
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4412
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3260
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1836
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3040
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2536
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:524
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1920
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3968
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2096
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3452
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3932
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2620
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:832
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4468
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3956
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3968
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4128
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3052
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1160
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1176
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4932
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1544
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4592
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3968
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3576
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4580
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\XClient.exe.log
    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    77d622bb1a5b250869a3238b9bc1402b

    SHA1

    d47f4003c2554b9dfc4c16f22460b331886b191b

    SHA256

    f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

    SHA512

    d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    34f595487e6bfd1d11c7de88ee50356a

    SHA1

    4caad088c15766cc0fa1f42009260e9a02f953bb

    SHA256

    0f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d

    SHA512

    10976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    5544648ec2b8ad99cb8f017c92cc4ca7

    SHA1

    c4ef1b16da76bfaada1fb8159dba4563a51a4579

    SHA256

    f712b8a8ac579dcc654927aec6190c0cdd63600d3dfb00b4376c013430b144de

    SHA512

    e858801c04fff897327ce4e6f09fb7b180b0578e40fc1868c749c742ca5ce1a4386433169b1a965923d359b8699ea311c2ce0f12ae72c122872f5c42f4572940

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lcxlzh2q.pto.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\XClient.exe
    Filesize

    44KB

    MD5

    9fa441ec9da9814a95c5fa25ef5fcd8f

    SHA1

    6cc59b564c6ffcf4379a631539c5473294a181ff

    SHA256

    a7c62b057fad7ce0cbe7ae7a16ff39d3aa90a07453f2b3d8e082f25d6f0eca36

    SHA512

    58cae69b7e363056e5a0c825dece8a84c807ae94d0bd9cb7014de7efc7cbbe006409e7428ac36c3a4072693572c679142ce1129725358eb5ff4c93e8a9ef15c0

  • memory/524-99-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/524-100-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/768-69-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/768-0-0x0000000000D60000-0x0000000000D72000-memory.dmp
    Filesize

    72KB

  • memory/768-2-0x000000001BA10000-0x000000001BA20000-memory.dmp
    Filesize

    64KB

  • memory/768-1-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/832-120-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/832-121-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/964-40-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/964-47-0x00000164BAC60000-0x00000164BAC70000-memory.dmp
    Filesize

    64KB

  • memory/964-41-0x00000164BAC60000-0x00000164BAC70000-memory.dmp
    Filesize

    64KB

  • memory/964-49-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/1160-138-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/1836-91-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/1836-90-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/1920-102-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/1920-103-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/2096-109-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/2096-108-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/2168-78-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/2168-79-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/2420-72-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/2420-74-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/2536-96-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/2536-97-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/2584-81-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/2584-82-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/2620-118-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/2620-117-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/3040-93-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/3040-94-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/3052-135-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/3052-136-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/3260-88-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/3260-87-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/3452-112-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/3452-111-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/3932-115-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/3932-114-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/3956-127-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/3956-126-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/3968-105-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/3968-106-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/3968-129-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/3968-130-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/4128-132-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/4128-133-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/4300-29-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/4300-32-0x00000184BEC80000-0x00000184BEC90000-memory.dmp
    Filesize

    64KB

  • memory/4300-30-0x00000184BEC80000-0x00000184BEC90000-memory.dmp
    Filesize

    64KB

  • memory/4300-34-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/4300-31-0x00000184BEC80000-0x00000184BEC90000-memory.dmp
    Filesize

    64KB

  • memory/4352-64-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/4352-60-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/4352-61-0x0000023949F40000-0x0000023949F50000-memory.dmp
    Filesize

    64KB

  • memory/4352-62-0x0000023949F40000-0x0000023949F50000-memory.dmp
    Filesize

    64KB

  • memory/4412-84-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/4412-85-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/4468-124-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/4468-123-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/4844-17-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB

  • memory/4844-12-0x0000021144270000-0x0000021144292000-memory.dmp
    Filesize

    136KB

  • memory/4844-14-0x0000021144310000-0x0000021144320000-memory.dmp
    Filesize

    64KB

  • memory/4844-13-0x00007FFE2CCD0000-0x00007FFE2D791000-memory.dmp
    Filesize

    10.8MB