Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 09:16

General

  • Target

    500b51771f03e61f1c46fc29c2a786201c123ae5f0369bd1664992bd7c434a30.exe

  • Size

    196KB

  • MD5

    edd7441051bbf509ef1052d9f2a02c8f

  • SHA1

    7338ef9ddb0b59228b31c6b7931fae04ace344e8

  • SHA256

    500b51771f03e61f1c46fc29c2a786201c123ae5f0369bd1664992bd7c434a30

  • SHA512

    0aa4f2666213b571114cdd56c859200ab34a615cde57e67d142d4522369c74b8d4c37c9c95c97a76b93abbb0795ce698e4a888e646fdd2b05fe80f81da074f93

  • SSDEEP

    3072:LhAMBSpVNwpB7/LaX6No7INoSXlb2Q4u3lriJYzr9B/erenNecMnq+ECqmIkk6:LaP+fvLW7IVXliQz3l//3Pyq+RqmI

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:7000

91.92.252.220:7000

Attributes
  • Install_directory

    %Temp%

  • install_file

    mstc.exe

  • telegram

    https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672

Extracted

Family

redline

Botnet

IDS

C2

91.92.252.220:9078

Extracted

Family

limerat

Wallets

bc1q7p5qe345uqww9e4ut3nt08tu2lsgnvfsc40azt

Attributes
  • aes_key

    KILLER

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/4EtQAvTV

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    browser.exe

  • main_folder

    AppData

  • pin_spread

    true

  • sub_folder

    \

  • usb_spread

    true

Signatures

  • Detect Xworm Payload 2 IoCs
  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\500b51771f03e61f1c46fc29c2a786201c123ae5f0369bd1664992bd7c434a30.exe
    "C:\Users\Admin\AppData\Local\Temp\500b51771f03e61f1c46fc29c2a786201c123ae5f0369bd1664992bd7c434a30.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\ProgramData\XClient.exe
      "C:\ProgramData\XClient.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2988
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\XClient.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2568
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4644
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\mstc.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3992
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'mstc.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4748
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "mstc" /tr "C:\Users\Admin\AppData\Local\Temp\mstc.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4032
      • C:\Windows\SYSTEM32\schtasks.exe
        schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\browser.exe'"
        3⤵
        • Creates scheduled task(s)
        PID:4248
      • C:\Users\Admin\AppData\Roaming\browser.exe
        "C:\Users\Admin\AppData\Roaming\browser.exe"
        3⤵
        • Checks computer location settings
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\browser.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1356
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'browser.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2464
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\mstc.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3904
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'mstc.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3580
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "mstc" /tr "C:\Users\Admin\AppData\Local\Temp\mstc.exe"
          4⤵
          • Creates scheduled task(s)
          PID:2180
    • C:\ProgramData\build.exe
      "C:\ProgramData\build.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4928
  • C:\Users\Admin\AppData\Local\Temp\mstc.exe
    C:\Users\Admin\AppData\Local\Temp\mstc.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4492
  • C:\Users\Admin\AppData\Local\Temp\mstc.exe
    C:\Users\Admin\AppData\Local\Temp\mstc.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1640

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\XClient.exe

    Filesize

    83KB

    MD5

    5b7ac9829cdca0b5e82604191dcc1d4e

    SHA1

    5e944b6afea5db67b4d272a7b02bdf5501ca213f

    SHA256

    bc8306a6f60583de0b2a2818f1f9d1df8e80ef29dcf46b9471e4697f219e1251

    SHA512

    505491b019e948b14500867e927c9ab48642571733b944afc054922ed46a25eebbfae1615500e4755b0f022e5993cc4bd5124cf27c218a118070812e92bc1b33

  • C:\ProgramData\build.exe

    Filesize

    95KB

    MD5

    d32bddd3639f42733a78945885002128

    SHA1

    6dcfc09b8c86e79ac70a63132a5162d3616c6479

    SHA256

    34dac9b900a3c810e466f9cac9ba5f0a062ff2be7719fc443cb23d0f8ac0390e

    SHA512

    b28fc39e77245d5a52ae5d25ac363c95db8b20a960caabc7aa4f3339b2a8d27f7f92846e2a4173fd0f776be4034fbfe5e60b375eebb465dbe78017d8479ad511

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\mstc.exe.log

    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    440cb38dbee06645cc8b74d51f6e5f71

    SHA1

    d7e61da91dc4502e9ae83281b88c1e48584edb7c

    SHA256

    8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

    SHA512

    3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    15dde0683cd1ca19785d7262f554ba93

    SHA1

    d039c577e438546d10ac64837b05da480d06bf69

    SHA256

    d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961

    SHA512

    57c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    d7b8fb3b4eb9e5513fa1a273e613b817

    SHA1

    58273b4372810d70d1dc52f09907952d0ee28488

    SHA256

    bc17d2fadb38424043681010c51e123738d2d3c9a6892d0fa91d96b9f8ffd194

    SHA512

    c8402c01cb5521f8d826f80d7cba33431e8534818bb4e89af1c2c8e28104c46d234a1f66e4ec58a4b46e7391a81e9d1c1b73e5c85e20c06147adf488ac17a70c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    34f595487e6bfd1d11c7de88ee50356a

    SHA1

    4caad088c15766cc0fa1f42009260e9a02f953bb

    SHA256

    0f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d

    SHA512

    10976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    e60eb305a7b2d9907488068b7065abd3

    SHA1

    1643dd7f915ac50c75bc01c53d68c5dafb9ce28d

    SHA256

    ad07460e061642c0dd4e7dfa7b821aacce873e290389e72f708e9f3504f9d135

    SHA512

    95c45afec6fa4e0b2a21edd10a6b2dc30568810c67bc9bc34d98ab111c48261f377a370583adb27e08616b0108026c119493b1b093b52ce931117e646b46cb7b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    e6b9e03dcde217fc7d1692b3d65233d7

    SHA1

    67367ef59dbc1661ff29d6fe5ce3ed3d39678044

    SHA256

    790c142b39325b5bcf07c2d7b8afb8fb3b6f8c1e99a39ce5870b2ef043d8cfdd

    SHA512

    8f34d037a97f1131ff9863c10ff7cf7f029c2973c5f32fcee1751cd47a5b7cfc3bf5b6c30ada08f3793918e600d4a45f8cb8d22502b693c6a9aeba9d0d504410

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    dbb22d95851b93abf2afe8fb96a8e544

    SHA1

    920ec5fdb323537bcf78f7e29a4fc274e657f7a4

    SHA256

    e1ee9af6b9e3bfd41b7d2c980580bb7427883f1169ed3df4be11293ce7895465

    SHA512

    16031134458bf312509044a3028be46034c544163c4ca956aee74d2075fbeb5873754d2254dc1d0b573ce1a644336ac4c8bd7147aba100bfdac8c504900ef3fc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    cae60f0ddddac635da71bba775a2c5b4

    SHA1

    386f1a036af61345a7d303d45f5230e2df817477

    SHA256

    b2dd636b7b0d3bfe44cef5e1175828b1fa7bd84d5563f54342944156ba996c16

    SHA512

    28ed8a8bc132ef56971cfd7b517b17cdb74a7f8c247ef6bff232996210075e06aa58a415825a1e038cfb547ad3dc6882bf1ca1b68c5b360ef0512a1440850253

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jlpmr10b.wli.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mstc.lnk

    Filesize

    1KB

    MD5

    6179671de71480eaf90e8264dd4482a1

    SHA1

    7d5168fa6bbf7e9e863da27e179f06c98da13007

    SHA256

    1a7fc9d084a8a6677fca31479d507f6b4e6abb718b6d788cc647c0fa8144022f

    SHA512

    47c0d6c94527ef5760080d493b411ca252d3591731a3b7835334457b6ecc5822cb7daee4e0e0a9647235f0ed4edc756da00ff869798c1fc4fcaeb02a835ace00

  • memory/1356-165-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/1356-177-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/1640-238-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/1640-239-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/2192-2-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/2192-26-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/2192-0-0x0000000000B10000-0x0000000000B48000-memory.dmp

    Filesize

    224KB

  • memory/2464-178-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/2464-179-0x000001C841E60000-0x000001C841E70000-memory.dmp

    Filesize

    64KB

  • memory/2464-190-0x000001C841E60000-0x000001C841E70000-memory.dmp

    Filesize

    64KB

  • memory/2464-192-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/2568-52-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/2568-49-0x000001C29CDA0000-0x000001C29CDC2000-memory.dmp

    Filesize

    136KB

  • memory/2568-37-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/2568-38-0x000001C29C2E0000-0x000001C29C2F0000-memory.dmp

    Filesize

    64KB

  • memory/2568-39-0x000001C29C2E0000-0x000001C29C2F0000-memory.dmp

    Filesize

    64KB

  • memory/2680-164-0x000000001B9A0000-0x000000001B9B0000-memory.dmp

    Filesize

    64KB

  • memory/2680-230-0x000000001B9A0000-0x000000001B9B0000-memory.dmp

    Filesize

    64KB

  • memory/2680-162-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/2680-223-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/2988-107-0x00000000031F0000-0x0000000003200000-memory.dmp

    Filesize

    64KB

  • memory/2988-86-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/2988-21-0x0000000000E80000-0x0000000000E9C000-memory.dmp

    Filesize

    112KB

  • memory/2988-36-0x00000000031F0000-0x0000000003200000-memory.dmp

    Filesize

    64KB

  • memory/2988-163-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/2988-25-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/2988-108-0x000000001D520000-0x000000001D52C000-memory.dmp

    Filesize

    48KB

  • memory/2988-109-0x000000001EC90000-0x000000001EFE0000-memory.dmp

    Filesize

    3.3MB

  • memory/2988-110-0x000000001EFE0000-0x000000001F0FE000-memory.dmp

    Filesize

    1.1MB

  • memory/3580-215-0x0000028E7D780000-0x0000028E7D790000-memory.dmp

    Filesize

    64KB

  • memory/3580-220-0x0000028E7D780000-0x0000028E7D790000-memory.dmp

    Filesize

    64KB

  • memory/3580-214-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/3580-224-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/3904-193-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/3904-194-0x000002C45A820000-0x000002C45A830000-memory.dmp

    Filesize

    64KB

  • memory/3904-208-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/3904-206-0x000002C45A820000-0x000002C45A830000-memory.dmp

    Filesize

    64KB

  • memory/3904-195-0x000002C45A820000-0x000002C45A830000-memory.dmp

    Filesize

    64KB

  • memory/3992-72-0x00000246A6C10000-0x00000246A6C20000-memory.dmp

    Filesize

    64KB

  • memory/3992-84-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/3992-71-0x00000246A6C10000-0x00000246A6C20000-memory.dmp

    Filesize

    64KB

  • memory/3992-70-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/4492-235-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/4492-233-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/4644-56-0x000002056F040000-0x000002056F050000-memory.dmp

    Filesize

    64KB

  • memory/4644-69-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/4644-54-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/4644-67-0x000002056F040000-0x000002056F050000-memory.dmp

    Filesize

    64KB

  • memory/4644-55-0x000002056F040000-0x000002056F050000-memory.dmp

    Filesize

    64KB

  • memory/4748-87-0x000001776B740000-0x000001776B750000-memory.dmp

    Filesize

    64KB

  • memory/4748-101-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/4748-85-0x00007FFE4B920000-0x00007FFE4C3E1000-memory.dmp

    Filesize

    10.8MB

  • memory/4748-99-0x000001776B740000-0x000001776B750000-memory.dmp

    Filesize

    64KB

  • memory/4928-32-0x0000000004C30000-0x0000000004C6C000-memory.dmp

    Filesize

    240KB

  • memory/4928-34-0x0000000004C70000-0x0000000004CBC000-memory.dmp

    Filesize

    304KB

  • memory/4928-33-0x00000000025A0000-0x00000000025B0000-memory.dmp

    Filesize

    64KB

  • memory/4928-35-0x0000000004ED0000-0x0000000004FDA000-memory.dmp

    Filesize

    1.0MB

  • memory/4928-31-0x0000000004BD0000-0x0000000004BE2000-memory.dmp

    Filesize

    72KB

  • memory/4928-98-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/4928-106-0x00000000025A0000-0x00000000025B0000-memory.dmp

    Filesize

    64KB

  • memory/4928-30-0x00000000051C0000-0x00000000057D8000-memory.dmp

    Filesize

    6.1MB

  • memory/4928-28-0x0000000000200000-0x000000000021E000-memory.dmp

    Filesize

    120KB

  • memory/4928-29-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB