Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-04-2024 09:16

General

  • Target

    500b51771f03e61f1c46fc29c2a786201c123ae5f0369bd1664992bd7c434a30.exe

  • Size

    196KB

  • MD5

    edd7441051bbf509ef1052d9f2a02c8f

  • SHA1

    7338ef9ddb0b59228b31c6b7931fae04ace344e8

  • SHA256

    500b51771f03e61f1c46fc29c2a786201c123ae5f0369bd1664992bd7c434a30

  • SHA512

    0aa4f2666213b571114cdd56c859200ab34a615cde57e67d142d4522369c74b8d4c37c9c95c97a76b93abbb0795ce698e4a888e646fdd2b05fe80f81da074f93

  • SSDEEP

    3072:LhAMBSpVNwpB7/LaX6No7INoSXlb2Q4u3lriJYzr9B/erenNecMnq+ECqmIkk6:LaP+fvLW7IVXliQz3l//3Pyq+RqmI

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:7000

91.92.252.220:7000

Attributes
  • Install_directory

    %Temp%

  • install_file

    mstc.exe

  • telegram

    https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672

Extracted

Family

redline

Botnet

IDS

C2

91.92.252.220:9078

Extracted

Family

limerat

Wallets

bc1q7p5qe345uqww9e4ut3nt08tu2lsgnvfsc40azt

Attributes
  • aes_key

    KILLER

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/4EtQAvTV

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    browser.exe

  • main_folder

    AppData

  • pin_spread

    true

  • sub_folder

    \

  • usb_spread

    true

Signatures

  • Detect Xworm Payload 2 IoCs
  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\500b51771f03e61f1c46fc29c2a786201c123ae5f0369bd1664992bd7c434a30.exe
    "C:\Users\Admin\AppData\Local\Temp\500b51771f03e61f1c46fc29c2a786201c123ae5f0369bd1664992bd7c434a30.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\ProgramData\XClient.exe
      "C:\ProgramData\XClient.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\XClient.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2352
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4972
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\mstc.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1568
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'mstc.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1064
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "mstc" /tr "C:\Users\Admin\AppData\Local\Temp\mstc.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1344
      • C:\Windows\SYSTEM32\schtasks.exe
        schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\browser.exe'"
        3⤵
        • Creates scheduled task(s)
        PID:4320
      • C:\Users\Admin\AppData\Roaming\browser.exe
        "C:\Users\Admin\AppData\Roaming\browser.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3800
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\browser.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1592
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'browser.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5016
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\mstc.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:128
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'mstc.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2756
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "mstc" /tr "C:\Users\Admin\AppData\Local\Temp\mstc.exe"
          4⤵
          • Creates scheduled task(s)
          PID:4636
    • C:\ProgramData\build.exe
      "C:\ProgramData\build.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3348
  • C:\Users\Admin\AppData\Local\Temp\mstc.exe
    C:\Users\Admin\AppData\Local\Temp\mstc.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4264
  • C:\Users\Admin\AppData\Local\Temp\mstc.exe
    C:\Users\Admin\AppData\Local\Temp\mstc.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\XClient.exe

    Filesize

    83KB

    MD5

    5b7ac9829cdca0b5e82604191dcc1d4e

    SHA1

    5e944b6afea5db67b4d272a7b02bdf5501ca213f

    SHA256

    bc8306a6f60583de0b2a2818f1f9d1df8e80ef29dcf46b9471e4697f219e1251

    SHA512

    505491b019e948b14500867e927c9ab48642571733b944afc054922ed46a25eebbfae1615500e4755b0f022e5993cc4bd5124cf27c218a118070812e92bc1b33

  • C:\ProgramData\build.exe

    Filesize

    95KB

    MD5

    d32bddd3639f42733a78945885002128

    SHA1

    6dcfc09b8c86e79ac70a63132a5162d3616c6479

    SHA256

    34dac9b900a3c810e466f9cac9ba5f0a062ff2be7719fc443cb23d0f8ac0390e

    SHA512

    b28fc39e77245d5a52ae5d25ac363c95db8b20a960caabc7aa4f3339b2a8d27f7f92846e2a4173fd0f776be4034fbfe5e60b375eebb465dbe78017d8479ad511

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\mstc.exe.log

    Filesize

    654B

    MD5

    2cbbb74b7da1f720b48ed31085cbd5b8

    SHA1

    79caa9a3ea8abe1b9c4326c3633da64a5f724964

    SHA256

    e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3

    SHA512

    ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    627073ee3ca9676911bee35548eff2b8

    SHA1

    4c4b68c65e2cab9864b51167d710aa29ebdcff2e

    SHA256

    85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

    SHA512

    3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    4a7f03a7ad1cae046d8ceac04256e5ae

    SHA1

    ef0bf767c91cba32b33c0b48f74f5eb153ae43d3

    SHA256

    e8aa3162f519e3670b0fc79dfbeeca68ea2b65a17900cf3aafc6a48de3296d60

    SHA512

    382a91848be121734bce9f533bcb4747e5f21db5b1ea5dfc8cc567005f5be0f1dcc73a55516b83feb931cdc90601ed4d36fb890687f08e1056ff98da2365f01d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    15cba9af0569043c070ef13f57e66645

    SHA1

    3d95c089505a02d4f68df724d1eeb150959bd4aa

    SHA256

    acd8646d89455f2a58f8565aed21a3523d4614bce8986e3d2f6d86334a443a17

    SHA512

    7aa7e2afcdee48bed8fd6913911420ee6772c0cf31c206d2f2b77e34f06d03b80ade4e9c691b0aed278276321be410475f74af966fde70e27ea6cb7a4630fdbe

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    aa6b748cd8f3e3c0e41549529b919e21

    SHA1

    5a4b9721f9fb5042f6ef7afd698d5ac5216a88bb

    SHA256

    d7d665a42f940443efb28eb231dfe1c4062394e71fba145d6eea9ec075b0f0e8

    SHA512

    361c523f49428a7e430279099e669a1a8af8764653f42e83105c0da3f8e8dd3be6c1719ea8c158d8f2e8425d74457147a4683190eb4a67019b9d02be44c13534

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    1a9fa92a4f2e2ec9e244d43a6a4f8fb9

    SHA1

    9910190edfaccece1dfcc1d92e357772f5dae8f7

    SHA256

    0ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888

    SHA512

    5d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    051a74485331f9d9f5014e58ec71566c

    SHA1

    4ed0256a84f2e95609a0b4d5c249bca624db8fe4

    SHA256

    3f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888

    SHA512

    1f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    1189a72e42e2321edf1ed3a8d5568687

    SHA1

    a2142fc754d6830de107d9d46f398483156f16a6

    SHA256

    009aee0a5f2d25ed79160e75cde58722def11663334ed20283e3afca32f971ea

    SHA512

    b1eb9b7aa7a57d0acec93b8152229b1f274a8d1b8f19133513486587f39b0636a9df89ddc6c2013e001d831f2b23cd0bb0fc084131824ea8e1dff134cd6d4f29

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3azhpllv.0bw.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mstc.lnk

    Filesize

    1KB

    MD5

    621d7d1f292cc7cc954c1be9d3919e26

    SHA1

    f709611a510ee7dd387b133f833d117bd09cbfb0

    SHA256

    61eefc7b7f4c499d9c4b139edda5b5494f8b7b0af059d8ed9b46f7d2f74a25ca

    SHA512

    a7edf735f0c24d73e6df3f00f4d0021d0da0cc325ba74f39a99765557756378a7b4ccf656366ec7fdc8c32b9ce851ccbe62fa51791ad14f04d83da0cb683e949

  • memory/128-206-0x000002145B620000-0x000002145B630000-memory.dmp

    Filesize

    64KB

  • memory/128-204-0x000002145B620000-0x000002145B630000-memory.dmp

    Filesize

    64KB

  • memory/128-208-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/128-201-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/128-202-0x000002145B620000-0x000002145B630000-memory.dmp

    Filesize

    64KB

  • memory/1064-95-0x0000019BB12E0000-0x0000019BB12F0000-memory.dmp

    Filesize

    64KB

  • memory/1064-94-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/1064-96-0x0000019BB12E0000-0x0000019BB12F0000-memory.dmp

    Filesize

    64KB

  • memory/1064-100-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/1064-98-0x0000019BB12E0000-0x0000019BB12F0000-memory.dmp

    Filesize

    64KB

  • memory/1568-78-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/1568-85-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/1568-81-0x000002867F540000-0x000002867F550000-memory.dmp

    Filesize

    64KB

  • memory/1568-79-0x000002867F540000-0x000002867F550000-memory.dmp

    Filesize

    64KB

  • memory/1592-162-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/1592-164-0x000001ED98C00000-0x000001ED98C10000-memory.dmp

    Filesize

    64KB

  • memory/1592-176-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/1592-163-0x000001ED98C00000-0x000001ED98C10000-memory.dmp

    Filesize

    64KB

  • memory/1592-174-0x000001ED98C00000-0x000001ED98C10000-memory.dmp

    Filesize

    64KB

  • memory/2352-39-0x00000112B04E0000-0x00000112B04F0000-memory.dmp

    Filesize

    64KB

  • memory/2352-38-0x00000112B04E0000-0x00000112B04F0000-memory.dmp

    Filesize

    64KB

  • memory/2352-37-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/2352-42-0x00000112C8B90000-0x00000112C8BB2000-memory.dmp

    Filesize

    136KB

  • memory/2352-51-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/2660-36-0x000000001B0C0000-0x000000001B0D0000-memory.dmp

    Filesize

    64KB

  • memory/2660-65-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/2660-83-0x000000001B0C0000-0x000000001B0D0000-memory.dmp

    Filesize

    64KB

  • memory/2660-26-0x00000000003D0000-0x00000000003EC000-memory.dmp

    Filesize

    112KB

  • memory/2660-24-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/2660-105-0x000000001CF50000-0x000000001D06E000-memory.dmp

    Filesize

    1.1MB

  • memory/2660-144-0x000000001D270000-0x000000001D5C0000-memory.dmp

    Filesize

    3.3MB

  • memory/2660-145-0x000000001BFE0000-0x000000001BFEC000-memory.dmp

    Filesize

    48KB

  • memory/2660-160-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/2756-219-0x00000222F8900000-0x00000222F8910000-memory.dmp

    Filesize

    64KB

  • memory/2756-215-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/2756-221-0x00000222F8900000-0x00000222F8910000-memory.dmp

    Filesize

    64KB

  • memory/3348-28-0x0000000000B10000-0x0000000000B2E000-memory.dmp

    Filesize

    120KB

  • memory/3348-82-0x00000000055D0000-0x00000000055E0000-memory.dmp

    Filesize

    64KB

  • memory/3348-29-0x00000000744C0000-0x0000000074C71000-memory.dmp

    Filesize

    7.7MB

  • memory/3348-67-0x00000000744C0000-0x0000000074C71000-memory.dmp

    Filesize

    7.7MB

  • memory/3348-30-0x0000000005C00000-0x0000000006218000-memory.dmp

    Filesize

    6.1MB

  • memory/3348-35-0x00000000058A0000-0x00000000059AA000-memory.dmp

    Filesize

    1.0MB

  • memory/3348-34-0x0000000005660000-0x00000000056AC000-memory.dmp

    Filesize

    304KB

  • memory/3348-31-0x0000000005590000-0x00000000055A2000-memory.dmp

    Filesize

    72KB

  • memory/3348-32-0x0000000005620000-0x000000000565C000-memory.dmp

    Filesize

    240KB

  • memory/3348-33-0x00000000055D0000-0x00000000055E0000-memory.dmp

    Filesize

    64KB

  • memory/3800-161-0x000000001B530000-0x000000001B540000-memory.dmp

    Filesize

    64KB

  • memory/3800-205-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/3800-159-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/3800-209-0x000000001B530000-0x000000001B540000-memory.dmp

    Filesize

    64KB

  • memory/4412-3-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/4412-0-0x00000000000E0000-0x0000000000118000-memory.dmp

    Filesize

    224KB

  • memory/4412-25-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/4972-68-0x0000023768F10000-0x0000023768F20000-memory.dmp

    Filesize

    64KB

  • memory/4972-59-0x0000023768F10000-0x0000023768F20000-memory.dmp

    Filesize

    64KB

  • memory/4972-69-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/4972-64-0x0000023768F10000-0x0000023768F20000-memory.dmp

    Filesize

    64KB

  • memory/4972-58-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/5016-177-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/5016-192-0x00007FF868A90000-0x00007FF869552000-memory.dmp

    Filesize

    10.8MB

  • memory/5016-190-0x00000216001F0000-0x0000021600200000-memory.dmp

    Filesize

    64KB

  • memory/5016-189-0x00000216001F0000-0x0000021600200000-memory.dmp

    Filesize

    64KB

  • memory/5016-179-0x00000216001F0000-0x0000021600200000-memory.dmp

    Filesize

    64KB

  • memory/5016-178-0x00000216001F0000-0x0000021600200000-memory.dmp

    Filesize

    64KB