Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-11-2024 10:26

General

  • Target

    SAM X222C#.exe

  • Size

    3.3MB

  • MD5

    631c497597c5c12304d528b24ccc31df

  • SHA1

    9da881cd6797e4e8646de4df60eea73ae45c3133

  • SHA256

    239584ed2b45abd89565c75968a8ca7d0624b2df851463f80a485e1efc04d9e4

  • SHA512

    35a6bb13ff373aebb2a6fc080ea0f69e968fbef3441ce7f69604e5f97645ae9e6feb95bad1058fa58f8e652dcc2befd6464d9f62d707d8115c743c57a912957e

  • SSDEEP

    98304:gm7q1K/hJp6SjJjtPzGhHzKIfx+ceJpTYZ:x7q1Irp9jltPahVfx+ceJtYZ

Malware Config

Extracted

Family

xworm

Version

5.0

C2

testarosa.duckdns.org:7119

Mutex

Ljk1RFh4f0rbZvhE

Attributes
  • Install_directory

    %Temp%

  • install_file

    Realtec.exe

aes.plain

Extracted

Family

xworm

C2

147.185.221.23:25808

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    Realtek HD Audio Universal Service.exe

Signatures

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 2 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SAM X222C#.exe
    "C:\Users\Admin\AppData\Local\Temp\SAM X222C#.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3324
    • C:\Users\Admin\AppData\Roaming\SAM X222C#.exe
      "C:\Users\Admin\AppData\Roaming\SAM X222C#.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe
        "C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:536
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2328
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3544
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Realtek HD Audio Universal Service.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3560
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4228
      • C:\Users\Admin\AppData\Local\Temp\SAM X222C#.exe
        "C:\Users\Admin\AppData\Local\Temp\SAM X222C#.exe"
        3⤵
        • Executes dropped EXE
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3096
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /c start cmd /C "color b && title Error && echo You must run the function KeyAuthApp.init(); first && timeout /t 5"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3936
          • C:\Windows\system32\cmd.exe
            cmd /C "color b && title Error && echo You must run the function KeyAuthApp.init(); first && timeout /t 5"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2744
            • C:\Windows\system32\timeout.exe
              timeout /t 5
              6⤵
              • Delays execution with timeout.exe
              PID:1540
    • C:\Users\Admin\AppData\Roaming\Realtek.exe
      "C:\Users\Admin\AppData\Roaming\Realtek.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Realtek.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1704
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4612
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Realtec.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4300
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtec.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1236
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Realtec" /tr "C:\Users\Admin\AppData\Local\Temp\Realtec.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:5088
  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4804
  • C:\Users\Admin\AppData\Local\Temp\Realtec.exe
    C:\Users\Admin\AppData\Local\Temp\Realtec.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1468
  • C:\Users\Admin\AppData\Local\Temp\Realtec.exe
    C:\Users\Admin\AppData\Local\Temp\Realtec.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4596

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SAM X222C#.exe.log

    Filesize

    654B

    MD5

    2cbbb74b7da1f720b48ed31085cbd5b8

    SHA1

    79caa9a3ea8abe1b9c4326c3633da64a5f724964

    SHA256

    e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3

    SHA512

    ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    627073ee3ca9676911bee35548eff2b8

    SHA1

    4c4b68c65e2cab9864b51167d710aa29ebdcff2e

    SHA256

    85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

    SHA512

    3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    80707036df540b6657f9d443b449e3c3

    SHA1

    b3e7d5d97274942164bf93c8c4b8a9b68713f46f

    SHA256

    6651e5f976619cef991deef61776cf43d4c4b3d7c551dd2192b647df71586ab0

    SHA512

    65e41e9e730fed4f7a7d3f6f35875a16948b897f87c8c70b371fd0ac7f0951814f6a75e7698665194bbc65a3665a684e7be229e7e24193b50483ae7e55eebf4f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    051a74485331f9d9f5014e58ec71566c

    SHA1

    4ed0256a84f2e95609a0b4d5c249bca624db8fe4

    SHA256

    3f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888

    SHA512

    1f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    4ae54c3a00d1d664f74bfd4f70c85332

    SHA1

    67f3ed7aaea35153326c1f907c0334feef08484c

    SHA256

    1e56a98f74d4a604bef716b47ef730d88f93aec57a98c89aa4423394cbc95b5c

    SHA512

    b3bbdefeaadbdaac00f23ce3389bbd3b565bd7e0079aeebf3e4afba892382e1cd3896c00bb2e5a98146ac593f9bdc5568d0bd08c5b0139f0814b1a38911c3889

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    1a9fa92a4f2e2ec9e244d43a6a4f8fb9

    SHA1

    9910190edfaccece1dfcc1d92e357772f5dae8f7

    SHA256

    0ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888

    SHA512

    5d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    cef328ddb1ee8916e7a658919323edd8

    SHA1

    a676234d426917535e174f85eabe4ef8b88256a5

    SHA256

    a1b5b7ada8ebc910f20f91ada3991d3321104e9da598c958b1edac9f9aca0e90

    SHA512

    747400c20ca5b5fd1b54bc24e75e6a78f15af61df263be932d2ee7b2f34731c2de8ce03b2706954fb098c1ac36f0b761cf37e418738fa91f2a8ea78572f545cb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    4e3512e1b43e91826e817f62e8830abb

    SHA1

    9ab3fada32b994b39ea205b83331d5b78f622128

    SHA256

    53e1f031082bd3478bb72bf1ebadf49c2dec6ab3daf7d85bb763ea78a1258676

    SHA512

    90147eb2f71d1378a0f73ed696a6b24682d0079d1d532aad64f415262c14c57178f629401a2a6da735e297d5bdb2e2f5f2324de3858956d421c6d21f575085fc

  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

    Filesize

    10KB

    MD5

    71a6b59e08e25451e52675c842fae23c

    SHA1

    565a97673954a9209c7a05fba20b89d10b88025f

    SHA256

    5b96212d3d1347b76c8c1c64b2f7ef981242bedd3b84b766b543d56dbbf8dbd6

    SHA512

    5cc98eb2aa02e2e69165170451d89dd880893e6b07440bb84fbab6cf92cb558bd58c2235d8d64ff43d380c5e9869827800d310ee67950bb21b498d89fbb5aab3

  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

    Filesize

    10KB

    MD5

    ef4d9165f280b4d556f349f896b81ce9

    SHA1

    ddfe1709a292d9900687d4fe0b4c8b2429d848a3

    SHA256

    8add12630f4210146f1c0f543e34f61810eadbb6759b6eb3a6303337155c9cb2

    SHA512

    e8b2c08605f8c3c9eaf0a8f905e65829ea2ff4e0d45c79f171ff685e80fc74e4f7858b4975fac8ebfd4dc3b21a14fe571e446889d4022400e84d8193053152ac

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    52B

    MD5

    6a9defe13dc10f8cf43909b65dc0eb3e

    SHA1

    9b64049864d960c75880a5b7494ff682e9f9a80d

    SHA256

    13291db04896602beb392b7c6c19e8eee139a2385f15f2ffc1041cbdcdf54a73

    SHA512

    091b7a0b98c5e2f4e0a345a126c7074d9ad484c5ada271ca41de7fa1c1517fab07624d29d3eb64d85c7bf783bf9d3a34a0462e5334fe6df35428ba3ac1ecaa45

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    53B

    MD5

    05fc0c175d219c0a4e1410b0803e2a78

    SHA1

    b758b6a9f34f869c0f6697961ea63161fa2f750d

    SHA256

    5b9c36baa3feac2dc9ec24e9762acad341fdbed8f1b7b92aed1ee461222bdef1

    SHA512

    3c64abab2f54d62fcbe8adba1899bb449a069c8f69efc2826f1d03b5d3809a8c768a3503b06b14eb5556b5cfb120de12cf863deb89d004a70fb8e8a94b984e97

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    56B

    MD5

    64cee3662d1a34a07cfd5bf04f4884b4

    SHA1

    5c077130409f1a3db6b0bd56792fa02407c819ec

    SHA256

    9f259fe4b7b9b7e02ce327da7c59ddfb37d5e2f8d77e4df5f9e88ee6bdd81ac2

    SHA512

    ac017a3e95386b2d1a0201c0f34e007d581c3bdb28c1fe71d3300be3d06030b9b95fd30e737efec6b64f2abfc4de0cff87a1c3de53fbc73f7553b86a1a7d6e9f

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    58B

    MD5

    9848fbca0d11545b37e923a739f8fa16

    SHA1

    6f95ed945b141d1ae405fe4cec7a838108534321

    SHA256

    9a3394a70ffbe1b950341554d5874eb9d4c0fe41877dc833cd9fc7d2ddd4fbdc

    SHA512

    c2e2227a53c7104939d225b4cb8ca7b26645784f39db8099e62915c12c583fdf374db848f8862cf571ef460b69c6413752df3d1f92333d4654549deb817941d3

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    60B

    MD5

    4052abb179108d76c0c6ce06f0d149bb

    SHA1

    a8ce6422307c2358f5d74aa58012eedb5efd0b8b

    SHA256

    1c993e50246fee7f9a39c0a77d75be3a43408ff2a2dcb0c956da0fb583e150c7

    SHA512

    db10bf4eac9d577729043cebea69ff2236599668a9809df991a68a3ad988b66849cea1afd21b485e78b5ad2aba0929c04887b4d963b895318dcc6fb4a98ce9aa

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    98B

    MD5

    86ab249542233a247cb00a2d92afa29b

    SHA1

    67269fd8505afa3c5ccb0802dd6a118f4ef983ee

    SHA256

    d98b021943d9bc1474769bc8b88a790bbb577ee935d6dbc331687768c69cd22d

    SHA512

    1d9cc7539d70ca3a46eef0028515b80d79301485aedeaa33cadc4fd925e5cefebb2e14e4e4b155cc88d3076d257ecffd4dcb43235e84c81ba3ac18006f804471

  • C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe

    Filesize

    79KB

    MD5

    066d90fb1d671648842a3b46622eb7ce

    SHA1

    6d0949bd4f494c9f8d80b705a79cfa9038c80e51

    SHA256

    8d2cf02c3005fb4bb7058df1f3a2e24b98077a8c5a8aab5c8184f4aa9ed951d8

    SHA512

    b22c8910e501de5fcb8e6197552396285366c9b43c4c6df4387b95a28830bf13a6ce634aadbf79e71b83879d19132c63414da5c5059edaa33be6bb71cee32745

  • C:\Users\Admin\AppData\Local\Temp\SAM X222C#.exe

    Filesize

    3.7MB

    MD5

    ad991add5af431b8d808cf9035a5cd46

    SHA1

    d7ac382fa834529219db1b76e4d928ff24f1245b

    SHA256

    a1dfdf32f2a82156bb3007896a9672fa05aba8ce4c668c3f4dce449a1a811a19

    SHA512

    b876e8380ab97dade3f875a7e0cee2dc598ba55143921bdd1f1d9d2d5be55c25d62b12aaef424227e1450f6ddf67a4e04e3f4fc846182abb842c4c821997cbbd

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f2uuh0l1.kbd.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Realtek.exe

    Filesize

    39KB

    MD5

    27794afa5d5c5cf091e80de14bdb218a

    SHA1

    ec07edcd5c705ae72a7d477f0ffeb867ea7eb5db

    SHA256

    502c51b32b810e755b91cfd9a11230f6e0bf3baceda87f527f4ccc555aac9946

    SHA512

    667de7a923e39214db1f40175984832098b4a75869c145888536e21ec1fa6a36777e5c0b6d89669611377b19b04b8c818fdb05a2db1c94ab135bc796167a2491

  • C:\Users\Admin\AppData\Roaming\SAM X222C#.exe

    Filesize

    3.3MB

    MD5

    918951c4657e9cdf39ac1b275bfd2e95

    SHA1

    7323e59b2c4d60b6639bfcba11f4c02bcb94e347

    SHA256

    b50d25c24ba5f1f096e883b3a9970d2c080afb37dfe2f55a25a1c7ed3ca36505

    SHA512

    438c7554d8b72db63d598085b2c6fae9bfa1895154ebbaf96a5d2a498459b9a3516611613515f04dbc198edb8b2d7ce2ce63975064f28af63f3efa1e50e3e0d7

  • memory/536-38-0x00000000001C0000-0x00000000001DA000-memory.dmp

    Filesize

    104KB

  • memory/1704-60-0x000001EBB5D70000-0x000001EBB5D92000-memory.dmp

    Filesize

    136KB

  • memory/2840-21-0x0000000000CD0000-0x0000000000CE0000-memory.dmp

    Filesize

    64KB

  • memory/2840-140-0x00007FFE826F0000-0x00007FFE831B2000-memory.dmp

    Filesize

    10.8MB

  • memory/2840-141-0x00007FFE826F0000-0x00007FFE831B2000-memory.dmp

    Filesize

    10.8MB

  • memory/2840-23-0x00007FFE826F0000-0x00007FFE831B2000-memory.dmp

    Filesize

    10.8MB

  • memory/2840-128-0x00007FFE826F0000-0x00007FFE831B2000-memory.dmp

    Filesize

    10.8MB

  • memory/3096-48-0x0000017C0A710000-0x0000017C0AAD4000-memory.dmp

    Filesize

    3.8MB

  • memory/3096-49-0x0000017C0AF30000-0x0000017C0AF42000-memory.dmp

    Filesize

    72KB

  • memory/3096-50-0x0000017C252D0000-0x0000017C254E4000-memory.dmp

    Filesize

    2.1MB

  • memory/3096-51-0x0000017C25D30000-0x0000017C25D6C000-memory.dmp

    Filesize

    240KB

  • memory/3324-0-0x00007FFE826F3000-0x00007FFE826F5000-memory.dmp

    Filesize

    8KB

  • memory/3324-1-0x00000000006D0000-0x0000000000A2C000-memory.dmp

    Filesize

    3.4MB