Analysis

  • max time kernel
    139s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 20:10

General

  • Target

    a340ef87388e48372411ef538387442bc20a1d05daa50271a4d423eb227c2a33.exe

  • Size

    226KB

  • MD5

    167dac22fcf52c27fe9e917b3be43e11

  • SHA1

    8dad4942ae8c1b2b2730aff14d488337c505132e

  • SHA256

    a340ef87388e48372411ef538387442bc20a1d05daa50271a4d423eb227c2a33

  • SHA512

    d8f5eea165878839c1a2ef8b65ff876b28fbee9ad8b0ef96f0c4a3b628eedae684197b773717d62d06ad2cdc393196df856fbde9eb2a16e17c191175048ecce0

  • SSDEEP

    3072:BobRJES5uMEDzS5GcuMZ1PEKtgLqKkw9k+/aqK+mYwTyrT6XlofQJwpskI2b:a+cNED7TMZ1aLqKk2k+SqK6cnJrkI

Malware Config

Extracted

Family

amadey

Version

3.50

C2

31.41.244.17/hfk3vK9/index.php

Extracted

Family

redline

Botnet

pops

C2

31.41.244.14:4694

Attributes
  • auth_value

    c377eb074ac3f12f85b0ff38d543b16d

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    ace492e9661223449782fcc8096dc6ef6289032d08d03a7b0a92179622c35bdb

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Laplas Clipper

    Laplas is a crypto wallet stealer with two variants written in Golang and C#.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a340ef87388e48372411ef538387442bc20a1d05daa50271a4d423eb227c2a33.exe
    "C:\Users\Admin\AppData\Local\Temp\a340ef87388e48372411ef538387442bc20a1d05daa50271a4d423eb227c2a33.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:176
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:1124
      • C:\Users\Admin\AppData\Local\Temp\1000002001\laba.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\laba.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2272
      • C:\Users\Admin\AppData\Local\Temp\1000003001\linda5.exe
        "C:\Users\Admin\AppData\Local\Temp\1000003001\linda5.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1244
        • C:\Windows\SysWOW64\control.exe
          "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\CJSFuUPf.cpl",
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4652
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\CJSFuUPf.cpl",
            5⤵
            • Loads dropped DLL
            PID:2580
      • C:\Users\Admin\AppData\Local\Temp\1000004001\gala.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\gala.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4492
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /C schtasks /create /tn KaAOqfgxzZ /tr C:\Users\Admin\AppData\Roaming\KaAOqfgxzZ\JnEdxrtoRb.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3372
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn KaAOqfgxzZ /tr C:\Users\Admin\AppData\Roaming\KaAOqfgxzZ\JnEdxrtoRb.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
            5⤵
            • Creates scheduled task(s)
            PID:1524
      • C:\Users\Admin\AppData\Local\Temp\1000005001\anon.exe
        "C:\Users\Admin\AppData\Local\Temp\1000005001\anon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2916
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 1232
          4⤵
          • Program crash
          PID:5096
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:1904
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1136
      2⤵
      • Program crash
      PID:1000
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4876 -ip 4876
    1⤵
      PID:2444
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      1⤵
      • Executes dropped EXE
      PID:4644
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 416
        2⤵
        • Program crash
        PID:4448
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4644 -ip 4644
      1⤵
        PID:2396
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2916 -ip 2916
        1⤵
          PID:3152
        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          1⤵
          • Executes dropped EXE
          PID:3100
        • C:\Users\Admin\AppData\Roaming\KaAOqfgxzZ\JnEdxrtoRb.exe
          C:\Users\Admin\AppData\Roaming\KaAOqfgxzZ\JnEdxrtoRb.exe
          1⤵
          • Executes dropped EXE
          PID:4840

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1000002001\laba.exe

          Filesize

          137KB

          MD5

          9299834655f07e6896b1ff0b9e92c7b4

          SHA1

          acba1e9262b4aebf020758e30326afdc99c714ad

          SHA256

          fe105a23e4bee42b0401669d6ce9d34dbc7816a6cbef7c7108e11adc3c339257

          SHA512

          7ab23ac1eedb82044946bb9e6afb308580d434be45f3ebd18c5fc90cd98281738e4f50e75a3506315785e60d93e90cc4facc285fe7760985dfe0fd47771bc650

        • C:\Users\Admin\AppData\Local\Temp\1000002001\laba.exe

          Filesize

          137KB

          MD5

          9299834655f07e6896b1ff0b9e92c7b4

          SHA1

          acba1e9262b4aebf020758e30326afdc99c714ad

          SHA256

          fe105a23e4bee42b0401669d6ce9d34dbc7816a6cbef7c7108e11adc3c339257

          SHA512

          7ab23ac1eedb82044946bb9e6afb308580d434be45f3ebd18c5fc90cd98281738e4f50e75a3506315785e60d93e90cc4facc285fe7760985dfe0fd47771bc650

        • C:\Users\Admin\AppData\Local\Temp\1000003001\linda5.exe

          Filesize

          1.6MB

          MD5

          31ef3fa7b104bcd73b5a600da1978721

          SHA1

          e98d7ae14aa77e7774f2f9c445d7d446ac277456

          SHA256

          61ede14e113e459e312b7de1a9b5058ff774a62628403a8dc5fa0429dbf63997

          SHA512

          d8a2d836227289c33994feb727f413979aef2b37ddf559b62a62aaca7005e3bd957fe73a8521b16c0d6f1f4c420bed70d0f940c83cf98b1f0292cc3263cae640

        • C:\Users\Admin\AppData\Local\Temp\1000003001\linda5.exe

          Filesize

          1.6MB

          MD5

          31ef3fa7b104bcd73b5a600da1978721

          SHA1

          e98d7ae14aa77e7774f2f9c445d7d446ac277456

          SHA256

          61ede14e113e459e312b7de1a9b5058ff774a62628403a8dc5fa0429dbf63997

          SHA512

          d8a2d836227289c33994feb727f413979aef2b37ddf559b62a62aaca7005e3bd957fe73a8521b16c0d6f1f4c420bed70d0f940c83cf98b1f0292cc3263cae640

        • C:\Users\Admin\AppData\Local\Temp\1000004001\gala.exe

          Filesize

          4.6MB

          MD5

          f6829a19455a7b24a79e0b984d2a42d9

          SHA1

          c71d657301d721b42c52c0252aa5fe0dbfb04f9f

          SHA256

          7dc8f90673b102c2945e36747763ccccd243519500eca01fd1cfdbbfcb61d61b

          SHA512

          e3d8db3d3938366e9fe8c1645647dbf29bfb5c9a6210f54bdfca05b9782f005b9b40df2a7980f160143c48139a638c5a4ff6b091d0d846a839d363eba94bce4c

        • C:\Users\Admin\AppData\Local\Temp\1000004001\gala.exe

          Filesize

          4.6MB

          MD5

          f6829a19455a7b24a79e0b984d2a42d9

          SHA1

          c71d657301d721b42c52c0252aa5fe0dbfb04f9f

          SHA256

          7dc8f90673b102c2945e36747763ccccd243519500eca01fd1cfdbbfcb61d61b

          SHA512

          e3d8db3d3938366e9fe8c1645647dbf29bfb5c9a6210f54bdfca05b9782f005b9b40df2a7980f160143c48139a638c5a4ff6b091d0d846a839d363eba94bce4c

        • C:\Users\Admin\AppData\Local\Temp\1000005001\anon.exe

          Filesize

          317KB

          MD5

          d46c47543ab771c8d6bd2d7c9ba853a3

          SHA1

          b339decb0fd779a0a7c192d321aec1017808e28e

          SHA256

          9617d4eefc2c16ff7587d7a85c1f52d23053e02632e9cfc27e0a5eb84486f05c

          SHA512

          e601d8b012d81409005b3b7aa002b2ce4417ae36f0a62f6dba4fdb592f6e730eafb02d1c5adbdc6db800206204b5b30577366e85f8faa3b719ef0dc574917d8f

        • C:\Users\Admin\AppData\Local\Temp\1000005001\anon.exe

          Filesize

          317KB

          MD5

          d46c47543ab771c8d6bd2d7c9ba853a3

          SHA1

          b339decb0fd779a0a7c192d321aec1017808e28e

          SHA256

          9617d4eefc2c16ff7587d7a85c1f52d23053e02632e9cfc27e0a5eb84486f05c

          SHA512

          e601d8b012d81409005b3b7aa002b2ce4417ae36f0a62f6dba4fdb592f6e730eafb02d1c5adbdc6db800206204b5b30577366e85f8faa3b719ef0dc574917d8f

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe

          Filesize

          226KB

          MD5

          167dac22fcf52c27fe9e917b3be43e11

          SHA1

          8dad4942ae8c1b2b2730aff14d488337c505132e

          SHA256

          a340ef87388e48372411ef538387442bc20a1d05daa50271a4d423eb227c2a33

          SHA512

          d8f5eea165878839c1a2ef8b65ff876b28fbee9ad8b0ef96f0c4a3b628eedae684197b773717d62d06ad2cdc393196df856fbde9eb2a16e17c191175048ecce0

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe

          Filesize

          226KB

          MD5

          167dac22fcf52c27fe9e917b3be43e11

          SHA1

          8dad4942ae8c1b2b2730aff14d488337c505132e

          SHA256

          a340ef87388e48372411ef538387442bc20a1d05daa50271a4d423eb227c2a33

          SHA512

          d8f5eea165878839c1a2ef8b65ff876b28fbee9ad8b0ef96f0c4a3b628eedae684197b773717d62d06ad2cdc393196df856fbde9eb2a16e17c191175048ecce0

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe

          Filesize

          226KB

          MD5

          167dac22fcf52c27fe9e917b3be43e11

          SHA1

          8dad4942ae8c1b2b2730aff14d488337c505132e

          SHA256

          a340ef87388e48372411ef538387442bc20a1d05daa50271a4d423eb227c2a33

          SHA512

          d8f5eea165878839c1a2ef8b65ff876b28fbee9ad8b0ef96f0c4a3b628eedae684197b773717d62d06ad2cdc393196df856fbde9eb2a16e17c191175048ecce0

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe

          Filesize

          226KB

          MD5

          167dac22fcf52c27fe9e917b3be43e11

          SHA1

          8dad4942ae8c1b2b2730aff14d488337c505132e

          SHA256

          a340ef87388e48372411ef538387442bc20a1d05daa50271a4d423eb227c2a33

          SHA512

          d8f5eea165878839c1a2ef8b65ff876b28fbee9ad8b0ef96f0c4a3b628eedae684197b773717d62d06ad2cdc393196df856fbde9eb2a16e17c191175048ecce0

        • C:\Users\Admin\AppData\Local\Temp\CJSFuUPf.cpl

          Filesize

          1.8MB

          MD5

          e9f31ed520cb7d8377ffd56d9b4bc9bc

          SHA1

          5771a75421efaaa792a6852934e1ae7c7f0bf293

          SHA256

          4ccbcc495a45c36a26e4ad432938fa95cde54175ae9ef65cbb234b7626eaa323

          SHA512

          dd1483188828aa44a55b9534f446f6efa36631afe7c978df5b63b8fb7c712b7d41e4cbcf2f68a090ae8282c29abe92cb8f39101e214394aef7561de946495c9c

        • C:\Users\Admin\AppData\Local\Temp\CJsfuUpf.cpl

          Filesize

          1.8MB

          MD5

          e9f31ed520cb7d8377ffd56d9b4bc9bc

          SHA1

          5771a75421efaaa792a6852934e1ae7c7f0bf293

          SHA256

          4ccbcc495a45c36a26e4ad432938fa95cde54175ae9ef65cbb234b7626eaa323

          SHA512

          dd1483188828aa44a55b9534f446f6efa36631afe7c978df5b63b8fb7c712b7d41e4cbcf2f68a090ae8282c29abe92cb8f39101e214394aef7561de946495c9c

        • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll

          Filesize

          126KB

          MD5

          adbaf286228c46522e50371c4be31a03

          SHA1

          a29d644c4663b2e2b2bd92046ba0df629537c297

          SHA256

          d3e9a3365f73a34e2dd9022a318abcc2c55af98bafb2dc302cbb55f5398bb9a0

          SHA512

          74a55cc8d8c3af54e5ba290a34b968918da994ea2d55b5f0d1f39e83cb9a39d73226227933c760b48f2e0bdb646f8243967517ef8202e02d88411d2d19ae217d

        • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll

          Filesize

          126KB

          MD5

          adbaf286228c46522e50371c4be31a03

          SHA1

          a29d644c4663b2e2b2bd92046ba0df629537c297

          SHA256

          d3e9a3365f73a34e2dd9022a318abcc2c55af98bafb2dc302cbb55f5398bb9a0

          SHA512

          74a55cc8d8c3af54e5ba290a34b968918da994ea2d55b5f0d1f39e83cb9a39d73226227933c760b48f2e0bdb646f8243967517ef8202e02d88411d2d19ae217d

        • C:\Users\Admin\AppData\Roaming\KaAOqfgxzZ\JnEdxrtoRb.exe

          Filesize

          180.8MB

          MD5

          8986f36a98a2b40496e9e4e9d11f9f78

          SHA1

          efef21e2cc2b41e4a20cae775923971aecb2420a

          SHA256

          c55e0ab31f894c6c4907685fabd4a0c3bb5d12bab14b7c5510f52d4673118f52

          SHA512

          fa995952b3740b682fb977557d6974198c2a7c6068f9426ed1dbec66940eac88c9419d8da24f8250e7f098972829f1b9953244e76f68435103799cd50ed16af3

        • C:\Users\Admin\AppData\Roaming\KaAOqfgxzZ\JnEdxrtoRb.exe

          Filesize

          179.5MB

          MD5

          f9650259ae9c20ef7d5565bb0aeaca91

          SHA1

          2958adacb8eaf7a2193bbba7d22498b89a579fb8

          SHA256

          6c1b1d662dd7f6a6b35087c074db8fb8b2e62e41f70c296315a4d58b3ccc15c7

          SHA512

          074ae0b9f9e1b132e126e79ef3ffd6a4eb4ab57042b1ddacbaf1e1b2461ca84c7a34460a819a0584fb2e1542b6ca293fcb7932c2fc244aff66a1463824e72cde

        • memory/176-153-0x0000000000720000-0x0000000000820000-memory.dmp

          Filesize

          1024KB

        • memory/176-154-0x0000000000400000-0x000000000071A000-memory.dmp

          Filesize

          3.1MB

        • memory/176-146-0x0000000000400000-0x000000000071A000-memory.dmp

          Filesize

          3.1MB

        • memory/176-145-0x0000000000720000-0x0000000000820000-memory.dmp

          Filesize

          1024KB

        • memory/176-140-0x0000000000000000-mapping.dmp

        • memory/1124-144-0x0000000000000000-mapping.dmp

        • memory/1244-151-0x0000000000000000-mapping.dmp

        • memory/1524-169-0x0000000000000000-mapping.dmp

        • memory/1904-174-0x0000000000000000-mapping.dmp

        • memory/2272-170-0x00000000052B0000-0x00000000058C8000-memory.dmp

          Filesize

          6.1MB

        • memory/2272-148-0x0000000000000000-mapping.dmp

        • memory/2272-190-0x00000000060B0000-0x0000000006100000-memory.dmp

          Filesize

          320KB

        • memory/2272-189-0x0000000006030000-0x00000000060A6000-memory.dmp

          Filesize

          472KB

        • memory/2272-155-0x00000000003B0000-0x00000000003D8000-memory.dmp

          Filesize

          160KB

        • memory/2272-186-0x0000000006E40000-0x000000000736C000-memory.dmp

          Filesize

          5.2MB

        • memory/2272-185-0x0000000006740000-0x0000000006902000-memory.dmp

          Filesize

          1.8MB

        • memory/2272-184-0x0000000005970000-0x00000000059D6000-memory.dmp

          Filesize

          408KB

        • memory/2272-171-0x0000000004E30000-0x0000000004F3A000-memory.dmp

          Filesize

          1.0MB

        • memory/2272-172-0x0000000004D60000-0x0000000004D72000-memory.dmp

          Filesize

          72KB

        • memory/2272-173-0x0000000005180000-0x00000000051BC000-memory.dmp

          Filesize

          240KB

        • memory/2580-162-0x0000000000000000-mapping.dmp

        • memory/2916-179-0x0000000000400000-0x000000000066D000-memory.dmp

          Filesize

          2.4MB

        • memory/2916-191-0x00000000008CC000-0x00000000008FD000-memory.dmp

          Filesize

          196KB

        • memory/2916-192-0x0000000000400000-0x000000000066D000-memory.dmp

          Filesize

          2.4MB

        • memory/2916-177-0x00000000008CC000-0x00000000008FD000-memory.dmp

          Filesize

          196KB

        • memory/2916-178-0x00000000022D0000-0x000000000230E000-memory.dmp

          Filesize

          248KB

        • memory/2916-163-0x0000000000000000-mapping.dmp

        • memory/2916-180-0x0000000004BC0000-0x0000000005164000-memory.dmp

          Filesize

          5.6MB

        • memory/2916-187-0x00000000008CC000-0x00000000008FD000-memory.dmp

          Filesize

          196KB

        • memory/2916-188-0x0000000000400000-0x000000000066D000-memory.dmp

          Filesize

          2.4MB

        • memory/2916-183-0x0000000005200000-0x0000000005292000-memory.dmp

          Filesize

          584KB

        • memory/3372-168-0x0000000000000000-mapping.dmp

        • memory/4492-157-0x0000000000000000-mapping.dmp

        • memory/4644-182-0x0000000000400000-0x000000000071A000-memory.dmp

          Filesize

          3.1MB

        • memory/4644-181-0x00000000008E0000-0x00000000008FF000-memory.dmp

          Filesize

          124KB

        • memory/4652-161-0x0000000000000000-mapping.dmp

        • memory/4876-134-0x000000000075E000-0x000000000077D000-memory.dmp

          Filesize

          124KB

        • memory/4876-135-0x00000000024B0000-0x00000000024EE000-memory.dmp

          Filesize

          248KB

        • memory/4876-136-0x0000000000400000-0x000000000071A000-memory.dmp

          Filesize

          3.1MB

        • memory/4876-147-0x0000000000400000-0x000000000071A000-memory.dmp

          Filesize

          3.1MB

        • memory/4876-139-0x0000000000400000-0x000000000071A000-memory.dmp

          Filesize

          3.1MB

        • memory/4876-138-0x00000000024B0000-0x00000000024EE000-memory.dmp

          Filesize

          248KB

        • memory/4876-137-0x000000000075E000-0x000000000077D000-memory.dmp

          Filesize

          124KB