Analysis

  • max time kernel
    107s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 06:32

General

  • Target

    file.exe

  • Size

    204KB

  • MD5

    6db9f90e35fc9822ba519c3d5f73b097

  • SHA1

    97efadb6bae1b771ac02e9e478146b9da6eec90f

  • SHA256

    4e0e4e5c89829d6b4bcf56a9b46fd26a14a42f735a826842845171b6b6b08390

  • SHA512

    a1834d53c7dff4eb1359929cc02e51ba2fd5d31a5a4c980a0e4ee2aa651662a237fd71b25115ea5912575a387ffac7cd761e4f07acee2d5c0169a18b3cddc77f

  • SSDEEP

    3072:SZXUPARbZ+Qyl65FwpdNwztZRxI9Bkt7sc8BKR3xBId1dsq5tEmXqSsD2DAs:Q5RbAGINuxkkFscFhsQq5tEG9Y2x

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Extracted

Family

redline

Botnet

slov

C2

31.41.244.14:4694

Attributes
  • auth_value

    a4345b536a3d0d0e8e81ef7e5199d6d0

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:920
      • C:\Users\Admin\AppData\Local\Temp\1000141001\slov.exe
        "C:\Users\Admin\AppData\Local\Temp\1000141001\slov.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1264
      • C:\Users\Admin\AppData\Local\Temp\1000142001\linda5.exe
        "C:\Users\Admin\AppData\Local\Temp\1000142001\linda5.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1236
        • C:\Windows\SysWOW64\control.exe
          "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\4Q4K.Cpl",
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1552
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\4Q4K.Cpl",
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1724
            • C:\Windows\system32\RunDll32.exe
              C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\4Q4K.Cpl",
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1288
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\4Q4K.Cpl",
                7⤵
                • Loads dropped DLL
                PID:1380
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:1952
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {F1037FCE-FDE9-4EFC-A582-D0F70C47D53F} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      2⤵
      • Executes dropped EXE
      PID:1568
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      2⤵
      • Executes dropped EXE
      PID:396

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000141001\slov.exe
    Filesize

    137KB

    MD5

    39c717141fa3575199479d2a7f9cbcdb

    SHA1

    230e3e780964f9979b2cb47397c1a75cbfffe117

    SHA256

    3441c745b1c8814451c1ec63e2dea4495cdc772c8592fafbf23ec84793bbfb22

    SHA512

    177744114c0c41cc0198629da65b2bbb8f600a0a4f4f7b10d7644c21d92fb72a5faf3c0fd92a72f4811d8b7dc6b192a2338d15113ce24ae3e1d162a88b255514

  • C:\Users\Admin\AppData\Local\Temp\1000141001\slov.exe
    Filesize

    137KB

    MD5

    39c717141fa3575199479d2a7f9cbcdb

    SHA1

    230e3e780964f9979b2cb47397c1a75cbfffe117

    SHA256

    3441c745b1c8814451c1ec63e2dea4495cdc772c8592fafbf23ec84793bbfb22

    SHA512

    177744114c0c41cc0198629da65b2bbb8f600a0a4f4f7b10d7644c21d92fb72a5faf3c0fd92a72f4811d8b7dc6b192a2338d15113ce24ae3e1d162a88b255514

  • C:\Users\Admin\AppData\Local\Temp\1000142001\linda5.exe
    Filesize

    1.7MB

    MD5

    c2820b76a282161c38369b9f5c6654cf

    SHA1

    3f6da0dab07baec6d772301a1e7711afdf27e1fc

    SHA256

    fad8f89534ba65a58f584becd008c293b8319ca20a0dec6f12f9b41f57dfbfb7

    SHA512

    89806e3b1ce01f37d286faae450c345c39b0f7186427df0248b39a0d6515bb77ded92bc3e2842d2fdb7fb6158b7ca11ef9164306175bd16402783ff838c3fafe

  • C:\Users\Admin\AppData\Local\Temp\1000142001\linda5.exe
    Filesize

    1.7MB

    MD5

    c2820b76a282161c38369b9f5c6654cf

    SHA1

    3f6da0dab07baec6d772301a1e7711afdf27e1fc

    SHA256

    fad8f89534ba65a58f584becd008c293b8319ca20a0dec6f12f9b41f57dfbfb7

    SHA512

    89806e3b1ce01f37d286faae450c345c39b0f7186427df0248b39a0d6515bb77ded92bc3e2842d2fdb7fb6158b7ca11ef9164306175bd16402783ff838c3fafe

  • C:\Users\Admin\AppData\Local\Temp\4Q4K.Cpl
    Filesize

    2.0MB

    MD5

    a147e64f234fb6dd35339f53413d9344

    SHA1

    8627fca8af85c9d3b4b05cdedf745ec434f4f0dd

    SHA256

    9b5e729c6a7a7fa7190786bd0e62dc0d4fdfe0d82afd765db2d7ab19ee211463

    SHA512

    676ccd96b792d403855a26e5c158c929a5c8cff0ae6ff4c10d1aa3f31598349a962d7d68e317b5ec087974aa8cb42d962b6b07c63a894a5f95debbac08295ef9

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    204KB

    MD5

    6db9f90e35fc9822ba519c3d5f73b097

    SHA1

    97efadb6bae1b771ac02e9e478146b9da6eec90f

    SHA256

    4e0e4e5c89829d6b4bcf56a9b46fd26a14a42f735a826842845171b6b6b08390

    SHA512

    a1834d53c7dff4eb1359929cc02e51ba2fd5d31a5a4c980a0e4ee2aa651662a237fd71b25115ea5912575a387ffac7cd761e4f07acee2d5c0169a18b3cddc77f

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    204KB

    MD5

    6db9f90e35fc9822ba519c3d5f73b097

    SHA1

    97efadb6bae1b771ac02e9e478146b9da6eec90f

    SHA256

    4e0e4e5c89829d6b4bcf56a9b46fd26a14a42f735a826842845171b6b6b08390

    SHA512

    a1834d53c7dff4eb1359929cc02e51ba2fd5d31a5a4c980a0e4ee2aa651662a237fd71b25115ea5912575a387ffac7cd761e4f07acee2d5c0169a18b3cddc77f

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    204KB

    MD5

    6db9f90e35fc9822ba519c3d5f73b097

    SHA1

    97efadb6bae1b771ac02e9e478146b9da6eec90f

    SHA256

    4e0e4e5c89829d6b4bcf56a9b46fd26a14a42f735a826842845171b6b6b08390

    SHA512

    a1834d53c7dff4eb1359929cc02e51ba2fd5d31a5a4c980a0e4ee2aa651662a237fd71b25115ea5912575a387ffac7cd761e4f07acee2d5c0169a18b3cddc77f

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    204KB

    MD5

    6db9f90e35fc9822ba519c3d5f73b097

    SHA1

    97efadb6bae1b771ac02e9e478146b9da6eec90f

    SHA256

    4e0e4e5c89829d6b4bcf56a9b46fd26a14a42f735a826842845171b6b6b08390

    SHA512

    a1834d53c7dff4eb1359929cc02e51ba2fd5d31a5a4c980a0e4ee2aa651662a237fd71b25115ea5912575a387ffac7cd761e4f07acee2d5c0169a18b3cddc77f

  • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • \Users\Admin\AppData\Local\Temp\1000141001\slov.exe
    Filesize

    137KB

    MD5

    39c717141fa3575199479d2a7f9cbcdb

    SHA1

    230e3e780964f9979b2cb47397c1a75cbfffe117

    SHA256

    3441c745b1c8814451c1ec63e2dea4495cdc772c8592fafbf23ec84793bbfb22

    SHA512

    177744114c0c41cc0198629da65b2bbb8f600a0a4f4f7b10d7644c21d92fb72a5faf3c0fd92a72f4811d8b7dc6b192a2338d15113ce24ae3e1d162a88b255514

  • \Users\Admin\AppData\Local\Temp\1000142001\linda5.exe
    Filesize

    1.7MB

    MD5

    c2820b76a282161c38369b9f5c6654cf

    SHA1

    3f6da0dab07baec6d772301a1e7711afdf27e1fc

    SHA256

    fad8f89534ba65a58f584becd008c293b8319ca20a0dec6f12f9b41f57dfbfb7

    SHA512

    89806e3b1ce01f37d286faae450c345c39b0f7186427df0248b39a0d6515bb77ded92bc3e2842d2fdb7fb6158b7ca11ef9164306175bd16402783ff838c3fafe

  • \Users\Admin\AppData\Local\Temp\4Q4K.cpl
    Filesize

    2.0MB

    MD5

    a147e64f234fb6dd35339f53413d9344

    SHA1

    8627fca8af85c9d3b4b05cdedf745ec434f4f0dd

    SHA256

    9b5e729c6a7a7fa7190786bd0e62dc0d4fdfe0d82afd765db2d7ab19ee211463

    SHA512

    676ccd96b792d403855a26e5c158c929a5c8cff0ae6ff4c10d1aa3f31598349a962d7d68e317b5ec087974aa8cb42d962b6b07c63a894a5f95debbac08295ef9

  • \Users\Admin\AppData\Local\Temp\4Q4K.cpl
    Filesize

    2.0MB

    MD5

    a147e64f234fb6dd35339f53413d9344

    SHA1

    8627fca8af85c9d3b4b05cdedf745ec434f4f0dd

    SHA256

    9b5e729c6a7a7fa7190786bd0e62dc0d4fdfe0d82afd765db2d7ab19ee211463

    SHA512

    676ccd96b792d403855a26e5c158c929a5c8cff0ae6ff4c10d1aa3f31598349a962d7d68e317b5ec087974aa8cb42d962b6b07c63a894a5f95debbac08295ef9

  • \Users\Admin\AppData\Local\Temp\4Q4K.cpl
    Filesize

    2.0MB

    MD5

    a147e64f234fb6dd35339f53413d9344

    SHA1

    8627fca8af85c9d3b4b05cdedf745ec434f4f0dd

    SHA256

    9b5e729c6a7a7fa7190786bd0e62dc0d4fdfe0d82afd765db2d7ab19ee211463

    SHA512

    676ccd96b792d403855a26e5c158c929a5c8cff0ae6ff4c10d1aa3f31598349a962d7d68e317b5ec087974aa8cb42d962b6b07c63a894a5f95debbac08295ef9

  • \Users\Admin\AppData\Local\Temp\4Q4K.cpl
    Filesize

    2.0MB

    MD5

    a147e64f234fb6dd35339f53413d9344

    SHA1

    8627fca8af85c9d3b4b05cdedf745ec434f4f0dd

    SHA256

    9b5e729c6a7a7fa7190786bd0e62dc0d4fdfe0d82afd765db2d7ab19ee211463

    SHA512

    676ccd96b792d403855a26e5c158c929a5c8cff0ae6ff4c10d1aa3f31598349a962d7d68e317b5ec087974aa8cb42d962b6b07c63a894a5f95debbac08295ef9

  • \Users\Admin\AppData\Local\Temp\4Q4K.cpl
    Filesize

    2.0MB

    MD5

    a147e64f234fb6dd35339f53413d9344

    SHA1

    8627fca8af85c9d3b4b05cdedf745ec434f4f0dd

    SHA256

    9b5e729c6a7a7fa7190786bd0e62dc0d4fdfe0d82afd765db2d7ab19ee211463

    SHA512

    676ccd96b792d403855a26e5c158c929a5c8cff0ae6ff4c10d1aa3f31598349a962d7d68e317b5ec087974aa8cb42d962b6b07c63a894a5f95debbac08295ef9

  • \Users\Admin\AppData\Local\Temp\4Q4K.cpl
    Filesize

    2.0MB

    MD5

    a147e64f234fb6dd35339f53413d9344

    SHA1

    8627fca8af85c9d3b4b05cdedf745ec434f4f0dd

    SHA256

    9b5e729c6a7a7fa7190786bd0e62dc0d4fdfe0d82afd765db2d7ab19ee211463

    SHA512

    676ccd96b792d403855a26e5c158c929a5c8cff0ae6ff4c10d1aa3f31598349a962d7d68e317b5ec087974aa8cb42d962b6b07c63a894a5f95debbac08295ef9

  • \Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    204KB

    MD5

    6db9f90e35fc9822ba519c3d5f73b097

    SHA1

    97efadb6bae1b771ac02e9e478146b9da6eec90f

    SHA256

    4e0e4e5c89829d6b4bcf56a9b46fd26a14a42f735a826842845171b6b6b08390

    SHA512

    a1834d53c7dff4eb1359929cc02e51ba2fd5d31a5a4c980a0e4ee2aa651662a237fd71b25115ea5912575a387ffac7cd761e4f07acee2d5c0169a18b3cddc77f

  • \Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    204KB

    MD5

    6db9f90e35fc9822ba519c3d5f73b097

    SHA1

    97efadb6bae1b771ac02e9e478146b9da6eec90f

    SHA256

    4e0e4e5c89829d6b4bcf56a9b46fd26a14a42f735a826842845171b6b6b08390

    SHA512

    a1834d53c7dff4eb1359929cc02e51ba2fd5d31a5a4c980a0e4ee2aa651662a237fd71b25115ea5912575a387ffac7cd761e4f07acee2d5c0169a18b3cddc77f

  • \Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • \Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • \Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • \Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • memory/396-127-0x0000000000400000-0x0000000000AE5000-memory.dmp
    Filesize

    6.9MB

  • memory/396-126-0x0000000000C0B000-0x0000000000C2A000-memory.dmp
    Filesize

    124KB

  • memory/396-123-0x0000000000000000-mapping.dmp
  • memory/920-63-0x0000000000000000-mapping.dmp
  • memory/1204-88-0x0000000000400000-0x0000000000AE5000-memory.dmp
    Filesize

    6.9MB

  • memory/1204-87-0x0000000000BFB000-0x0000000000C1A000-memory.dmp
    Filesize

    124KB

  • memory/1204-57-0x0000000000000000-mapping.dmp
  • memory/1204-65-0x0000000000BFB000-0x0000000000C1A000-memory.dmp
    Filesize

    124KB

  • memory/1204-66-0x0000000000400000-0x0000000000AE5000-memory.dmp
    Filesize

    6.9MB

  • memory/1236-74-0x0000000000000000-mapping.dmp
  • memory/1264-68-0x0000000000000000-mapping.dmp
  • memory/1264-71-0x0000000000CD0000-0x0000000000CF8000-memory.dmp
    Filesize

    160KB

  • memory/1288-95-0x0000000000000000-mapping.dmp
  • memory/1380-96-0x0000000000000000-mapping.dmp
  • memory/1380-59-0x0000000000BAB000-0x0000000000BCA000-memory.dmp
    Filesize

    124KB

  • memory/1380-102-0x00000000022B0000-0x0000000002EFA000-memory.dmp
    Filesize

    12.3MB

  • memory/1380-103-0x00000000022B0000-0x0000000002EFA000-memory.dmp
    Filesize

    12.3MB

  • memory/1380-105-0x0000000002B40000-0x0000000002BF2000-memory.dmp
    Filesize

    712KB

  • memory/1380-108-0x00000000022B0000-0x00000000024B8000-memory.dmp
    Filesize

    2.0MB

  • memory/1380-60-0x00000000002D0000-0x000000000030E000-memory.dmp
    Filesize

    248KB

  • memory/1380-61-0x0000000000400000-0x0000000000AE5000-memory.dmp
    Filesize

    6.9MB

  • memory/1380-54-0x00000000757A1000-0x00000000757A3000-memory.dmp
    Filesize

    8KB

  • memory/1552-78-0x0000000000000000-mapping.dmp
  • memory/1568-113-0x0000000000CAB000-0x0000000000CCA000-memory.dmp
    Filesize

    124KB

  • memory/1568-114-0x0000000000400000-0x0000000000AE5000-memory.dmp
    Filesize

    6.9MB

  • memory/1568-110-0x0000000000000000-mapping.dmp
  • memory/1724-89-0x00000000022B0000-0x0000000002EFA000-memory.dmp
    Filesize

    12.3MB

  • memory/1724-92-0x0000000002A60000-0x0000000002B12000-memory.dmp
    Filesize

    712KB

  • memory/1724-91-0x0000000000460000-0x0000000000527000-memory.dmp
    Filesize

    796KB

  • memory/1724-109-0x00000000022B0000-0x00000000024B8000-memory.dmp
    Filesize

    2.0MB

  • memory/1724-80-0x0000000000000000-mapping.dmp
  • memory/1724-90-0x00000000022B0000-0x0000000002EFA000-memory.dmp
    Filesize

    12.3MB

  • memory/1952-115-0x0000000000000000-mapping.dmp
  • memory/1952-122-0x00000000001B0000-0x00000000001D4000-memory.dmp
    Filesize

    144KB