Analysis

  • max time kernel
    129s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-02-2023 11:25

General

  • Target

    ef8a781c7494aa3c21aad2e12be7f8c52786e4bc84368badc5cb629d3278561e.exe

  • Size

    585KB

  • MD5

    5d3adf2929c9950261568f2dbd11b0bb

  • SHA1

    2539672a5fd7537451eee2983b043a6fddb96f0e

  • SHA256

    ef8a781c7494aa3c21aad2e12be7f8c52786e4bc84368badc5cb629d3278561e

  • SHA512

    d2cb77fee96daf3b6a6d9061a03c5d1e1da4da13389d002f99682c227063537b1353410e0d76aa9189502accbcca08ecedcdc4be4f7e3b22638ba55a1eedbdc0

  • SSDEEP

    12288:+MrPy908QcvgbuR6usLdanzN29Ay1PqiI81XVP7Y3MZU2A:5yzZvgqR632J29ASqj81lPUSA

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef8a781c7494aa3c21aad2e12be7f8c52786e4bc84368badc5cb629d3278561e.exe
    "C:\Users\Admin\AppData\Local\Temp\ef8a781c7494aa3c21aad2e12be7f8c52786e4bc84368badc5cb629d3278561e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bsDg.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bsDg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4660
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\asDf.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\asDf.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3484
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4700
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4688
      • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3816
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:1236
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1096
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:3264
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:192
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:3852
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:5016
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\4b9a106e76" /P "Admin:N"
                    5⤵
                      PID:2160
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\4b9a106e76" /P "Admin:R" /E
                      5⤵
                        PID:4588
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:4296
              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                1⤵
                • Executes dropped EXE
                PID:3540
              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                1⤵
                • Executes dropped EXE
                PID:1964

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bsDg.exe
                Filesize

                398KB

                MD5

                40f1de90be0a4270e4e2cc265a368d0f

                SHA1

                efbc2fbaecdf6e17e0fbe3cd20a5928a3bc62316

                SHA256

                d4926961adb32e9654d23ef8d8ef1a2fc9046a691e25d4c21099bb907ce652d6

                SHA512

                d00ca85ff1e2e01874c2a8ad1ddebccc209bb392eb6183fc89f86ed1c4d92f0ffb1717b681b02afeed5afd2223642dd8b9198614b7b297e0745fbd815f2cba09

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bsDg.exe
                Filesize

                398KB

                MD5

                40f1de90be0a4270e4e2cc265a368d0f

                SHA1

                efbc2fbaecdf6e17e0fbe3cd20a5928a3bc62316

                SHA256

                d4926961adb32e9654d23ef8d8ef1a2fc9046a691e25d4c21099bb907ce652d6

                SHA512

                d00ca85ff1e2e01874c2a8ad1ddebccc209bb392eb6183fc89f86ed1c4d92f0ffb1717b681b02afeed5afd2223642dd8b9198614b7b297e0745fbd815f2cba09

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\asDf.exe
                Filesize

                367KB

                MD5

                e572f01374d14950ab5f926b6bc669c7

                SHA1

                344f0ee2242a74bae4cab535ea1ff957a7248704

                SHA256

                1348f0d2f0edc75fa7063614a223f8d5d3fe1433b9c5c03164a1f6b33c4b8278

                SHA512

                bc6053423a71919547a1483f7b6896598b087afb82768c8b7c958db013c7c25060e5bfaf2da12d48020a04dc239394659be1673672636af9e8bb5cae6a809be9

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\asDf.exe
                Filesize

                367KB

                MD5

                e572f01374d14950ab5f926b6bc669c7

                SHA1

                344f0ee2242a74bae4cab535ea1ff957a7248704

                SHA256

                1348f0d2f0edc75fa7063614a223f8d5d3fe1433b9c5c03164a1f6b33c4b8278

                SHA512

                bc6053423a71919547a1483f7b6896598b087afb82768c8b7c958db013c7c25060e5bfaf2da12d48020a04dc239394659be1673672636af9e8bb5cae6a809be9

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                Filesize

                89KB

                MD5

                c79b74d8fec5e7e2ba2f1789fd582a15

                SHA1

                78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                SHA256

                b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                SHA512

                0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

              • \Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                Filesize

                89KB

                MD5

                c79b74d8fec5e7e2ba2f1789fd582a15

                SHA1

                78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                SHA256

                b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                SHA512

                0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

              • memory/192-457-0x0000000000000000-mapping.dmp
              • memory/1096-397-0x0000000000000000-mapping.dmp
              • memory/1236-395-0x0000000000000000-mapping.dmp
              • memory/2160-535-0x0000000000000000-mapping.dmp
              • memory/3264-455-0x0000000000000000-mapping.dmp
              • memory/3484-277-0x00000000001D0000-0x00000000001FD000-memory.dmp
                Filesize

                180KB

              • memory/3484-282-0x0000000000480000-0x00000000005CA000-memory.dmp
                Filesize

                1.3MB

              • memory/3484-284-0x0000000000400000-0x0000000000477000-memory.dmp
                Filesize

                476KB

              • memory/3484-279-0x0000000000400000-0x0000000000477000-memory.dmp
                Filesize

                476KB

              • memory/3484-278-0x00000000049A0000-0x00000000049B8000-memory.dmp
                Filesize

                96KB

              • memory/3484-276-0x0000000000480000-0x00000000005CA000-memory.dmp
                Filesize

                1.3MB

              • memory/3484-274-0x0000000004AF0000-0x0000000004FEE000-memory.dmp
                Filesize

                5.0MB

              • memory/3484-270-0x0000000002300000-0x000000000231A000-memory.dmp
                Filesize

                104KB

              • memory/3484-213-0x0000000000000000-mapping.dmp
              • memory/3816-342-0x0000000000000000-mapping.dmp
              • memory/3852-517-0x0000000000000000-mapping.dmp
              • memory/4296-634-0x0000000000000000-mapping.dmp
              • memory/4328-143-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-124-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-151-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-152-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-153-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-154-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-155-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-157-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-156-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-158-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-159-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-160-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-161-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-162-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-163-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-119-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-149-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-120-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-150-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-121-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-122-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-123-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-137-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-136-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-125-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-148-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-126-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-127-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-128-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-129-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-130-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-131-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-132-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-133-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-134-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-135-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-147-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-146-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-145-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-144-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-118-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-142-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-141-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-140-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-139-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4328-138-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4588-588-0x0000000000000000-mapping.dmp
              • memory/4660-167-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-177-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-184-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-164-0x0000000000000000-mapping.dmp
              • memory/4660-166-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-183-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-182-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-181-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-180-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-179-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-178-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-168-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-176-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-175-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-174-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-169-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-173-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-171-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4660-170-0x00000000776D0000-0x000000007785E000-memory.dmp
                Filesize

                1.6MB

              • memory/4688-289-0x0000000000000000-mapping.dmp
              • memory/4700-285-0x0000000000000000-mapping.dmp
              • memory/4700-288-0x0000000000740000-0x000000000074A000-memory.dmp
                Filesize

                40KB

              • memory/5016-533-0x0000000000000000-mapping.dmp