Analysis

  • max time kernel
    102s
  • max time network
    88s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-02-2023 12:36

General

  • Target

    74ebfdb33183e0da01006ea3173fadfa7690380c8b36935f5ab2f7f470dcd12a.exe

  • Size

    585KB

  • MD5

    3ca64f94cf073ef5ec45f3dd0025bafe

  • SHA1

    ef72c7c6bf620a3641a4d9a3e51298a1706496de

  • SHA256

    74ebfdb33183e0da01006ea3173fadfa7690380c8b36935f5ab2f7f470dcd12a

  • SHA512

    52376c7a4897936116f3e5f6e012740b0847e5f6951c3796b2bc6f4e7dda75f99a0cf7ab4d6ce82434194816559cbfc7398284883d6d6dbfcdd974932c566623

  • SSDEEP

    12288:wMrFy90Ei59AOPiuzkUUNtVlGpLEyGG9rbNhGCUvPXWwOPryURDSA:ly/iIOqgOFlGpYMdNh7UvOwYrxDSA

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74ebfdb33183e0da01006ea3173fadfa7690380c8b36935f5ab2f7f470dcd12a.exe
    "C:\Users\Admin\AppData\Local\Temp\74ebfdb33183e0da01006ea3173fadfa7690380c8b36935f5ab2f7f470dcd12a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4260
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\brEg.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\brEg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\arEf.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\arEf.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1244
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4932
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3880
      • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:5056
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4536
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4444
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4192
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:2300
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:3836
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:3820
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\4b9a106e76" /P "Admin:N"
                    5⤵
                      PID:1496
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\4b9a106e76" /P "Admin:R" /E
                      5⤵
                        PID:5044
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:4876
              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                1⤵
                • Executes dropped EXE
                PID:2220
              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                1⤵
                • Executes dropped EXE
                PID:5096

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Disabling Security Tools

              2
              T1089

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\brEg.exe
                Filesize

                397KB

                MD5

                ab05fe91edd54eddac58d08799cd448b

                SHA1

                f600eeda1d96c3c77a9c2209de87c87a7d394dc8

                SHA256

                8542646c00c578b32418a134f4a43abcfaa6682b1c56634642c5fbc6e41d7017

                SHA512

                d050e527b5cb68fa41a2f7a3a6eb3e8d7a4c5ac3cac0e7421cb39c45ef8f799bf50bdfe782e183ab5862558d30854c6736b65f121f6023f299c713efae9d5485

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\brEg.exe
                Filesize

                397KB

                MD5

                ab05fe91edd54eddac58d08799cd448b

                SHA1

                f600eeda1d96c3c77a9c2209de87c87a7d394dc8

                SHA256

                8542646c00c578b32418a134f4a43abcfaa6682b1c56634642c5fbc6e41d7017

                SHA512

                d050e527b5cb68fa41a2f7a3a6eb3e8d7a4c5ac3cac0e7421cb39c45ef8f799bf50bdfe782e183ab5862558d30854c6736b65f121f6023f299c713efae9d5485

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\arEf.exe
                Filesize

                367KB

                MD5

                a00a64a5a243c8705d68786c6159e402

                SHA1

                b1321832bb1da71b4bff28e6e3e6749d815398fb

                SHA256

                5d275427202f0def0fb46b5e470d56c7ca8999e8c866e4da7408fb854762ff3d

                SHA512

                a728e81288bd5c48f92be9bccadd918e93b8086e5483cd57cced246b75246be2b34d961a0788c9092f9a0333aef28799d40ad6e51d5a92a93fe22480035cef6a

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\arEf.exe
                Filesize

                367KB

                MD5

                a00a64a5a243c8705d68786c6159e402

                SHA1

                b1321832bb1da71b4bff28e6e3e6749d815398fb

                SHA256

                5d275427202f0def0fb46b5e470d56c7ca8999e8c866e4da7408fb854762ff3d

                SHA512

                a728e81288bd5c48f92be9bccadd918e93b8086e5483cd57cced246b75246be2b34d961a0788c9092f9a0333aef28799d40ad6e51d5a92a93fe22480035cef6a

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                Filesize

                89KB

                MD5

                c79b74d8fec5e7e2ba2f1789fd582a15

                SHA1

                78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                SHA256

                b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                SHA512

                0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

              • \Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                Filesize

                89KB

                MD5

                c79b74d8fec5e7e2ba2f1789fd582a15

                SHA1

                78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                SHA256

                b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                SHA512

                0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

              • memory/1244-281-0x0000000000400000-0x0000000000477000-memory.dmp
                Filesize

                476KB

              • memory/1244-276-0x0000000000400000-0x0000000000477000-memory.dmp
                Filesize

                476KB

              • memory/1244-275-0x00000000001D0000-0x00000000001FD000-memory.dmp
                Filesize

                180KB

              • memory/1244-274-0x0000000000742000-0x0000000000762000-memory.dmp
                Filesize

                128KB

              • memory/1244-272-0x0000000004AE0000-0x0000000004AF8000-memory.dmp
                Filesize

                96KB

              • memory/1244-270-0x0000000004BC0000-0x00000000050BE000-memory.dmp
                Filesize

                5.0MB

              • memory/1244-266-0x00000000021A0000-0x00000000021BA000-memory.dmp
                Filesize

                104KB

              • memory/1244-278-0x0000000000742000-0x0000000000762000-memory.dmp
                Filesize

                128KB

              • memory/1244-280-0x0000000000742000-0x0000000000762000-memory.dmp
                Filesize

                128KB

              • memory/1244-210-0x0000000000000000-mapping.dmp
              • memory/1496-532-0x0000000000000000-mapping.dmp
              • memory/2156-165-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-172-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-163-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-166-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-161-0x0000000000000000-mapping.dmp
              • memory/2156-167-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-168-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-179-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-181-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-180-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-178-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-177-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-176-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-175-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-174-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-173-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-164-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-171-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2156-170-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/2300-454-0x0000000000000000-mapping.dmp
              • memory/3820-530-0x0000000000000000-mapping.dmp
              • memory/3836-514-0x0000000000000000-mapping.dmp
              • memory/3880-286-0x0000000000000000-mapping.dmp
              • memory/4192-452-0x0000000000000000-mapping.dmp
              • memory/4260-159-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-129-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-140-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-160-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-141-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-158-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-157-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-156-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-153-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-139-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-155-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-154-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-152-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-151-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-150-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-149-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-148-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-147-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-138-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-137-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-133-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-136-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-135-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-134-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-132-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-131-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-130-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-115-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-128-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-127-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-116-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-126-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-125-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-118-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-146-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-124-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-122-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-123-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-117-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-121-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-119-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-120-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-145-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-144-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-143-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4260-142-0x0000000076FE0000-0x000000007716E000-memory.dmp
                Filesize

                1.6MB

              • memory/4444-396-0x0000000000000000-mapping.dmp
              • memory/4536-392-0x0000000000000000-mapping.dmp
              • memory/4876-631-0x0000000000000000-mapping.dmp
              • memory/4932-285-0x0000000000CA0000-0x0000000000CAA000-memory.dmp
                Filesize

                40KB

              • memory/4932-282-0x0000000000000000-mapping.dmp
              • memory/5044-585-0x0000000000000000-mapping.dmp
              • memory/5056-339-0x0000000000000000-mapping.dmp