Analysis

  • max time kernel
    149s
  • max time network
    95s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-02-2023 00:39

General

  • Target

    55999374a1ef91176455cadaf01b6bf1fd79a3cb6abe562530b072129e0bcabb.exe

  • Size

    558KB

  • MD5

    254dae38f7064e090ffadb8375af2fe9

  • SHA1

    126fab05f22fb4f9852b5acfc9b442b7154085b2

  • SHA256

    55999374a1ef91176455cadaf01b6bf1fd79a3cb6abe562530b072129e0bcabb

  • SHA512

    20123d1bb2207edb52e011b2636251f2c38150effe3010669dc81a0843d7669faf281f4d8890d29201637080cdc8586c604722cc2b1dc2cdad8c7c4f74a67b5e

  • SSDEEP

    12288:0Mrry90rv64bSII/0XKeCqJsOG5WX4U2mn5Tj:HyybSvMXKeCqJsO4WIUdnl

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55999374a1ef91176455cadaf01b6bf1fd79a3cb6abe562530b072129e0bcabb.exe
    "C:\Users\Admin\AppData\Local\Temp\55999374a1ef91176455cadaf01b6bf1fd79a3cb6abe562530b072129e0bcabb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bGEg.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bGEg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4008
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aGEf.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aGEf.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4672
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2472
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3680
      • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4512
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:676
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4940
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:2264
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:4980
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:2796
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:380
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\4b9a106e76" /P "Admin:N"
                    5⤵
                      PID:1488
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\4b9a106e76" /P "Admin:R" /E
                      5⤵
                        PID:2352
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:3864
              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                1⤵
                • Executes dropped EXE
                PID:4040
              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                1⤵
                • Executes dropped EXE
                PID:4248

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bGEg.exe
                Filesize

                371KB

                MD5

                230b27d60430ab8c667b2140ece33744

                SHA1

                1b2f6cf7bedd6a0fc198912162e2e2db46ba3a60

                SHA256

                9bf8ff7e32ba2086d917108102485f5b91faf80dc651ec7765d3d0fbd8461b07

                SHA512

                8c51a6fd7b75cd19ce025c530507a46e007620b4b15e811da295329c2d4b0c5ae99569b1c2efb8c0dfce6138cde0c341c04dfd826d33c3e8c1829f982bd943ec

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bGEg.exe
                Filesize

                371KB

                MD5

                230b27d60430ab8c667b2140ece33744

                SHA1

                1b2f6cf7bedd6a0fc198912162e2e2db46ba3a60

                SHA256

                9bf8ff7e32ba2086d917108102485f5b91faf80dc651ec7765d3d0fbd8461b07

                SHA512

                8c51a6fd7b75cd19ce025c530507a46e007620b4b15e811da295329c2d4b0c5ae99569b1c2efb8c0dfce6138cde0c341c04dfd826d33c3e8c1829f982bd943ec

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aGEf.exe
                Filesize

                341KB

                MD5

                153833d9864a4194e1a8e2aa434195f8

                SHA1

                97aa030d9853b360e77c566fd8e1c04aa08c993e

                SHA256

                0e55ddcf51453954e5140e9dc8c2d8f3c3666fd980beff61c7265e159e55742f

                SHA512

                ba98ec2a2c7bb26c3f70c9c79ddd6ad332ffb8ee05533cb1b5be573a508c8e60ec50143a18a31c72947440202ea07aeab761a418672f3057465c4b669545b3ce

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aGEf.exe
                Filesize

                341KB

                MD5

                153833d9864a4194e1a8e2aa434195f8

                SHA1

                97aa030d9853b360e77c566fd8e1c04aa08c993e

                SHA256

                0e55ddcf51453954e5140e9dc8c2d8f3c3666fd980beff61c7265e159e55742f

                SHA512

                ba98ec2a2c7bb26c3f70c9c79ddd6ad332ffb8ee05533cb1b5be573a508c8e60ec50143a18a31c72947440202ea07aeab761a418672f3057465c4b669545b3ce

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                Filesize

                89KB

                MD5

                c79b74d8fec5e7e2ba2f1789fd582a15

                SHA1

                78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                SHA256

                b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                SHA512

                0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

              • \Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                Filesize

                89KB

                MD5

                c79b74d8fec5e7e2ba2f1789fd582a15

                SHA1

                78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                SHA256

                b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                SHA512

                0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

              • memory/380-534-0x0000000000000000-mapping.dmp
              • memory/676-396-0x0000000000000000-mapping.dmp
              • memory/1488-536-0x0000000000000000-mapping.dmp
              • memory/2264-459-0x0000000000000000-mapping.dmp
              • memory/2352-589-0x0000000000000000-mapping.dmp
              • memory/2472-286-0x0000000000000000-mapping.dmp
              • memory/2472-289-0x0000000000EE0000-0x0000000000EEA000-memory.dmp
                Filesize

                40KB

              • memory/2780-164-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-132-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-138-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-139-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-140-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-141-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-142-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-143-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-144-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-145-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-146-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-148-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-147-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-149-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-150-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-151-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-152-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-153-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-154-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-155-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-156-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-157-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-158-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-159-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-160-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-161-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-162-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-163-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-165-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-136-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-120-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-121-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-122-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-123-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-124-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-125-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-126-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-127-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-128-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-129-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-130-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-131-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-137-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-133-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-134-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2780-135-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/2796-518-0x0000000000000000-mapping.dmp
              • memory/3680-290-0x0000000000000000-mapping.dmp
              • memory/3864-635-0x0000000000000000-mapping.dmp
              • memory/4008-176-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-181-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-180-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-166-0x0000000000000000-mapping.dmp
              • memory/4008-186-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-185-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-179-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-171-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-170-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-184-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-183-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-182-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-178-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-172-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-168-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-169-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-173-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-177-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4008-175-0x0000000077710000-0x000000007789E000-memory.dmp
                Filesize

                1.6MB

              • memory/4512-343-0x0000000000000000-mapping.dmp
              • memory/4672-284-0x00000000006E2000-0x0000000000702000-memory.dmp
                Filesize

                128KB

              • memory/4672-285-0x0000000000400000-0x00000000004D1000-memory.dmp
                Filesize

                836KB

              • memory/4672-280-0x00000000023E0000-0x00000000023F8000-memory.dmp
                Filesize

                96KB

              • memory/4672-215-0x0000000000000000-mapping.dmp
              • memory/4672-267-0x00000000006E2000-0x0000000000702000-memory.dmp
                Filesize

                128KB

              • memory/4672-283-0x00000000006E2000-0x0000000000702000-memory.dmp
                Filesize

                128KB

              • memory/4672-278-0x0000000004D30000-0x000000000522E000-memory.dmp
                Filesize

                5.0MB

              • memory/4672-274-0x0000000002230000-0x000000000224A000-memory.dmp
                Filesize

                104KB

              • memory/4672-269-0x0000000000400000-0x00000000004D1000-memory.dmp
                Filesize

                836KB

              • memory/4672-268-0x00000000001D0000-0x00000000001FD000-memory.dmp
                Filesize

                180KB

              • memory/4940-399-0x0000000000000000-mapping.dmp
              • memory/4980-463-0x0000000000000000-mapping.dmp