Analysis

  • max time kernel
    158s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:39

General

  • Target

    d3e1e0659ff9d7843f91e722d6e94cff0cbf891ab115b7dc23bde7c52a9ead09.exe

  • Size

    1.5MB

  • MD5

    9b8786c9e74cfd314d7fe9fab571d451

  • SHA1

    e5725184c2da0103046f44c211cc943582c1b2b2

  • SHA256

    d3e1e0659ff9d7843f91e722d6e94cff0cbf891ab115b7dc23bde7c52a9ead09

  • SHA512

    9400e778bf8e57a9bcb9593f762f2473084ed06d04bf6d90566ab17019b0dd8c03f4a6190f72eeeb94fe1d0acf5d42223735d625a2a935a21d61182acef827d9

  • SSDEEP

    12288:0uKd2SU1qQFhpGf1U1gYZMt4TwIwwNjCBCTIXFgpWW5Gm41jKmejWYzHWsd+1Ys2:NKdKUYLm7dsTccLa1mmerbED

Malware Config

Extracted

Family

amadey

Version

3.65

C2

77.73.134.27/8bmdh3Slb2/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 44 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3e1e0659ff9d7843f91e722d6e94cff0cbf891ab115b7dc23bde7c52a9ead09.exe
    "C:\Users\Admin\AppData\Local\Temp\d3e1e0659ff9d7843f91e722d6e94cff0cbf891ab115b7dc23bde7c52a9ead09.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Users\Admin\AppData\Local\Temp\zyy.exe
      "C:\Users\Admin\AppData\Local\Temp\zyy.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4212
      • C:\Users\Admin\AppData\Local\Temp\zyy.exe
        "C:\Users\Admin\AppData\Local\Temp\zyy.exe" -h
        3⤵
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4852
    • C:\Users\Admin\AppData\Local\Temp\ss31.exe
      "C:\Users\Admin\AppData\Local\Temp\ss31.exe"
      2⤵
      • Executes dropped EXE
      PID:4612
    • C:\Users\Admin\AppData\Local\Temp\Player3.exe
      "C:\Users\Admin\AppData\Local\Temp\Player3.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
        "C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3024
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4988
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\16de06bfb4" /P "Admin:N"&&CACLS "..\16de06bfb4" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1460
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:1576
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "nbveek.exe" /P "Admin:N"
              5⤵
                PID:4516
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "nbveek.exe" /P "Admin:R" /E
                5⤵
                  PID:4172
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "..\16de06bfb4" /P "Admin:N"
                  5⤵
                    PID:4492
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    5⤵
                      PID:368
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\16de06bfb4" /P "Admin:R" /E
                      5⤵
                        PID:1788
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\07c6bc37dc5087\cred64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:2784
                      • C:\Windows\system32\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\07c6bc37dc5087\cred64.dll, Main
                        5⤵
                        • Loads dropped DLL
                        PID:4060
                        • C:\Windows\system32\WerFault.exe
                          C:\Windows\system32\WerFault.exe -u -p 4060 -s 644
                          6⤵
                          • Program crash
                          PID:844
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\07c6bc37dc5087\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:1456
              • C:\Windows\system32\rundll32.exe
                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                1⤵
                • Process spawned unexpected child process
                • Suspicious use of WriteProcessMemory
                PID:4160
                • C:\Windows\SysWOW64\rundll32.exe
                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                  2⤵
                  • Loads dropped DLL
                  PID:3380
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3380 -s 600
                    3⤵
                    • Program crash
                    PID:2492
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3380 -ip 3380
                1⤵
                  PID:3836
                • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                  C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                  1⤵
                  • Executes dropped EXE
                  PID:4624
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -pss -s 464 -p 4060 -ip 4060
                  1⤵
                    PID:724
                  • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                    C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                    1⤵
                    • Executes dropped EXE
                    PID:4396

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scheduled Task

                  1
                  T1053

                  Persistence

                  Scheduled Task

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task

                  1
                  T1053

                  Credential Access

                  Credentials in Files

                  1
                  T1081

                  Discovery

                  Query Registry

                  1
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Collection

                  Data from Local System

                  1
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                    Filesize

                    244KB

                    MD5

                    43a3e1c9723e124a9b495cd474a05dcb

                    SHA1

                    d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                    SHA256

                    619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                    SHA512

                    6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                  • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                    Filesize

                    244KB

                    MD5

                    43a3e1c9723e124a9b495cd474a05dcb

                    SHA1

                    d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                    SHA256

                    619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                    SHA512

                    6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                  • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                    Filesize

                    244KB

                    MD5

                    43a3e1c9723e124a9b495cd474a05dcb

                    SHA1

                    d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                    SHA256

                    619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                    SHA512

                    6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                  • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                    Filesize

                    244KB

                    MD5

                    43a3e1c9723e124a9b495cd474a05dcb

                    SHA1

                    d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                    SHA256

                    619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                    SHA512

                    6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                  • C:\Users\Admin\AppData\Local\Temp\238149048355
                    Filesize

                    74KB

                    MD5

                    518e1cd57076ce5e80d14352fb7bd014

                    SHA1

                    2aebfb706e077bd5c1cd727df81a5a6d6cd430b8

                    SHA256

                    2db39e20e85fadf88dd3a60fe9ae87515be453d2f5348245ad9a988d2279cafc

                    SHA512

                    fbd7e7e4de89ba6f99382a27344d5b2e077441eaf71d0103d0f250e1118b43ad4ae001fddfb223c00671178f7fbd5a09f5760ace1735b477c6b63ceefdb7b9f4

                  • C:\Users\Admin\AppData\Local\Temp\Player3.exe
                    Filesize

                    244KB

                    MD5

                    43a3e1c9723e124a9b495cd474a05dcb

                    SHA1

                    d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                    SHA256

                    619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                    SHA512

                    6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                  • C:\Users\Admin\AppData\Local\Temp\Player3.exe
                    Filesize

                    244KB

                    MD5

                    43a3e1c9723e124a9b495cd474a05dcb

                    SHA1

                    d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                    SHA256

                    619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                    SHA512

                    6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                  • C:\Users\Admin\AppData\Local\Temp\Player3.exe
                    Filesize

                    244KB

                    MD5

                    43a3e1c9723e124a9b495cd474a05dcb

                    SHA1

                    d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                    SHA256

                    619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                    SHA512

                    6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                  • C:\Users\Admin\AppData\Local\Temp\db.dat
                    Filesize

                    557KB

                    MD5

                    ee5d452cc4ee71e1f544582bf6fca143

                    SHA1

                    a193952075b2b4a83759098754e814a931b8ba90

                    SHA256

                    f5cb9476e4b5576bb94eae1d278093b6470b0238226d4c05ec8c76747d57cbfe

                    SHA512

                    7a935ae3df65b949c5e7f1ed93bd2173165ef4e347ceb5879725fbb995aedeef853b5b1dc4c4155d423f34d004f8a0df59258cefdad5f49e617d0a74764c896b

                  • C:\Users\Admin\AppData\Local\Temp\db.dll
                    Filesize

                    52KB

                    MD5

                    1b20e998d058e813dfc515867d31124f

                    SHA1

                    c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

                    SHA256

                    24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

                    SHA512

                    79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

                  • C:\Users\Admin\AppData\Local\Temp\db.dll
                    Filesize

                    52KB

                    MD5

                    1b20e998d058e813dfc515867d31124f

                    SHA1

                    c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

                    SHA256

                    24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

                    SHA512

                    79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

                  • C:\Users\Admin\AppData\Local\Temp\ss31.exe
                    Filesize

                    950KB

                    MD5

                    2c29457ffd728428540c91aec6b22cc3

                    SHA1

                    8de27d76e9b04e92af69202b0f0bdafd9f3aff61

                    SHA256

                    97af1eceb6079f69333105e7fda2c391bad555f78946901748480e26ec29a871

                    SHA512

                    964da7908a578df6a342a5bf58be55b805294d08bcf4578e8fb3a6ad9347dedacb335da3ec2ddfa14cf62a48a416b9d15def1c9c2f6d36f61b5cd0ef09bf00d7

                  • C:\Users\Admin\AppData\Local\Temp\ss31.exe
                    Filesize

                    950KB

                    MD5

                    2c29457ffd728428540c91aec6b22cc3

                    SHA1

                    8de27d76e9b04e92af69202b0f0bdafd9f3aff61

                    SHA256

                    97af1eceb6079f69333105e7fda2c391bad555f78946901748480e26ec29a871

                    SHA512

                    964da7908a578df6a342a5bf58be55b805294d08bcf4578e8fb3a6ad9347dedacb335da3ec2ddfa14cf62a48a416b9d15def1c9c2f6d36f61b5cd0ef09bf00d7

                  • C:\Users\Admin\AppData\Local\Temp\ss31.exe
                    Filesize

                    950KB

                    MD5

                    2c29457ffd728428540c91aec6b22cc3

                    SHA1

                    8de27d76e9b04e92af69202b0f0bdafd9f3aff61

                    SHA256

                    97af1eceb6079f69333105e7fda2c391bad555f78946901748480e26ec29a871

                    SHA512

                    964da7908a578df6a342a5bf58be55b805294d08bcf4578e8fb3a6ad9347dedacb335da3ec2ddfa14cf62a48a416b9d15def1c9c2f6d36f61b5cd0ef09bf00d7

                  • C:\Users\Admin\AppData\Local\Temp\zyy.exe
                    Filesize

                    328KB

                    MD5

                    bbaa394e6b0ecb7808722986b90d290c

                    SHA1

                    682e835d7ea19c9aa3d464436d673e5c89ab2bb6

                    SHA256

                    baa3acf778b3bcf4b7be932384799e8c95a5dc56c0faea8cbf7a33195ab47e73

                    SHA512

                    2f3ef8921f36beaedf364d72f01af70aaa16acd3804343a1c5ff4f72b91333b4489d15c33c08b05695b216cbd024fc8783676dd98a907be3af8cb8a56c075f4f

                  • C:\Users\Admin\AppData\Local\Temp\zyy.exe
                    Filesize

                    328KB

                    MD5

                    bbaa394e6b0ecb7808722986b90d290c

                    SHA1

                    682e835d7ea19c9aa3d464436d673e5c89ab2bb6

                    SHA256

                    baa3acf778b3bcf4b7be932384799e8c95a5dc56c0faea8cbf7a33195ab47e73

                    SHA512

                    2f3ef8921f36beaedf364d72f01af70aaa16acd3804343a1c5ff4f72b91333b4489d15c33c08b05695b216cbd024fc8783676dd98a907be3af8cb8a56c075f4f

                  • C:\Users\Admin\AppData\Local\Temp\zyy.exe
                    Filesize

                    328KB

                    MD5

                    bbaa394e6b0ecb7808722986b90d290c

                    SHA1

                    682e835d7ea19c9aa3d464436d673e5c89ab2bb6

                    SHA256

                    baa3acf778b3bcf4b7be932384799e8c95a5dc56c0faea8cbf7a33195ab47e73

                    SHA512

                    2f3ef8921f36beaedf364d72f01af70aaa16acd3804343a1c5ff4f72b91333b4489d15c33c08b05695b216cbd024fc8783676dd98a907be3af8cb8a56c075f4f

                  • C:\Users\Admin\AppData\Local\Temp\zyy.exe
                    Filesize

                    328KB

                    MD5

                    bbaa394e6b0ecb7808722986b90d290c

                    SHA1

                    682e835d7ea19c9aa3d464436d673e5c89ab2bb6

                    SHA256

                    baa3acf778b3bcf4b7be932384799e8c95a5dc56c0faea8cbf7a33195ab47e73

                    SHA512

                    2f3ef8921f36beaedf364d72f01af70aaa16acd3804343a1c5ff4f72b91333b4489d15c33c08b05695b216cbd024fc8783676dd98a907be3af8cb8a56c075f4f

                  • C:\Users\Admin\AppData\Roaming\07c6bc37dc5087\clip64.dll
                    Filesize

                    89KB

                    MD5

                    d3074d3a19629c3c6a533c86733e044e

                    SHA1

                    5b15823311f97036dbaf4a3418c6f50ffade0eb9

                    SHA256

                    b1f486289739badf85c2266b7c2bbbc6c620b05a6084081d09d0911c51f7c401

                    SHA512

                    7dd731fd26085d2a4f3963acd758a42a457e355117b50478bc053180cb189f5f3428806e29d29adfb96370067ff45e36950842de18b658524b72019027be62cf

                  • C:\Users\Admin\AppData\Roaming\07c6bc37dc5087\clip64.dll
                    Filesize

                    89KB

                    MD5

                    d3074d3a19629c3c6a533c86733e044e

                    SHA1

                    5b15823311f97036dbaf4a3418c6f50ffade0eb9

                    SHA256

                    b1f486289739badf85c2266b7c2bbbc6c620b05a6084081d09d0911c51f7c401

                    SHA512

                    7dd731fd26085d2a4f3963acd758a42a457e355117b50478bc053180cb189f5f3428806e29d29adfb96370067ff45e36950842de18b658524b72019027be62cf

                  • C:\Users\Admin\AppData\Roaming\07c6bc37dc5087\clip64.dll
                    Filesize

                    89KB

                    MD5

                    d3074d3a19629c3c6a533c86733e044e

                    SHA1

                    5b15823311f97036dbaf4a3418c6f50ffade0eb9

                    SHA256

                    b1f486289739badf85c2266b7c2bbbc6c620b05a6084081d09d0911c51f7c401

                    SHA512

                    7dd731fd26085d2a4f3963acd758a42a457e355117b50478bc053180cb189f5f3428806e29d29adfb96370067ff45e36950842de18b658524b72019027be62cf

                  • C:\Users\Admin\AppData\Roaming\07c6bc37dc5087\cred64.dll
                    Filesize

                    1.0MB

                    MD5

                    2c4e958144bd089aa93a564721ed28bb

                    SHA1

                    38ef85f66b7fdc293661e91ba69f31598c5b5919

                    SHA256

                    b597b1c638ae81f03ec4baafa68dda316d57e6398fe095a58ecc89e8bcc61855

                    SHA512

                    a0e3b82bbb458018e368cb921ed57d3720945e7e7f779c85103370a1ae65ff0120e1b5bad399b9315be5c3e970795734c8a82baf3783154408be635b860ee9e6

                  • C:\Users\Admin\AppData\Roaming\07c6bc37dc5087\cred64.dll
                    Filesize

                    1.0MB

                    MD5

                    2c4e958144bd089aa93a564721ed28bb

                    SHA1

                    38ef85f66b7fdc293661e91ba69f31598c5b5919

                    SHA256

                    b597b1c638ae81f03ec4baafa68dda316d57e6398fe095a58ecc89e8bcc61855

                    SHA512

                    a0e3b82bbb458018e368cb921ed57d3720945e7e7f779c85103370a1ae65ff0120e1b5bad399b9315be5c3e970795734c8a82baf3783154408be635b860ee9e6

                  • C:\Users\Admin\AppData\Roaming\07c6bc37dc5087\cred64.dll
                    Filesize

                    1.0MB

                    MD5

                    2c4e958144bd089aa93a564721ed28bb

                    SHA1

                    38ef85f66b7fdc293661e91ba69f31598c5b5919

                    SHA256

                    b597b1c638ae81f03ec4baafa68dda316d57e6398fe095a58ecc89e8bcc61855

                    SHA512

                    a0e3b82bbb458018e368cb921ed57d3720945e7e7f779c85103370a1ae65ff0120e1b5bad399b9315be5c3e970795734c8a82baf3783154408be635b860ee9e6

                  • C:\Users\Admin\AppData\Roaming\07c6bc37dc5087\cred64.dll
                    Filesize

                    1.0MB

                    MD5

                    2c4e958144bd089aa93a564721ed28bb

                    SHA1

                    38ef85f66b7fdc293661e91ba69f31598c5b5919

                    SHA256

                    b597b1c638ae81f03ec4baafa68dda316d57e6398fe095a58ecc89e8bcc61855

                    SHA512

                    a0e3b82bbb458018e368cb921ed57d3720945e7e7f779c85103370a1ae65ff0120e1b5bad399b9315be5c3e970795734c8a82baf3783154408be635b860ee9e6

                  • memory/4612-190-0x0000023AF1970000-0x0000023AF1AA4000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/4612-174-0x0000023AF17F0000-0x0000023AF1963000-memory.dmp
                    Filesize

                    1.4MB

                  • memory/4612-175-0x0000023AF1970000-0x0000023AF1AA4000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/4688-133-0x0000000000270000-0x00000000003F6000-memory.dmp
                    Filesize

                    1.5MB