Analysis

  • max time kernel
    156s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2023 21:18

General

  • Target

    355ecf9d68e73726106e587ac150ec87ecd55785a11a3c1360882d8792110748.exe

  • Size

    1.5MB

  • MD5

    ff8243db71d81c652928765addd6e579

  • SHA1

    c6e7615c50e111b69fb5df2f13408654d75f2989

  • SHA256

    355ecf9d68e73726106e587ac150ec87ecd55785a11a3c1360882d8792110748

  • SHA512

    fd2ef3222d0dbe0128b4731a51d940e61fd422c28029428869f4fbe3271da69030dcf151faffec257cc3062348159b227ccd05de579898770e90fc6c3f1d7e1b

  • SSDEEP

    24576:2ym/3PRTHwkzd8SLJAA3fJrz0tK0C5givTyXMZynm9aTXCDTIIIAepCIyiF:FsRTH38SLOAxrgtHegT8Anm90XC4I/es

Malware Config

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\355ecf9d68e73726106e587ac150ec87ecd55785a11a3c1360882d8792110748.exe
    "C:\Users\Admin\AppData\Local\Temp\355ecf9d68e73726106e587ac150ec87ecd55785a11a3c1360882d8792110748.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za559269.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za559269.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4128
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za550468.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za550468.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za682935.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za682935.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4492
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\68491780.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\68491780.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4468
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Windows security modification
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4868
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u71642966.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u71642966.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4668
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 1260
              6⤵
              • Program crash
              PID:3532
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w81QI98.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w81QI98.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:708
          • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
            "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:2700
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:1436
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xMaRg71.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xMaRg71.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1892
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4668 -ip 4668
    1⤵
      PID:1896

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      229KB

      MD5

      950574117ed8f3b627f54827e5cea279

      SHA1

      c6dc0ef44d8df326205abee2e4ae9da8708f72dd

      SHA256

      6ffa1af9545847ad2d744659cec17053c98b21c25c03681ff5851e7edc0109e8

      SHA512

      c0357212929e796f78ea59299123283930177ef7e30d63823d403814bc8b17e25a043c53d333fe469ffd1113e17cbd1c6b00b408c109fc7b1233614bdaeb3a7e

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      229KB

      MD5

      950574117ed8f3b627f54827e5cea279

      SHA1

      c6dc0ef44d8df326205abee2e4ae9da8708f72dd

      SHA256

      6ffa1af9545847ad2d744659cec17053c98b21c25c03681ff5851e7edc0109e8

      SHA512

      c0357212929e796f78ea59299123283930177ef7e30d63823d403814bc8b17e25a043c53d333fe469ffd1113e17cbd1c6b00b408c109fc7b1233614bdaeb3a7e

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      229KB

      MD5

      950574117ed8f3b627f54827e5cea279

      SHA1

      c6dc0ef44d8df326205abee2e4ae9da8708f72dd

      SHA256

      6ffa1af9545847ad2d744659cec17053c98b21c25c03681ff5851e7edc0109e8

      SHA512

      c0357212929e796f78ea59299123283930177ef7e30d63823d403814bc8b17e25a043c53d333fe469ffd1113e17cbd1c6b00b408c109fc7b1233614bdaeb3a7e

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za559269.exe
      Filesize

      1.3MB

      MD5

      b4b69fc22d6e8a01a53fd5966ad3bc1e

      SHA1

      2911b043f60a0d9108ad0a95903aeaaf93af099b

      SHA256

      c0dc69bfd78c50ce3ad9e9e0921f40554992f29537ce6da2f939096c03265d33

      SHA512

      f6ae9b0deb021a113324613f2df1b9a66cc9de467ad2a75296a0562a7d9fcd77e7384cddf6f72f0f0912f5a12f9634e78753e548ddc14ae592e6e1184bcb35e0

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za559269.exe
      Filesize

      1.3MB

      MD5

      b4b69fc22d6e8a01a53fd5966ad3bc1e

      SHA1

      2911b043f60a0d9108ad0a95903aeaaf93af099b

      SHA256

      c0dc69bfd78c50ce3ad9e9e0921f40554992f29537ce6da2f939096c03265d33

      SHA512

      f6ae9b0deb021a113324613f2df1b9a66cc9de467ad2a75296a0562a7d9fcd77e7384cddf6f72f0f0912f5a12f9634e78753e548ddc14ae592e6e1184bcb35e0

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xMaRg71.exe
      Filesize

      583KB

      MD5

      d85b30ab325411b7c76a44fdd49edfe6

      SHA1

      897116d381777d3e0f08946bae38a5e239e57189

      SHA256

      6ca1fb40911cd2aa8ae336a70ea9bfe215e930b0666588b2b0b98b0b8de61ac8

      SHA512

      a1c9e95f00cd6ceaa26292d373aec0926f4979e0031ccb90a6868374049eb853fcecb8f2351a6d8f2b8ce78b809074300ccf9d7b727654d02cee62308e38dc51

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xMaRg71.exe
      Filesize

      583KB

      MD5

      d85b30ab325411b7c76a44fdd49edfe6

      SHA1

      897116d381777d3e0f08946bae38a5e239e57189

      SHA256

      6ca1fb40911cd2aa8ae336a70ea9bfe215e930b0666588b2b0b98b0b8de61ac8

      SHA512

      a1c9e95f00cd6ceaa26292d373aec0926f4979e0031ccb90a6868374049eb853fcecb8f2351a6d8f2b8ce78b809074300ccf9d7b727654d02cee62308e38dc51

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za550468.exe
      Filesize

      861KB

      MD5

      5e31d2a933ff65cd21bebcdd5d9f459f

      SHA1

      f2c4b5b5cc9c7d5490ca7f73337d2269dd577669

      SHA256

      7be60294ef1ee2130e710bf415a16ec01a394e437c074ff0dd4e5928ce6e73bd

      SHA512

      6593263144c4a8b143d476a80baf7471770f25416f9019c274a8243df8a23cd76c4c57e2b1b55100f9f7304679465280edb8d1d13d5202a9a5487e68cb630f2c

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za550468.exe
      Filesize

      861KB

      MD5

      5e31d2a933ff65cd21bebcdd5d9f459f

      SHA1

      f2c4b5b5cc9c7d5490ca7f73337d2269dd577669

      SHA256

      7be60294ef1ee2130e710bf415a16ec01a394e437c074ff0dd4e5928ce6e73bd

      SHA512

      6593263144c4a8b143d476a80baf7471770f25416f9019c274a8243df8a23cd76c4c57e2b1b55100f9f7304679465280edb8d1d13d5202a9a5487e68cb630f2c

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w81QI98.exe
      Filesize

      229KB

      MD5

      950574117ed8f3b627f54827e5cea279

      SHA1

      c6dc0ef44d8df326205abee2e4ae9da8708f72dd

      SHA256

      6ffa1af9545847ad2d744659cec17053c98b21c25c03681ff5851e7edc0109e8

      SHA512

      c0357212929e796f78ea59299123283930177ef7e30d63823d403814bc8b17e25a043c53d333fe469ffd1113e17cbd1c6b00b408c109fc7b1233614bdaeb3a7e

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w81QI98.exe
      Filesize

      229KB

      MD5

      950574117ed8f3b627f54827e5cea279

      SHA1

      c6dc0ef44d8df326205abee2e4ae9da8708f72dd

      SHA256

      6ffa1af9545847ad2d744659cec17053c98b21c25c03681ff5851e7edc0109e8

      SHA512

      c0357212929e796f78ea59299123283930177ef7e30d63823d403814bc8b17e25a043c53d333fe469ffd1113e17cbd1c6b00b408c109fc7b1233614bdaeb3a7e

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za682935.exe
      Filesize

      679KB

      MD5

      e331db20ad15b0b4605b9ef245354943

      SHA1

      ccb6b89477111d1d4b465207abab1909c7f81f4e

      SHA256

      e6da1efb5456de8d6a8ac40c9b18709d3a36343cab56841ec7796c67a3499636

      SHA512

      6f805c0483d9bf092f820f1fcd05201a826f25bef519dfa7e4ae7d0b62ee1e53571f6e1b5227a559933e98c8a2801f89c8cfe11a6762ec4ae48b2ce70f0dbef5

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za682935.exe
      Filesize

      679KB

      MD5

      e331db20ad15b0b4605b9ef245354943

      SHA1

      ccb6b89477111d1d4b465207abab1909c7f81f4e

      SHA256

      e6da1efb5456de8d6a8ac40c9b18709d3a36343cab56841ec7796c67a3499636

      SHA512

      6f805c0483d9bf092f820f1fcd05201a826f25bef519dfa7e4ae7d0b62ee1e53571f6e1b5227a559933e98c8a2801f89c8cfe11a6762ec4ae48b2ce70f0dbef5

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\68491780.exe
      Filesize

      300KB

      MD5

      10ba42086b225a8efc618fe7649b4029

      SHA1

      076660e82b9a82b9ae7abe77c4a2e90f20f76523

      SHA256

      2b6bbd68d493758e72cc43aab891619e4cd0ba66fe38417a23470d64eb9a2794

      SHA512

      3a1ba977817ba9674505a44be885f60e675275084131bbc388856473221557d1c3b127e1ba565c5e32c8037e89b9af5569a28bcf0a47b4c285a7a2f2573f7cd5

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\68491780.exe
      Filesize

      300KB

      MD5

      10ba42086b225a8efc618fe7649b4029

      SHA1

      076660e82b9a82b9ae7abe77c4a2e90f20f76523

      SHA256

      2b6bbd68d493758e72cc43aab891619e4cd0ba66fe38417a23470d64eb9a2794

      SHA512

      3a1ba977817ba9674505a44be885f60e675275084131bbc388856473221557d1c3b127e1ba565c5e32c8037e89b9af5569a28bcf0a47b4c285a7a2f2573f7cd5

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u71642966.exe
      Filesize

      521KB

      MD5

      4cf6c942c0ce5a47bde6e94199d92b47

      SHA1

      c4ef4c978df5704c04f51e72c9195be13343c58d

      SHA256

      8d4e32565d4dcb794288908fe8b4d2dc2401574ed00a856961bfff9e373199cd

      SHA512

      c5ccef7878f3c790f89367f1e4deb5356dcdcef938dbcf47ca47358776aa62fcdfa61ece96e1866b3b95b0f88cc9227e5d39227aa0531bfed84b53bbb088a10e

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u71642966.exe
      Filesize

      521KB

      MD5

      4cf6c942c0ce5a47bde6e94199d92b47

      SHA1

      c4ef4c978df5704c04f51e72c9195be13343c58d

      SHA256

      8d4e32565d4dcb794288908fe8b4d2dc2401574ed00a856961bfff9e373199cd

      SHA512

      c5ccef7878f3c790f89367f1e4deb5356dcdcef938dbcf47ca47358776aa62fcdfa61ece96e1866b3b95b0f88cc9227e5d39227aa0531bfed84b53bbb088a10e

    • C:\Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • memory/1892-4658-0x0000000000840000-0x000000000089B000-memory.dmp
      Filesize

      364KB

    • memory/1892-4659-0x0000000002480000-0x0000000002490000-memory.dmp
      Filesize

      64KB

    • memory/1892-4664-0x0000000002480000-0x0000000002490000-memory.dmp
      Filesize

      64KB

    • memory/1892-4662-0x0000000002480000-0x0000000002490000-memory.dmp
      Filesize

      64KB

    • memory/4468-208-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-2293-0x0000000004C10000-0x0000000004C20000-memory.dmp
      Filesize

      64KB

    • memory/4468-184-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-186-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-188-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-190-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-192-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-194-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-196-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-198-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-200-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-202-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-204-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-206-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-180-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-210-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-212-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-214-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-216-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-218-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-220-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-222-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-224-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-226-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-228-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-182-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-2305-0x0000000004C10000-0x0000000004C20000-memory.dmp
      Filesize

      64KB

    • memory/4468-2306-0x0000000004C10000-0x0000000004C20000-memory.dmp
      Filesize

      64KB

    • memory/4468-178-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-2307-0x0000000004C10000-0x0000000004C20000-memory.dmp
      Filesize

      64KB

    • memory/4468-161-0x0000000004C20000-0x00000000051C4000-memory.dmp
      Filesize

      5.6MB

    • memory/4468-162-0x0000000004C10000-0x0000000004C20000-memory.dmp
      Filesize

      64KB

    • memory/4468-164-0x0000000004C10000-0x0000000004C20000-memory.dmp
      Filesize

      64KB

    • memory/4468-163-0x0000000004C10000-0x0000000004C20000-memory.dmp
      Filesize

      64KB

    • memory/4468-165-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-166-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-168-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-170-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-172-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-174-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4468-176-0x0000000004B00000-0x0000000004B51000-memory.dmp
      Filesize

      324KB

    • memory/4668-4453-0x0000000005010000-0x0000000005020000-memory.dmp
      Filesize

      64KB

    • memory/4668-4452-0x0000000005010000-0x0000000005020000-memory.dmp
      Filesize

      64KB

    • memory/4668-4451-0x0000000005010000-0x0000000005020000-memory.dmp
      Filesize

      64KB

    • memory/4668-4450-0x0000000005010000-0x0000000005020000-memory.dmp
      Filesize

      64KB

    • memory/4668-4449-0x0000000005850000-0x00000000058E2000-memory.dmp
      Filesize

      584KB

    • memory/4668-4446-0x0000000005010000-0x0000000005020000-memory.dmp
      Filesize

      64KB

    • memory/4668-2387-0x0000000005010000-0x0000000005020000-memory.dmp
      Filesize

      64KB

    • memory/4668-2384-0x0000000005010000-0x0000000005020000-memory.dmp
      Filesize

      64KB

    • memory/4668-2383-0x0000000005010000-0x0000000005020000-memory.dmp
      Filesize

      64KB

    • memory/4668-2380-0x0000000000860000-0x00000000008AC000-memory.dmp
      Filesize

      304KB

    • memory/4868-2312-0x00000000009F0000-0x00000000009FA000-memory.dmp
      Filesize

      40KB