Analysis

  • max time kernel
    117s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2023 20:25

General

  • Target

    aaadde61ccb713ba1d6396af26b6a16f94df8dc035712a85653650f8ecb6c8fe_JC.exe

  • Size

    1.0MB

  • MD5

    7867aaf4ac16e8d37a52590c52f2b234

  • SHA1

    2780a78b08d6c490475c67e886cd442130025927

  • SHA256

    aaadde61ccb713ba1d6396af26b6a16f94df8dc035712a85653650f8ecb6c8fe

  • SHA512

    14368a427c21d302bfc6747f3acf5cf5a583ef20fbd73e5ed4e274b230a44f6755067d0759a0f00a1f2d0ed7817be342a393ab68354539cc8256eed2676ba39b

  • SSDEEP

    24576:8y78TyHFnkiQWUqV717seM0FWajzs9qmqCOkhmdi:r7cyiPHqdBseMIWaZmqCOko

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 4 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 16 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aaadde61ccb713ba1d6396af26b6a16f94df8dc035712a85653650f8ecb6c8fe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\aaadde61ccb713ba1d6396af26b6a16f94df8dc035712a85653650f8ecb6c8fe_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5034953.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5034953.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2048497.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2048497.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4067448.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4067448.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2444
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0702835.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0702835.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:3056
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6351764.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6351764.exe
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Windows security modification
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2804
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r9443501.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r9443501.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2960
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2476
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:1912
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1912 -s 268
                      8⤵
                      • Program crash
                      PID:568
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 284
                    7⤵
                    • Loads dropped DLL
                    • Program crash
                    PID:1456

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5034953.exe
        Filesize

        972KB

        MD5

        10cc5c3b363da83850c4841bf0a31b3b

        SHA1

        8d9555a98e40b300406656521b83f09f81264436

        SHA256

        db5e14b7898fb696eaa7666f16197a939b26e2b6ff86ca51fb15405148b27c7e

        SHA512

        3812e7a3eef6602033e9b6dd3b7636aa6f0e97085c38428f2e1247e5839601b04d6dbd9ffecab39fde803aad13ee1db77bf284133e3b830686d1f98bc5d38122

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5034953.exe
        Filesize

        972KB

        MD5

        10cc5c3b363da83850c4841bf0a31b3b

        SHA1

        8d9555a98e40b300406656521b83f09f81264436

        SHA256

        db5e14b7898fb696eaa7666f16197a939b26e2b6ff86ca51fb15405148b27c7e

        SHA512

        3812e7a3eef6602033e9b6dd3b7636aa6f0e97085c38428f2e1247e5839601b04d6dbd9ffecab39fde803aad13ee1db77bf284133e3b830686d1f98bc5d38122

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2048497.exe
        Filesize

        790KB

        MD5

        5e4e870db705e35ed4cc95103028b1a9

        SHA1

        cb68760a2bf3878c3fbfbfc04dc3c2a370a67af9

        SHA256

        744799a8328bf23ee16e5779b7f3432410ec55d514e7cb7c79117d9e692264c5

        SHA512

        d324b0977044dc3c650dfa2abf7010b8fe3f9bc6bfecb7c53da789cebfb2fe92d6978350c8e208a4be288bbaecbc59d3346534142da273d8792949a5a12d5141

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2048497.exe
        Filesize

        790KB

        MD5

        5e4e870db705e35ed4cc95103028b1a9

        SHA1

        cb68760a2bf3878c3fbfbfc04dc3c2a370a67af9

        SHA256

        744799a8328bf23ee16e5779b7f3432410ec55d514e7cb7c79117d9e692264c5

        SHA512

        d324b0977044dc3c650dfa2abf7010b8fe3f9bc6bfecb7c53da789cebfb2fe92d6978350c8e208a4be288bbaecbc59d3346534142da273d8792949a5a12d5141

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4067448.exe
        Filesize

        606KB

        MD5

        d67f00d102a4962411eb89ffab5034e5

        SHA1

        85859306e91e9134db167b8c1a3d459d6ff95bcc

        SHA256

        9a5c8c8e3087e3cd4932c18ca390331704ead642b3e5c56848c41678f427766e

        SHA512

        c75976fdf482c025d1253e3f0baca639aeafd3bcaebb558eac5f1dd093c872082e2c1d44f8634ab22742f9c6a7e4aefe0657dcd030421023fa3187543aceaf82

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4067448.exe
        Filesize

        606KB

        MD5

        d67f00d102a4962411eb89ffab5034e5

        SHA1

        85859306e91e9134db167b8c1a3d459d6ff95bcc

        SHA256

        9a5c8c8e3087e3cd4932c18ca390331704ead642b3e5c56848c41678f427766e

        SHA512

        c75976fdf482c025d1253e3f0baca639aeafd3bcaebb558eac5f1dd093c872082e2c1d44f8634ab22742f9c6a7e4aefe0657dcd030421023fa3187543aceaf82

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0702835.exe
        Filesize

        336KB

        MD5

        a249388c7b162d3e0fec3a827b1bd8e8

        SHA1

        7d614452e295d850f999ad0d8f0cc6e336ab0e71

        SHA256

        8c6bc09f7a8bd1fe4f16bb03bd3715abb1521cf3c14368e4ce90c79fcd8b13ba

        SHA512

        7442d1f857c80edb8f5412a9f8892ef2e97313f04d7733b97a290d9e305492a0bcf3b68eabc2b2cca6f122c60f47367ee65d909f6106e1ab1a5e82d9432b6f56

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0702835.exe
        Filesize

        336KB

        MD5

        a249388c7b162d3e0fec3a827b1bd8e8

        SHA1

        7d614452e295d850f999ad0d8f0cc6e336ab0e71

        SHA256

        8c6bc09f7a8bd1fe4f16bb03bd3715abb1521cf3c14368e4ce90c79fcd8b13ba

        SHA512

        7442d1f857c80edb8f5412a9f8892ef2e97313f04d7733b97a290d9e305492a0bcf3b68eabc2b2cca6f122c60f47367ee65d909f6106e1ab1a5e82d9432b6f56

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6351764.exe
        Filesize

        11KB

        MD5

        daa8dbddbca6d077a7fc234496923cf1

        SHA1

        4df2b6327e8e75ed71c0e3055c9d17a043ff6b65

        SHA256

        17528baacf916fa9379bb2df7a9cb98e87f6759a74a3dccd565a04c671d67b56

        SHA512

        b8c878f507ad26dfee4caa5f37ad8f6e909ce5354f9aa4df8535fcdeb75e654afbd179ca2c16eedfc4c2ba9d4de13b58e1fdb23424a72c9da893f6b1f5f4890a

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6351764.exe
        Filesize

        11KB

        MD5

        daa8dbddbca6d077a7fc234496923cf1

        SHA1

        4df2b6327e8e75ed71c0e3055c9d17a043ff6b65

        SHA256

        17528baacf916fa9379bb2df7a9cb98e87f6759a74a3dccd565a04c671d67b56

        SHA512

        b8c878f507ad26dfee4caa5f37ad8f6e909ce5354f9aa4df8535fcdeb75e654afbd179ca2c16eedfc4c2ba9d4de13b58e1fdb23424a72c9da893f6b1f5f4890a

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r9443501.exe
        Filesize

        356KB

        MD5

        d335330d19a00888190daddca1f25ebe

        SHA1

        05dafbd4426503ba40e12cf13862b090d7c21833

        SHA256

        f3c5c45b5407bafe72ed15795bcf415bb03e20e1ae373ac5a0f4536f3371e871

        SHA512

        fccc8e091b40025c1f6f53e38285d87db78e4defd5efb647481d29047b53122e2c113e74f94fcd005557e3556ee86b27c51dc35316786f22ad5d11d1ac352057

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r9443501.exe
        Filesize

        356KB

        MD5

        d335330d19a00888190daddca1f25ebe

        SHA1

        05dafbd4426503ba40e12cf13862b090d7c21833

        SHA256

        f3c5c45b5407bafe72ed15795bcf415bb03e20e1ae373ac5a0f4536f3371e871

        SHA512

        fccc8e091b40025c1f6f53e38285d87db78e4defd5efb647481d29047b53122e2c113e74f94fcd005557e3556ee86b27c51dc35316786f22ad5d11d1ac352057

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r9443501.exe
        Filesize

        356KB

        MD5

        d335330d19a00888190daddca1f25ebe

        SHA1

        05dafbd4426503ba40e12cf13862b090d7c21833

        SHA256

        f3c5c45b5407bafe72ed15795bcf415bb03e20e1ae373ac5a0f4536f3371e871

        SHA512

        fccc8e091b40025c1f6f53e38285d87db78e4defd5efb647481d29047b53122e2c113e74f94fcd005557e3556ee86b27c51dc35316786f22ad5d11d1ac352057

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5034953.exe
        Filesize

        972KB

        MD5

        10cc5c3b363da83850c4841bf0a31b3b

        SHA1

        8d9555a98e40b300406656521b83f09f81264436

        SHA256

        db5e14b7898fb696eaa7666f16197a939b26e2b6ff86ca51fb15405148b27c7e

        SHA512

        3812e7a3eef6602033e9b6dd3b7636aa6f0e97085c38428f2e1247e5839601b04d6dbd9ffecab39fde803aad13ee1db77bf284133e3b830686d1f98bc5d38122

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5034953.exe
        Filesize

        972KB

        MD5

        10cc5c3b363da83850c4841bf0a31b3b

        SHA1

        8d9555a98e40b300406656521b83f09f81264436

        SHA256

        db5e14b7898fb696eaa7666f16197a939b26e2b6ff86ca51fb15405148b27c7e

        SHA512

        3812e7a3eef6602033e9b6dd3b7636aa6f0e97085c38428f2e1247e5839601b04d6dbd9ffecab39fde803aad13ee1db77bf284133e3b830686d1f98bc5d38122

      • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2048497.exe
        Filesize

        790KB

        MD5

        5e4e870db705e35ed4cc95103028b1a9

        SHA1

        cb68760a2bf3878c3fbfbfc04dc3c2a370a67af9

        SHA256

        744799a8328bf23ee16e5779b7f3432410ec55d514e7cb7c79117d9e692264c5

        SHA512

        d324b0977044dc3c650dfa2abf7010b8fe3f9bc6bfecb7c53da789cebfb2fe92d6978350c8e208a4be288bbaecbc59d3346534142da273d8792949a5a12d5141

      • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2048497.exe
        Filesize

        790KB

        MD5

        5e4e870db705e35ed4cc95103028b1a9

        SHA1

        cb68760a2bf3878c3fbfbfc04dc3c2a370a67af9

        SHA256

        744799a8328bf23ee16e5779b7f3432410ec55d514e7cb7c79117d9e692264c5

        SHA512

        d324b0977044dc3c650dfa2abf7010b8fe3f9bc6bfecb7c53da789cebfb2fe92d6978350c8e208a4be288bbaecbc59d3346534142da273d8792949a5a12d5141

      • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4067448.exe
        Filesize

        606KB

        MD5

        d67f00d102a4962411eb89ffab5034e5

        SHA1

        85859306e91e9134db167b8c1a3d459d6ff95bcc

        SHA256

        9a5c8c8e3087e3cd4932c18ca390331704ead642b3e5c56848c41678f427766e

        SHA512

        c75976fdf482c025d1253e3f0baca639aeafd3bcaebb558eac5f1dd093c872082e2c1d44f8634ab22742f9c6a7e4aefe0657dcd030421023fa3187543aceaf82

      • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4067448.exe
        Filesize

        606KB

        MD5

        d67f00d102a4962411eb89ffab5034e5

        SHA1

        85859306e91e9134db167b8c1a3d459d6ff95bcc

        SHA256

        9a5c8c8e3087e3cd4932c18ca390331704ead642b3e5c56848c41678f427766e

        SHA512

        c75976fdf482c025d1253e3f0baca639aeafd3bcaebb558eac5f1dd093c872082e2c1d44f8634ab22742f9c6a7e4aefe0657dcd030421023fa3187543aceaf82

      • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z0702835.exe
        Filesize

        336KB

        MD5

        a249388c7b162d3e0fec3a827b1bd8e8

        SHA1

        7d614452e295d850f999ad0d8f0cc6e336ab0e71

        SHA256

        8c6bc09f7a8bd1fe4f16bb03bd3715abb1521cf3c14368e4ce90c79fcd8b13ba

        SHA512

        7442d1f857c80edb8f5412a9f8892ef2e97313f04d7733b97a290d9e305492a0bcf3b68eabc2b2cca6f122c60f47367ee65d909f6106e1ab1a5e82d9432b6f56

      • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z0702835.exe
        Filesize

        336KB

        MD5

        a249388c7b162d3e0fec3a827b1bd8e8

        SHA1

        7d614452e295d850f999ad0d8f0cc6e336ab0e71

        SHA256

        8c6bc09f7a8bd1fe4f16bb03bd3715abb1521cf3c14368e4ce90c79fcd8b13ba

        SHA512

        7442d1f857c80edb8f5412a9f8892ef2e97313f04d7733b97a290d9e305492a0bcf3b68eabc2b2cca6f122c60f47367ee65d909f6106e1ab1a5e82d9432b6f56

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6351764.exe
        Filesize

        11KB

        MD5

        daa8dbddbca6d077a7fc234496923cf1

        SHA1

        4df2b6327e8e75ed71c0e3055c9d17a043ff6b65

        SHA256

        17528baacf916fa9379bb2df7a9cb98e87f6759a74a3dccd565a04c671d67b56

        SHA512

        b8c878f507ad26dfee4caa5f37ad8f6e909ce5354f9aa4df8535fcdeb75e654afbd179ca2c16eedfc4c2ba9d4de13b58e1fdb23424a72c9da893f6b1f5f4890a

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r9443501.exe
        Filesize

        356KB

        MD5

        d335330d19a00888190daddca1f25ebe

        SHA1

        05dafbd4426503ba40e12cf13862b090d7c21833

        SHA256

        f3c5c45b5407bafe72ed15795bcf415bb03e20e1ae373ac5a0f4536f3371e871

        SHA512

        fccc8e091b40025c1f6f53e38285d87db78e4defd5efb647481d29047b53122e2c113e74f94fcd005557e3556ee86b27c51dc35316786f22ad5d11d1ac352057

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r9443501.exe
        Filesize

        356KB

        MD5

        d335330d19a00888190daddca1f25ebe

        SHA1

        05dafbd4426503ba40e12cf13862b090d7c21833

        SHA256

        f3c5c45b5407bafe72ed15795bcf415bb03e20e1ae373ac5a0f4536f3371e871

        SHA512

        fccc8e091b40025c1f6f53e38285d87db78e4defd5efb647481d29047b53122e2c113e74f94fcd005557e3556ee86b27c51dc35316786f22ad5d11d1ac352057

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r9443501.exe
        Filesize

        356KB

        MD5

        d335330d19a00888190daddca1f25ebe

        SHA1

        05dafbd4426503ba40e12cf13862b090d7c21833

        SHA256

        f3c5c45b5407bafe72ed15795bcf415bb03e20e1ae373ac5a0f4536f3371e871

        SHA512

        fccc8e091b40025c1f6f53e38285d87db78e4defd5efb647481d29047b53122e2c113e74f94fcd005557e3556ee86b27c51dc35316786f22ad5d11d1ac352057

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r9443501.exe
        Filesize

        356KB

        MD5

        d335330d19a00888190daddca1f25ebe

        SHA1

        05dafbd4426503ba40e12cf13862b090d7c21833

        SHA256

        f3c5c45b5407bafe72ed15795bcf415bb03e20e1ae373ac5a0f4536f3371e871

        SHA512

        fccc8e091b40025c1f6f53e38285d87db78e4defd5efb647481d29047b53122e2c113e74f94fcd005557e3556ee86b27c51dc35316786f22ad5d11d1ac352057

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r9443501.exe
        Filesize

        356KB

        MD5

        d335330d19a00888190daddca1f25ebe

        SHA1

        05dafbd4426503ba40e12cf13862b090d7c21833

        SHA256

        f3c5c45b5407bafe72ed15795bcf415bb03e20e1ae373ac5a0f4536f3371e871

        SHA512

        fccc8e091b40025c1f6f53e38285d87db78e4defd5efb647481d29047b53122e2c113e74f94fcd005557e3556ee86b27c51dc35316786f22ad5d11d1ac352057

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r9443501.exe
        Filesize

        356KB

        MD5

        d335330d19a00888190daddca1f25ebe

        SHA1

        05dafbd4426503ba40e12cf13862b090d7c21833

        SHA256

        f3c5c45b5407bafe72ed15795bcf415bb03e20e1ae373ac5a0f4536f3371e871

        SHA512

        fccc8e091b40025c1f6f53e38285d87db78e4defd5efb647481d29047b53122e2c113e74f94fcd005557e3556ee86b27c51dc35316786f22ad5d11d1ac352057

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r9443501.exe
        Filesize

        356KB

        MD5

        d335330d19a00888190daddca1f25ebe

        SHA1

        05dafbd4426503ba40e12cf13862b090d7c21833

        SHA256

        f3c5c45b5407bafe72ed15795bcf415bb03e20e1ae373ac5a0f4536f3371e871

        SHA512

        fccc8e091b40025c1f6f53e38285d87db78e4defd5efb647481d29047b53122e2c113e74f94fcd005557e3556ee86b27c51dc35316786f22ad5d11d1ac352057

      • memory/1912-72-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1912-68-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1912-70-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1912-67-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/1912-66-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1912-65-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1912-64-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1912-63-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1912-62-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1912-61-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/2804-51-0x000007FEF5400000-0x000007FEF5DEC000-memory.dmp
        Filesize

        9.9MB

      • memory/2804-50-0x000007FEF5400000-0x000007FEF5DEC000-memory.dmp
        Filesize

        9.9MB

      • memory/2804-49-0x00000000013C0000-0x00000000013CA000-memory.dmp
        Filesize

        40KB

      • memory/2804-48-0x000007FEF5400000-0x000007FEF5DEC000-memory.dmp
        Filesize

        9.9MB