Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2023 19:44

General

  • Target

    2fa4d4e3649f73f9aa4d42ca74ffc1758fce4ce9f4ceccd8aab7b336f4ac0852_JC.exe

  • Size

    1.0MB

  • MD5

    93229405b90e0054dbc7b73b96295e75

  • SHA1

    33760ad63e4761c7bcbc8e7e4e3542051c63c713

  • SHA256

    2fa4d4e3649f73f9aa4d42ca74ffc1758fce4ce9f4ceccd8aab7b336f4ac0852

  • SHA512

    8dd64623ba39847bffe2965803646921feb3bbb6b744e6c8f107f453be2d24121e70ca24ac094ea4b0b9ffd589cc606d34b17ed6abd25479dfca6ffc63743b0b

  • SSDEEP

    24576:dyJb9QdfN5VJ9+IuZlSGeXBuVzaVSd3J4Vi6:4dK5ZuZlSGQBuVzaVSd3n

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 4 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 16 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fa4d4e3649f73f9aa4d42ca74ffc1758fce4ce9f4ceccd8aab7b336f4ac0852_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\2fa4d4e3649f73f9aa4d42ca74ffc1758fce4ce9f4ceccd8aab7b336f4ac0852_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5399014.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5399014.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7322637.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7322637.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8853900.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8853900.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2536624.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2536624.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2604
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3608023.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3608023.exe
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Windows security modification
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2784
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r3196240.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r3196240.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2644
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2556
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2556 -s 268
                  8⤵
                  • Program crash
                  PID:3032
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5399014.exe
    Filesize

    971KB

    MD5

    22ce3b94d1aba04e788e7e0b4109f9f2

    SHA1

    ef9de4967d577ec19bbbd0cd444a1f602afbb0bf

    SHA256

    6ded00d62e2c42785f686448fd50d07073482dccba5b4c24e2c79aaa451da267

    SHA512

    ff6067ba650c26458a6786bf9837068bc8ca6b7863b43dabba05fe5bdb5f5d57088a6ac015383e537a7a0f3a8dcff6f6054b56b0b0e62f29d99cba71be137d29

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5399014.exe
    Filesize

    971KB

    MD5

    22ce3b94d1aba04e788e7e0b4109f9f2

    SHA1

    ef9de4967d577ec19bbbd0cd444a1f602afbb0bf

    SHA256

    6ded00d62e2c42785f686448fd50d07073482dccba5b4c24e2c79aaa451da267

    SHA512

    ff6067ba650c26458a6786bf9837068bc8ca6b7863b43dabba05fe5bdb5f5d57088a6ac015383e537a7a0f3a8dcff6f6054b56b0b0e62f29d99cba71be137d29

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7322637.exe
    Filesize

    789KB

    MD5

    0facc0c3b6e3dc79e8c4313fd337e7cf

    SHA1

    2c2232b7d27107831a2800e6d430284a7296fa5f

    SHA256

    cb2a16ece3834c36e056d546adf3a83af0de95223660aafdd06bc54db868facf

    SHA512

    168d2466cbb919bae4facdb41d128a916d98c650f38c37b37fe2f66ac4fb5eb1f1348cb4fb9ddce99c02edcbd8442d54a2035cb38e2d1a51089e6dfecb2806c6

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7322637.exe
    Filesize

    789KB

    MD5

    0facc0c3b6e3dc79e8c4313fd337e7cf

    SHA1

    2c2232b7d27107831a2800e6d430284a7296fa5f

    SHA256

    cb2a16ece3834c36e056d546adf3a83af0de95223660aafdd06bc54db868facf

    SHA512

    168d2466cbb919bae4facdb41d128a916d98c650f38c37b37fe2f66ac4fb5eb1f1348cb4fb9ddce99c02edcbd8442d54a2035cb38e2d1a51089e6dfecb2806c6

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8853900.exe
    Filesize

    606KB

    MD5

    4a3c2aa4eb12f08efe3d35921108fea2

    SHA1

    86b7980c8d339ee5c111694d77792fc88634053a

    SHA256

    5877508c2cfbcb9a004be21f18f5a875ae42eaddcf490d07c473b3e71f0394ae

    SHA512

    e47087d74cc33a022ebdfc1e0c3e89f93f1e1912d3d16decc3501d7e54ca57328b1721f4712580e1e5177ea9bfdc6ae9410ea8f3e981b53968a245cfebd88c87

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8853900.exe
    Filesize

    606KB

    MD5

    4a3c2aa4eb12f08efe3d35921108fea2

    SHA1

    86b7980c8d339ee5c111694d77792fc88634053a

    SHA256

    5877508c2cfbcb9a004be21f18f5a875ae42eaddcf490d07c473b3e71f0394ae

    SHA512

    e47087d74cc33a022ebdfc1e0c3e89f93f1e1912d3d16decc3501d7e54ca57328b1721f4712580e1e5177ea9bfdc6ae9410ea8f3e981b53968a245cfebd88c87

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2536624.exe
    Filesize

    335KB

    MD5

    68e8ffec10bddc0f7135b95e720d380a

    SHA1

    8e1bd6b151f7aedcd64e38c5ab35ff50ba45901e

    SHA256

    3b9fdd1d3b3f85f4164c00034142b6fadba98a58d75ec80aeb8012bd87c26bdf

    SHA512

    02588c8d9fb544fd90c82913aba7f570e9afaf00634829f18142bc4edcab9a648ee110058189e91582e39dbea826ce7274cb8086b8c03475685eb29c0de28137

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2536624.exe
    Filesize

    335KB

    MD5

    68e8ffec10bddc0f7135b95e720d380a

    SHA1

    8e1bd6b151f7aedcd64e38c5ab35ff50ba45901e

    SHA256

    3b9fdd1d3b3f85f4164c00034142b6fadba98a58d75ec80aeb8012bd87c26bdf

    SHA512

    02588c8d9fb544fd90c82913aba7f570e9afaf00634829f18142bc4edcab9a648ee110058189e91582e39dbea826ce7274cb8086b8c03475685eb29c0de28137

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3608023.exe
    Filesize

    11KB

    MD5

    9f37ac9732f227a7cb4d38a101cd95b6

    SHA1

    036648d141f75044fb6fb2e4e965b4ca791f7e43

    SHA256

    d98f9db749585792ba75ec9d29da3f8d74ebff739621f207386a06794c710d0c

    SHA512

    928c7b0b4d29e11aca8ce81c1e0580c8572f0c79b5faff1970b718eb19eb7a4ec3897e1ae1ac04a70c55d6029211c2ba9f51750efb4c52e40043fde4486e87b1

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3608023.exe
    Filesize

    11KB

    MD5

    9f37ac9732f227a7cb4d38a101cd95b6

    SHA1

    036648d141f75044fb6fb2e4e965b4ca791f7e43

    SHA256

    d98f9db749585792ba75ec9d29da3f8d74ebff739621f207386a06794c710d0c

    SHA512

    928c7b0b4d29e11aca8ce81c1e0580c8572f0c79b5faff1970b718eb19eb7a4ec3897e1ae1ac04a70c55d6029211c2ba9f51750efb4c52e40043fde4486e87b1

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r3196240.exe
    Filesize

    356KB

    MD5

    8c9def56fbfd6ab21c2b64d9a1105ea4

    SHA1

    fd7f4d1a8838160f1401379d7784af8b6193c93e

    SHA256

    df0def8f6cfb478f6a0574c13adea26857331c29090624e1a56b2c24dad0e592

    SHA512

    4fa864f10a052deed7359af45f469af55e2e4fa2b68f20a33a767b0b026e29b8c1957ab0d36c82ede178265566402501fc9c50fcbac6a180a0363063705ff97e

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r3196240.exe
    Filesize

    356KB

    MD5

    8c9def56fbfd6ab21c2b64d9a1105ea4

    SHA1

    fd7f4d1a8838160f1401379d7784af8b6193c93e

    SHA256

    df0def8f6cfb478f6a0574c13adea26857331c29090624e1a56b2c24dad0e592

    SHA512

    4fa864f10a052deed7359af45f469af55e2e4fa2b68f20a33a767b0b026e29b8c1957ab0d36c82ede178265566402501fc9c50fcbac6a180a0363063705ff97e

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r3196240.exe
    Filesize

    356KB

    MD5

    8c9def56fbfd6ab21c2b64d9a1105ea4

    SHA1

    fd7f4d1a8838160f1401379d7784af8b6193c93e

    SHA256

    df0def8f6cfb478f6a0574c13adea26857331c29090624e1a56b2c24dad0e592

    SHA512

    4fa864f10a052deed7359af45f469af55e2e4fa2b68f20a33a767b0b026e29b8c1957ab0d36c82ede178265566402501fc9c50fcbac6a180a0363063705ff97e

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5399014.exe
    Filesize

    971KB

    MD5

    22ce3b94d1aba04e788e7e0b4109f9f2

    SHA1

    ef9de4967d577ec19bbbd0cd444a1f602afbb0bf

    SHA256

    6ded00d62e2c42785f686448fd50d07073482dccba5b4c24e2c79aaa451da267

    SHA512

    ff6067ba650c26458a6786bf9837068bc8ca6b7863b43dabba05fe5bdb5f5d57088a6ac015383e537a7a0f3a8dcff6f6054b56b0b0e62f29d99cba71be137d29

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5399014.exe
    Filesize

    971KB

    MD5

    22ce3b94d1aba04e788e7e0b4109f9f2

    SHA1

    ef9de4967d577ec19bbbd0cd444a1f602afbb0bf

    SHA256

    6ded00d62e2c42785f686448fd50d07073482dccba5b4c24e2c79aaa451da267

    SHA512

    ff6067ba650c26458a6786bf9837068bc8ca6b7863b43dabba05fe5bdb5f5d57088a6ac015383e537a7a0f3a8dcff6f6054b56b0b0e62f29d99cba71be137d29

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7322637.exe
    Filesize

    789KB

    MD5

    0facc0c3b6e3dc79e8c4313fd337e7cf

    SHA1

    2c2232b7d27107831a2800e6d430284a7296fa5f

    SHA256

    cb2a16ece3834c36e056d546adf3a83af0de95223660aafdd06bc54db868facf

    SHA512

    168d2466cbb919bae4facdb41d128a916d98c650f38c37b37fe2f66ac4fb5eb1f1348cb4fb9ddce99c02edcbd8442d54a2035cb38e2d1a51089e6dfecb2806c6

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7322637.exe
    Filesize

    789KB

    MD5

    0facc0c3b6e3dc79e8c4313fd337e7cf

    SHA1

    2c2232b7d27107831a2800e6d430284a7296fa5f

    SHA256

    cb2a16ece3834c36e056d546adf3a83af0de95223660aafdd06bc54db868facf

    SHA512

    168d2466cbb919bae4facdb41d128a916d98c650f38c37b37fe2f66ac4fb5eb1f1348cb4fb9ddce99c02edcbd8442d54a2035cb38e2d1a51089e6dfecb2806c6

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8853900.exe
    Filesize

    606KB

    MD5

    4a3c2aa4eb12f08efe3d35921108fea2

    SHA1

    86b7980c8d339ee5c111694d77792fc88634053a

    SHA256

    5877508c2cfbcb9a004be21f18f5a875ae42eaddcf490d07c473b3e71f0394ae

    SHA512

    e47087d74cc33a022ebdfc1e0c3e89f93f1e1912d3d16decc3501d7e54ca57328b1721f4712580e1e5177ea9bfdc6ae9410ea8f3e981b53968a245cfebd88c87

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8853900.exe
    Filesize

    606KB

    MD5

    4a3c2aa4eb12f08efe3d35921108fea2

    SHA1

    86b7980c8d339ee5c111694d77792fc88634053a

    SHA256

    5877508c2cfbcb9a004be21f18f5a875ae42eaddcf490d07c473b3e71f0394ae

    SHA512

    e47087d74cc33a022ebdfc1e0c3e89f93f1e1912d3d16decc3501d7e54ca57328b1721f4712580e1e5177ea9bfdc6ae9410ea8f3e981b53968a245cfebd88c87

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2536624.exe
    Filesize

    335KB

    MD5

    68e8ffec10bddc0f7135b95e720d380a

    SHA1

    8e1bd6b151f7aedcd64e38c5ab35ff50ba45901e

    SHA256

    3b9fdd1d3b3f85f4164c00034142b6fadba98a58d75ec80aeb8012bd87c26bdf

    SHA512

    02588c8d9fb544fd90c82913aba7f570e9afaf00634829f18142bc4edcab9a648ee110058189e91582e39dbea826ce7274cb8086b8c03475685eb29c0de28137

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2536624.exe
    Filesize

    335KB

    MD5

    68e8ffec10bddc0f7135b95e720d380a

    SHA1

    8e1bd6b151f7aedcd64e38c5ab35ff50ba45901e

    SHA256

    3b9fdd1d3b3f85f4164c00034142b6fadba98a58d75ec80aeb8012bd87c26bdf

    SHA512

    02588c8d9fb544fd90c82913aba7f570e9afaf00634829f18142bc4edcab9a648ee110058189e91582e39dbea826ce7274cb8086b8c03475685eb29c0de28137

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3608023.exe
    Filesize

    11KB

    MD5

    9f37ac9732f227a7cb4d38a101cd95b6

    SHA1

    036648d141f75044fb6fb2e4e965b4ca791f7e43

    SHA256

    d98f9db749585792ba75ec9d29da3f8d74ebff739621f207386a06794c710d0c

    SHA512

    928c7b0b4d29e11aca8ce81c1e0580c8572f0c79b5faff1970b718eb19eb7a4ec3897e1ae1ac04a70c55d6029211c2ba9f51750efb4c52e40043fde4486e87b1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r3196240.exe
    Filesize

    356KB

    MD5

    8c9def56fbfd6ab21c2b64d9a1105ea4

    SHA1

    fd7f4d1a8838160f1401379d7784af8b6193c93e

    SHA256

    df0def8f6cfb478f6a0574c13adea26857331c29090624e1a56b2c24dad0e592

    SHA512

    4fa864f10a052deed7359af45f469af55e2e4fa2b68f20a33a767b0b026e29b8c1957ab0d36c82ede178265566402501fc9c50fcbac6a180a0363063705ff97e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r3196240.exe
    Filesize

    356KB

    MD5

    8c9def56fbfd6ab21c2b64d9a1105ea4

    SHA1

    fd7f4d1a8838160f1401379d7784af8b6193c93e

    SHA256

    df0def8f6cfb478f6a0574c13adea26857331c29090624e1a56b2c24dad0e592

    SHA512

    4fa864f10a052deed7359af45f469af55e2e4fa2b68f20a33a767b0b026e29b8c1957ab0d36c82ede178265566402501fc9c50fcbac6a180a0363063705ff97e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r3196240.exe
    Filesize

    356KB

    MD5

    8c9def56fbfd6ab21c2b64d9a1105ea4

    SHA1

    fd7f4d1a8838160f1401379d7784af8b6193c93e

    SHA256

    df0def8f6cfb478f6a0574c13adea26857331c29090624e1a56b2c24dad0e592

    SHA512

    4fa864f10a052deed7359af45f469af55e2e4fa2b68f20a33a767b0b026e29b8c1957ab0d36c82ede178265566402501fc9c50fcbac6a180a0363063705ff97e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r3196240.exe
    Filesize

    356KB

    MD5

    8c9def56fbfd6ab21c2b64d9a1105ea4

    SHA1

    fd7f4d1a8838160f1401379d7784af8b6193c93e

    SHA256

    df0def8f6cfb478f6a0574c13adea26857331c29090624e1a56b2c24dad0e592

    SHA512

    4fa864f10a052deed7359af45f469af55e2e4fa2b68f20a33a767b0b026e29b8c1957ab0d36c82ede178265566402501fc9c50fcbac6a180a0363063705ff97e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r3196240.exe
    Filesize

    356KB

    MD5

    8c9def56fbfd6ab21c2b64d9a1105ea4

    SHA1

    fd7f4d1a8838160f1401379d7784af8b6193c93e

    SHA256

    df0def8f6cfb478f6a0574c13adea26857331c29090624e1a56b2c24dad0e592

    SHA512

    4fa864f10a052deed7359af45f469af55e2e4fa2b68f20a33a767b0b026e29b8c1957ab0d36c82ede178265566402501fc9c50fcbac6a180a0363063705ff97e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r3196240.exe
    Filesize

    356KB

    MD5

    8c9def56fbfd6ab21c2b64d9a1105ea4

    SHA1

    fd7f4d1a8838160f1401379d7784af8b6193c93e

    SHA256

    df0def8f6cfb478f6a0574c13adea26857331c29090624e1a56b2c24dad0e592

    SHA512

    4fa864f10a052deed7359af45f469af55e2e4fa2b68f20a33a767b0b026e29b8c1957ab0d36c82ede178265566402501fc9c50fcbac6a180a0363063705ff97e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r3196240.exe
    Filesize

    356KB

    MD5

    8c9def56fbfd6ab21c2b64d9a1105ea4

    SHA1

    fd7f4d1a8838160f1401379d7784af8b6193c93e

    SHA256

    df0def8f6cfb478f6a0574c13adea26857331c29090624e1a56b2c24dad0e592

    SHA512

    4fa864f10a052deed7359af45f469af55e2e4fa2b68f20a33a767b0b026e29b8c1957ab0d36c82ede178265566402501fc9c50fcbac6a180a0363063705ff97e

  • memory/2556-65-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2556-62-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2556-67-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2556-68-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2556-66-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2556-64-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2556-63-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2556-61-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2556-70-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2556-72-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2784-51-0x000007FEF5400000-0x000007FEF5DEC000-memory.dmp
    Filesize

    9.9MB

  • memory/2784-50-0x000007FEF5400000-0x000007FEF5DEC000-memory.dmp
    Filesize

    9.9MB

  • memory/2784-49-0x000007FEF5400000-0x000007FEF5DEC000-memory.dmp
    Filesize

    9.9MB

  • memory/2784-48-0x0000000000200000-0x000000000020A000-memory.dmp
    Filesize

    40KB