Analysis

  • max time kernel
    192s
  • max time network
    200s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 06:12

General

  • Target

    a6184c9199dbb3af92d8e8a8ab98f972316104e1ad2cb4c5f8108a6ac6b6a95b.exe

  • Size

    1.1MB

  • MD5

    31b3ab9a4fa33fa9ce8b5682f0c0b45d

  • SHA1

    e6641583051afd1e9af9e4b8339fd888b9a3fe40

  • SHA256

    a6184c9199dbb3af92d8e8a8ab98f972316104e1ad2cb4c5f8108a6ac6b6a95b

  • SHA512

    41dec9e411733a610746e54b98525cf512a0c7423ff53d1dafe540b973ea157f3070c901481a404208721c87e19c1f5a65503e322a172e4cd8019df2bf24f0e6

  • SSDEEP

    24576:+yNNiBKRv4WC1PmlSLMRoeB/8iesCV21r4YfxclU:NbFRx0GB/UfV211fxc

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Mystic stealer payload 4 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6184c9199dbb3af92d8e8a8ab98f972316104e1ad2cb4c5f8108a6ac6b6a95b.exe
    "C:\Users\Admin\AppData\Local\Temp\a6184c9199dbb3af92d8e8a8ab98f972316104e1ad2cb4c5f8108a6ac6b6a95b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3808
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7371582.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7371582.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4300
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0775997.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0775997.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4932
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4426695.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4426695.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3752
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8508354.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8508354.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:992
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1906502.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1906502.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4292
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3568
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 588
                7⤵
                • Program crash
                PID:3496
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r6108378.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r6108378.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:848
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:4468
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4468 -s 540
                    8⤵
                    • Program crash
                    PID:4760
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 152
                  7⤵
                  • Program crash
                  PID:2936
            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s4803879.exe
              C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s4803879.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2132
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                6⤵
                  PID:1392
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 148
                  6⤵
                  • Program crash
                  PID:2064
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t6929003.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t6929003.exe
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3240
              • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe
                "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe"
                5⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:4792
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN explonde.exe /TR "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe" /F
                  6⤵
                  • Creates scheduled task(s)
                  PID:2088
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u8461119.exe
            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u8461119.exe
            3⤵
            • Executes dropped EXE
            PID:2668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4292 -ip 4292
        1⤵
          PID:2944
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 848 -ip 848
          1⤵
            PID:3760
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4468 -ip 4468
            1⤵
              PID:1044
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2132 -ip 2132
              1⤵
                PID:1076

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log

                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7371582.exe

                Filesize

                979KB

                MD5

                2ae85e1b5432019cc484cb9174fee127

                SHA1

                20196d5c45b9d422e5ca8f6d833c93e87e301933

                SHA256

                8001d5e07da7fcc52578e468f70a0e322a9995daf51db83dd57c01ea09c8fc24

                SHA512

                48104c11c275f0b730051be60474672ecf9fbe99b5b8c56ffcce92b0d358610d8a1f73edcf28edf66f73d37f74f67ff71ecbde720738b45369f7607170eec70a

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7371582.exe

                Filesize

                979KB

                MD5

                2ae85e1b5432019cc484cb9174fee127

                SHA1

                20196d5c45b9d422e5ca8f6d833c93e87e301933

                SHA256

                8001d5e07da7fcc52578e468f70a0e322a9995daf51db83dd57c01ea09c8fc24

                SHA512

                48104c11c275f0b730051be60474672ecf9fbe99b5b8c56ffcce92b0d358610d8a1f73edcf28edf66f73d37f74f67ff71ecbde720738b45369f7607170eec70a

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u8461119.exe

                Filesize

                219KB

                MD5

                a427281ec99595c2a977a70e0009a30c

                SHA1

                c937c5d14127921f068a081bb3e8f450c9966852

                SHA256

                40ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3

                SHA512

                2a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u8461119.exe

                Filesize

                219KB

                MD5

                a427281ec99595c2a977a70e0009a30c

                SHA1

                c937c5d14127921f068a081bb3e8f450c9966852

                SHA256

                40ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3

                SHA512

                2a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0775997.exe

                Filesize

                800KB

                MD5

                31e9cf8c9042ebd5aab21d6665b57ca0

                SHA1

                de0171f5e3f7cccf4b626c560fa879cba52c4d7a

                SHA256

                ddc842a06e73b1c6c63cf2a0563559347732fa4d2652f44b75a7e5748503a60e

                SHA512

                85754ddd6a9db2656cae1560baff47fba2d2b4d41da883842e7b051f48f135366a9f736d7620d1e4d0d556c11fd43422f0f81ca2d8e11172e12e3f3babd15c20

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0775997.exe

                Filesize

                800KB

                MD5

                31e9cf8c9042ebd5aab21d6665b57ca0

                SHA1

                de0171f5e3f7cccf4b626c560fa879cba52c4d7a

                SHA256

                ddc842a06e73b1c6c63cf2a0563559347732fa4d2652f44b75a7e5748503a60e

                SHA512

                85754ddd6a9db2656cae1560baff47fba2d2b4d41da883842e7b051f48f135366a9f736d7620d1e4d0d556c11fd43422f0f81ca2d8e11172e12e3f3babd15c20

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t6929003.exe

                Filesize

                219KB

                MD5

                c256a814d3f9d02d73029580dfe882b3

                SHA1

                e11e9ea937183139753f3b0d5e71c8301d000896

                SHA256

                53f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c

                SHA512

                1f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t6929003.exe

                Filesize

                219KB

                MD5

                c256a814d3f9d02d73029580dfe882b3

                SHA1

                e11e9ea937183139753f3b0d5e71c8301d000896

                SHA256

                53f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c

                SHA512

                1f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4426695.exe

                Filesize

                617KB

                MD5

                f9b2aebbf39ba5e2aba3e4b11285f55b

                SHA1

                0708e6f798cc10d9f49233e653389be9d69baa89

                SHA256

                e6bde5fb0f7063ffa28d9fb4ee48ae1f36477580cceb29369fed7138301bc766

                SHA512

                960b1705e9a29a7db0d54d37fe4e2d100f4e50fa2b8902b5890b51fb368c38fd216bc1b9344ff42618b7547d37cf1a0cf76ff00007c0ee02fb13002b39728190

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4426695.exe

                Filesize

                617KB

                MD5

                f9b2aebbf39ba5e2aba3e4b11285f55b

                SHA1

                0708e6f798cc10d9f49233e653389be9d69baa89

                SHA256

                e6bde5fb0f7063ffa28d9fb4ee48ae1f36477580cceb29369fed7138301bc766

                SHA512

                960b1705e9a29a7db0d54d37fe4e2d100f4e50fa2b8902b5890b51fb368c38fd216bc1b9344ff42618b7547d37cf1a0cf76ff00007c0ee02fb13002b39728190

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s4803879.exe

                Filesize

                390KB

                MD5

                656004b428184e70ba839bfdbe111fa4

                SHA1

                5738021a2ebbbf826e4ebc88b82a91e0da5b3c49

                SHA256

                629456c7b8df25f00edc5c714748e1e3feaf46e952ef2f501c3e78ef1bb9a7c8

                SHA512

                83e138b7cf2f3fd1356b4ce9feedf601c4e3b6d9744b814dd432405c7c705166a1ae5ae2ba03ed7a64d45eb814173d039312ead3f80807baa86ed3229360a5c1

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s4803879.exe

                Filesize

                390KB

                MD5

                656004b428184e70ba839bfdbe111fa4

                SHA1

                5738021a2ebbbf826e4ebc88b82a91e0da5b3c49

                SHA256

                629456c7b8df25f00edc5c714748e1e3feaf46e952ef2f501c3e78ef1bb9a7c8

                SHA512

                83e138b7cf2f3fd1356b4ce9feedf601c4e3b6d9744b814dd432405c7c705166a1ae5ae2ba03ed7a64d45eb814173d039312ead3f80807baa86ed3229360a5c1

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8508354.exe

                Filesize

                346KB

                MD5

                1bfa86e5c0ce1929e85bc2859bdc2b85

                SHA1

                063304813706e1d2f267c23143f313789728a5f4

                SHA256

                be19e28c08f761468370f19211623b9a407625405bd3face7b5bcabc1895ab92

                SHA512

                9fecd25947b096cb37f31831150b72739c54c1c385812a46aed30355cd28584d393e094b7b1323c1062a8f3ec68009800d90d879c1c10799393f7a575208ab41

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8508354.exe

                Filesize

                346KB

                MD5

                1bfa86e5c0ce1929e85bc2859bdc2b85

                SHA1

                063304813706e1d2f267c23143f313789728a5f4

                SHA256

                be19e28c08f761468370f19211623b9a407625405bd3face7b5bcabc1895ab92

                SHA512

                9fecd25947b096cb37f31831150b72739c54c1c385812a46aed30355cd28584d393e094b7b1323c1062a8f3ec68009800d90d879c1c10799393f7a575208ab41

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1906502.exe

                Filesize

                227KB

                MD5

                8326167839f72916e86b87015fbece74

                SHA1

                99ea86e63980a69751a3fd2b2a88cca4493b2210

                SHA256

                b3414655d0fd3c83755079adde0cfad6baf6c012f989466fae961801fca92a96

                SHA512

                edb27ed0aae009707313b9f6b2a90b167b982fd09db32d2de2f9013039fbde79594b78b58240ef7797d1b74f1cfeab7717e836010420763bdbff68685649a45c

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1906502.exe

                Filesize

                227KB

                MD5

                8326167839f72916e86b87015fbece74

                SHA1

                99ea86e63980a69751a3fd2b2a88cca4493b2210

                SHA256

                b3414655d0fd3c83755079adde0cfad6baf6c012f989466fae961801fca92a96

                SHA512

                edb27ed0aae009707313b9f6b2a90b167b982fd09db32d2de2f9013039fbde79594b78b58240ef7797d1b74f1cfeab7717e836010420763bdbff68685649a45c

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r6108378.exe

                Filesize

                356KB

                MD5

                fe8d0d4b2383ded3fad93832d58d83ce

                SHA1

                8a55fd467ff50d3acc914d57a4825b8e9be9e52a

                SHA256

                b94d08d892f081baf100e79bd99f55818c98773125371b2947d446cf9a750d80

                SHA512

                96d2cf559e08d94b13719b2e8ddf48319b5b4d0fdf72f7213ac7aa40477dba5c71d4762e3a8cc846a495b1a16fe083d34162a1958b5c8c8cb623df3605fca810

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r6108378.exe

                Filesize

                356KB

                MD5

                fe8d0d4b2383ded3fad93832d58d83ce

                SHA1

                8a55fd467ff50d3acc914d57a4825b8e9be9e52a

                SHA256

                b94d08d892f081baf100e79bd99f55818c98773125371b2947d446cf9a750d80

                SHA512

                96d2cf559e08d94b13719b2e8ddf48319b5b4d0fdf72f7213ac7aa40477dba5c71d4762e3a8cc846a495b1a16fe083d34162a1958b5c8c8cb623df3605fca810

              • C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe

                Filesize

                219KB

                MD5

                a427281ec99595c2a977a70e0009a30c

                SHA1

                c937c5d14127921f068a081bb3e8f450c9966852

                SHA256

                40ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3

                SHA512

                2a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976

              • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe

                Filesize

                219KB

                MD5

                c256a814d3f9d02d73029580dfe882b3

                SHA1

                e11e9ea937183139753f3b0d5e71c8301d000896

                SHA256

                53f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c

                SHA512

                1f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a

              • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe

                Filesize

                219KB

                MD5

                c256a814d3f9d02d73029580dfe882b3

                SHA1

                e11e9ea937183139753f3b0d5e71c8301d000896

                SHA256

                53f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c

                SHA512

                1f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a

              • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe

                Filesize

                219KB

                MD5

                c256a814d3f9d02d73029580dfe882b3

                SHA1

                e11e9ea937183139753f3b0d5e71c8301d000896

                SHA256

                53f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c

                SHA512

                1f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a

              • memory/1392-62-0x000000000B340000-0x000000000B958000-memory.dmp

                Filesize

                6.1MB

              • memory/1392-72-0x000000000ADA0000-0x000000000ADDC000-memory.dmp

                Filesize

                240KB

              • memory/1392-54-0x0000000073280000-0x0000000073A30000-memory.dmp

                Filesize

                7.7MB

              • memory/1392-55-0x0000000001560000-0x0000000001566000-memory.dmp

                Filesize

                24KB

              • memory/1392-51-0x0000000000400000-0x0000000000430000-memory.dmp

                Filesize

                192KB

              • memory/1392-78-0x000000000ADE0000-0x000000000AE2C000-memory.dmp

                Filesize

                304KB

              • memory/1392-53-0x0000000073280000-0x0000000073A30000-memory.dmp

                Filesize

                7.7MB

              • memory/1392-68-0x000000000AD40000-0x000000000AD52000-memory.dmp

                Filesize

                72KB

              • memory/1392-66-0x000000000AE30000-0x000000000AF3A000-memory.dmp

                Filesize

                1.0MB

              • memory/1392-67-0x0000000005790000-0x00000000057A0000-memory.dmp

                Filesize

                64KB

              • memory/3568-39-0x0000000073BF0000-0x00000000743A0000-memory.dmp

                Filesize

                7.7MB

              • memory/3568-37-0x0000000073BF0000-0x00000000743A0000-memory.dmp

                Filesize

                7.7MB

              • memory/3568-36-0x0000000073BF0000-0x00000000743A0000-memory.dmp

                Filesize

                7.7MB

              • memory/3568-35-0x0000000000400000-0x000000000040A000-memory.dmp

                Filesize

                40KB

              • memory/4468-45-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4468-43-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4468-44-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4468-47-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB