Analysis

  • max time kernel
    91s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/10/2023, 14:15

Errors

Reason
Machine shutdown

General

  • Target

    b7fd57e6408fa539ad7903db532661d6d0521a7663a08db431f343971120295b.exe

  • Size

    1.1MB

  • MD5

    697839065b1061149fbcb2c99d7c2cd0

  • SHA1

    d3aaa44f021a992fe5e90ce1ec118de72e05f0aa

  • SHA256

    b7fd57e6408fa539ad7903db532661d6d0521a7663a08db431f343971120295b

  • SHA512

    4a2cbfcda5c674d3fae42335ac655b9c6d472400629dda5d9b8c4bf89f625c37fb0f8cbafef2833b6db73d47f2aae1a5964cfbd6efd60b7728ed9127b4200dc2

  • SSDEEP

    24576:FyWlf/huPTAYOLwuD02uyfLWuzXyNWEySZL:gA8PTTodoByBzikEyS

Malware Config

Extracted

Family

redline

Botnet

darts

C2

77.91.124.82:19071

Attributes
  • auth_value

    3c8818da7045365845f15ec0946ebf11

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Mystic stealer payload 4 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7fd57e6408fa539ad7903db532661d6d0521a7663a08db431f343971120295b.exe
    "C:\Users\Admin\AppData\Local\Temp\b7fd57e6408fa539ad7903db532661d6d0521a7663a08db431f343971120295b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:180
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3725579.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3725579.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0672731.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0672731.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4732
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4268231.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4268231.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5274324.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5274324.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:908
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1928856.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1928856.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3932
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4804
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3932 -s 580
                7⤵
                • Program crash
                PID:1228
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r1325826.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r1325826.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4208
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2468
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 540
                    8⤵
                    • Program crash
                    PID:3404
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 552
                  7⤵
                  • Program crash
                  PID:3352
            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s8645747.exe
              C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s8645747.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2328
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                6⤵
                  PID:232
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2328 -s 552
                  6⤵
                  • Program crash
                  PID:4084
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t9961672.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t9961672.exe
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:644
              • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe
                "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe"
                5⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3412
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k shutdown -s -t 0
                  6⤵
                    PID:3424
                    • C:\Windows\SysWOW64\shutdown.exe
                      shutdown -s -t 0
                      7⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2060
            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u9053278.exe
              C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u9053278.exe
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4656
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /k shutdown -s -t 0
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4672
                • C:\Windows\SysWOW64\shutdown.exe
                  shutdown -s -t 0
                  5⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2472
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3932 -ip 3932
          1⤵
            PID:2460
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4208 -ip 4208
            1⤵
              PID:2568
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2468 -ip 2468
              1⤵
                PID:4108
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2328 -ip 2328
                1⤵
                  PID:1128
                • C:\Windows\system32\LogonUI.exe
                  "LogonUI.exe" /flags:0x4 /state0:0xa3942055 /state1:0x41c64e6d
                  1⤵
                  • Modifies data under HKEY_USERS
                  • Suspicious use of SetWindowsHookEx
                  PID:2116

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3725579.exe

                  Filesize

                  980KB

                  MD5

                  6fb9d7f969818754e64bd84065a87c83

                  SHA1

                  10c537cd7d010cdc885eab5214d4f00e3a4ef1ca

                  SHA256

                  b7687718109e3f38b09754152b048fcf1dc19ea5339d21cb032a7bf60add74e4

                  SHA512

                  7f3340578f142c323f172fdfd3e43221a1a57b994e2ee7533db1f7a6ca29469cd7e87e5d62cefd249ca68afc137bdc2645c341f90b0415c1d873bc93d133822d

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3725579.exe

                  Filesize

                  980KB

                  MD5

                  6fb9d7f969818754e64bd84065a87c83

                  SHA1

                  10c537cd7d010cdc885eab5214d4f00e3a4ef1ca

                  SHA256

                  b7687718109e3f38b09754152b048fcf1dc19ea5339d21cb032a7bf60add74e4

                  SHA512

                  7f3340578f142c323f172fdfd3e43221a1a57b994e2ee7533db1f7a6ca29469cd7e87e5d62cefd249ca68afc137bdc2645c341f90b0415c1d873bc93d133822d

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u9053278.exe

                  Filesize

                  219KB

                  MD5

                  a427281ec99595c2a977a70e0009a30c

                  SHA1

                  c937c5d14127921f068a081bb3e8f450c9966852

                  SHA256

                  40ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3

                  SHA512

                  2a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u9053278.exe

                  Filesize

                  219KB

                  MD5

                  a427281ec99595c2a977a70e0009a30c

                  SHA1

                  c937c5d14127921f068a081bb3e8f450c9966852

                  SHA256

                  40ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3

                  SHA512

                  2a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0672731.exe

                  Filesize

                  800KB

                  MD5

                  01295d13f3b5cfdec46fe9093648581e

                  SHA1

                  627e786bf6ea44b618bfe2a1251d29cd2ed6fb60

                  SHA256

                  a42378848a1c6b73eff941f55aca1a6b4d465fcc73a3f97825c9c41c62a4f06a

                  SHA512

                  3a0a96e7c2c9ce5ab6f3dca59cb6c6e62860101fae46bf45c28c2249399e7b4169969066a373d248e629db93e83f13539e276c2a989e993bada72f4bf10ae1fc

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0672731.exe

                  Filesize

                  800KB

                  MD5

                  01295d13f3b5cfdec46fe9093648581e

                  SHA1

                  627e786bf6ea44b618bfe2a1251d29cd2ed6fb60

                  SHA256

                  a42378848a1c6b73eff941f55aca1a6b4d465fcc73a3f97825c9c41c62a4f06a

                  SHA512

                  3a0a96e7c2c9ce5ab6f3dca59cb6c6e62860101fae46bf45c28c2249399e7b4169969066a373d248e629db93e83f13539e276c2a989e993bada72f4bf10ae1fc

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t9961672.exe

                  Filesize

                  219KB

                  MD5

                  c256a814d3f9d02d73029580dfe882b3

                  SHA1

                  e11e9ea937183139753f3b0d5e71c8301d000896

                  SHA256

                  53f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c

                  SHA512

                  1f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t9961672.exe

                  Filesize

                  219KB

                  MD5

                  c256a814d3f9d02d73029580dfe882b3

                  SHA1

                  e11e9ea937183139753f3b0d5e71c8301d000896

                  SHA256

                  53f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c

                  SHA512

                  1f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4268231.exe

                  Filesize

                  617KB

                  MD5

                  ede607a6546a92079d4ebbce8ccfb588

                  SHA1

                  ab9eb92ef0727d6f710bade8d5e9ee8a74e5f279

                  SHA256

                  821a45b276ca68d7aaf84c44af9aa31875b66ff4f6529628e612e5c829da226a

                  SHA512

                  04b0f5ef5a73d3c6ba5c6bd4f1cfc5ee6834d47a5d6d1633d5c4f2ab43e480e629821790ca7da56f989d22aa1dc937da7924872e5c5b719442f4267abe8efee7

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4268231.exe

                  Filesize

                  617KB

                  MD5

                  ede607a6546a92079d4ebbce8ccfb588

                  SHA1

                  ab9eb92ef0727d6f710bade8d5e9ee8a74e5f279

                  SHA256

                  821a45b276ca68d7aaf84c44af9aa31875b66ff4f6529628e612e5c829da226a

                  SHA512

                  04b0f5ef5a73d3c6ba5c6bd4f1cfc5ee6834d47a5d6d1633d5c4f2ab43e480e629821790ca7da56f989d22aa1dc937da7924872e5c5b719442f4267abe8efee7

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s8645747.exe

                  Filesize

                  398KB

                  MD5

                  a19842521ec3bbd7bb66068d0a8d8228

                  SHA1

                  18d3437d546220d1204a56c1b00c1bf19f49fadd

                  SHA256

                  33809133330cf828016cecdb5a86f69e548ab08b94d7f841ce0275bc695e4c8b

                  SHA512

                  06d646bb449bc35f718b9d7d9b5e35af04d825f36821fe008d6794870c5ebc170544b7063a691b8060be0f1eb2cbe72e8879f1a916bd96e7f17a9fe550b356d1

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s8645747.exe

                  Filesize

                  398KB

                  MD5

                  a19842521ec3bbd7bb66068d0a8d8228

                  SHA1

                  18d3437d546220d1204a56c1b00c1bf19f49fadd

                  SHA256

                  33809133330cf828016cecdb5a86f69e548ab08b94d7f841ce0275bc695e4c8b

                  SHA512

                  06d646bb449bc35f718b9d7d9b5e35af04d825f36821fe008d6794870c5ebc170544b7063a691b8060be0f1eb2cbe72e8879f1a916bd96e7f17a9fe550b356d1

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5274324.exe

                  Filesize

                  346KB

                  MD5

                  79afff34c79d6a397a153bb02ef18d42

                  SHA1

                  8e329f865ca1e1ad7749637df8916cd30ed8a0c9

                  SHA256

                  146901d7c036fb76c42b024b995571f92f4ae11a3ab5d98da52e759fa95424b8

                  SHA512

                  921a947b2005c40e83d17709a57bbf1b457d3fc1b219db6e4c0a2357260ba5965537b40f78c0489303c51787b7c2bea9ee099295077a5f2decff913ac4a408bd

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5274324.exe

                  Filesize

                  346KB

                  MD5

                  79afff34c79d6a397a153bb02ef18d42

                  SHA1

                  8e329f865ca1e1ad7749637df8916cd30ed8a0c9

                  SHA256

                  146901d7c036fb76c42b024b995571f92f4ae11a3ab5d98da52e759fa95424b8

                  SHA512

                  921a947b2005c40e83d17709a57bbf1b457d3fc1b219db6e4c0a2357260ba5965537b40f78c0489303c51787b7c2bea9ee099295077a5f2decff913ac4a408bd

                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1928856.exe

                  Filesize

                  235KB

                  MD5

                  ad39d101c5cb2df2637f9deedb629d82

                  SHA1

                  2ddf81adfd15a20a7920d6f6b430971be5e9a62f

                  SHA256

                  1179aff12b2082333f1c24a5e1f148192e89a52c991626ab78831eb5c8d8467b

                  SHA512

                  d91e8013b01604a75c1fe4860ae73d18a3ef4c3c1a36f062abe45a985093cc9d0b90c1ea02046ef28265a4a553835be3f097f09bc81f08b1c0348dc0561e8f20

                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1928856.exe

                  Filesize

                  235KB

                  MD5

                  ad39d101c5cb2df2637f9deedb629d82

                  SHA1

                  2ddf81adfd15a20a7920d6f6b430971be5e9a62f

                  SHA256

                  1179aff12b2082333f1c24a5e1f148192e89a52c991626ab78831eb5c8d8467b

                  SHA512

                  d91e8013b01604a75c1fe4860ae73d18a3ef4c3c1a36f062abe45a985093cc9d0b90c1ea02046ef28265a4a553835be3f097f09bc81f08b1c0348dc0561e8f20

                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r1325826.exe

                  Filesize

                  364KB

                  MD5

                  1ce638b5644943b25edaeb8d330b24ef

                  SHA1

                  d6c7681f8934578d21b71898bb3ba80bf301ce21

                  SHA256

                  a63896dac888690953ceec4eceec60c1bc995ad970ff88f696c985522fcafa2d

                  SHA512

                  d4e769b563d5e8b6bdb0829940b39e81771fd4e218aa878f2f01928d13001d7bb6a849d8c44dd00dd8c2f39d9ff010e73339e2f878ffeade2c0d599ece32cc2e

                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r1325826.exe

                  Filesize

                  364KB

                  MD5

                  1ce638b5644943b25edaeb8d330b24ef

                  SHA1

                  d6c7681f8934578d21b71898bb3ba80bf301ce21

                  SHA256

                  a63896dac888690953ceec4eceec60c1bc995ad970ff88f696c985522fcafa2d

                  SHA512

                  d4e769b563d5e8b6bdb0829940b39e81771fd4e218aa878f2f01928d13001d7bb6a849d8c44dd00dd8c2f39d9ff010e73339e2f878ffeade2c0d599ece32cc2e

                • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe

                  Filesize

                  219KB

                  MD5

                  c256a814d3f9d02d73029580dfe882b3

                  SHA1

                  e11e9ea937183139753f3b0d5e71c8301d000896

                  SHA256

                  53f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c

                  SHA512

                  1f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a

                • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe

                  Filesize

                  219KB

                  MD5

                  c256a814d3f9d02d73029580dfe882b3

                  SHA1

                  e11e9ea937183139753f3b0d5e71c8301d000896

                  SHA256

                  53f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c

                  SHA512

                  1f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a

                • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe

                  Filesize

                  219KB

                  MD5

                  c256a814d3f9d02d73029580dfe882b3

                  SHA1

                  e11e9ea937183139753f3b0d5e71c8301d000896

                  SHA256

                  53f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c

                  SHA512

                  1f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a

                • memory/232-49-0x0000000074B00000-0x00000000752B0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/232-62-0x0000000005830000-0x000000000587C000-memory.dmp

                  Filesize

                  304KB

                • memory/232-73-0x0000000074B00000-0x00000000752B0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/232-48-0x0000000000400000-0x0000000000430000-memory.dmp

                  Filesize

                  192KB

                • memory/232-56-0x0000000005D90000-0x00000000063A8000-memory.dmp

                  Filesize

                  6.1MB

                • memory/232-50-0x0000000002F20000-0x0000000002F26000-memory.dmp

                  Filesize

                  24KB

                • memory/232-57-0x0000000005880000-0x000000000598A000-memory.dmp

                  Filesize

                  1.0MB

                • memory/232-59-0x0000000005660000-0x0000000005670000-memory.dmp

                  Filesize

                  64KB

                • memory/232-58-0x0000000005790000-0x00000000057A2000-memory.dmp

                  Filesize

                  72KB

                • memory/232-60-0x00000000057F0000-0x000000000582C000-memory.dmp

                  Filesize

                  240KB

                • memory/2468-40-0x0000000000400000-0x0000000000428000-memory.dmp

                  Filesize

                  160KB

                • memory/2468-41-0x0000000000400000-0x0000000000428000-memory.dmp

                  Filesize

                  160KB

                • memory/2468-44-0x0000000000400000-0x0000000000428000-memory.dmp

                  Filesize

                  160KB

                • memory/2468-42-0x0000000000400000-0x0000000000428000-memory.dmp

                  Filesize

                  160KB

                • memory/4804-36-0x0000000074B00000-0x00000000752B0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4804-35-0x0000000000400000-0x000000000040A000-memory.dmp

                  Filesize

                  40KB

                • memory/4804-72-0x0000000074B00000-0x00000000752B0000-memory.dmp

                  Filesize

                  7.7MB