Analysis

  • max time kernel
    297s
  • max time network
    263s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    08-03-2024 05:07

General

  • Target

    f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787.exe

  • Size

    1.8MB

  • MD5

    1183330295d5e7fdcf0cdcdb277e4ebf

  • SHA1

    c606713113c7d61332302d9931a80b33075ab724

  • SHA256

    f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787

  • SHA512

    ff499067374d4621a958ed7753e2526b0f16b7e7b18055d4d23ac7b1acbb92e342ffccca8d229e1973f76e83eac5646f041969386cb36a9b58b9fc6b6e0c5849

  • SSDEEP

    49152:11CNWxSMTYaF7Za0RayW7SSXxm6aggChrYJS:11CozTYadoz7SkgoEJ

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

risepro

C2

193.233.132.62

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 15 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787.exe
    "C:\Users\Admin\AppData\Local\Temp\f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2304
      • C:\Users\Admin\AppData\Local\Temp\1000010001\83d61f0441.exe
        "C:\Users\Admin\AppData\Local\Temp\1000010001\83d61f0441.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:1276
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2336
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1104
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:680
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\627615824406_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1900
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:1676

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.0MB

      MD5

      e53ae88eeaae15461ddf11871c3832b3

      SHA1

      3a432929c786cc3514b4fee59a0f93be328a3e4d

      SHA256

      3c5691a9b99e16139667a9d102a97e30bced4cb4c3163f0dc4c1816cc3c5e2fd

      SHA512

      b8e38cfd9d48fd5c6e3db5b2765661d40d9f662c07b5a3d3f7c93a7669cc2ac5b0cdc8e1d0092a970a667c1265ca7e59b3cb2eef68dd20be788e4c3a073014d2

    • C:\Users\Admin\AppData\Local\Temp\1000010001\83d61f0441.exe
      Filesize

      2.2MB

      MD5

      9973e6106fc5b2ad1071a7f42f8c1626

      SHA1

      ef151133e606dda1356cf7f48685303d8e064560

      SHA256

      01c38f5c9647d11ed5c69c28cb4ff3b7e57ecfa487c5298c517a62f6e6bb0144

      SHA512

      87976809281d7b9e796dcff48faef378092f7819cd1d99df722df1f12df71d06f1fb5a817e00ed6012839ee428015527b79344d7d6e02e58cb150ff616487aa6

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • \Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      1183330295d5e7fdcf0cdcdb277e4ebf

      SHA1

      c606713113c7d61332302d9931a80b33075ab724

      SHA256

      f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787

      SHA512

      ff499067374d4621a958ed7753e2526b0f16b7e7b18055d4d23ac7b1acbb92e342ffccca8d229e1973f76e83eac5646f041969386cb36a9b58b9fc6b6e0c5849

    • memory/1276-77-0x0000000000D60000-0x0000000000D61000-memory.dmp
      Filesize

      4KB

    • memory/1276-116-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-131-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-159-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-135-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-157-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-139-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-74-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-75-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
      Filesize

      4KB

    • memory/1276-76-0x0000000000B10000-0x0000000000B11000-memory.dmp
      Filesize

      4KB

    • memory/1276-78-0x0000000000D00000-0x0000000000D01000-memory.dmp
      Filesize

      4KB

    • memory/1276-79-0x0000000000A30000-0x0000000000A31000-memory.dmp
      Filesize

      4KB

    • memory/1276-83-0x0000000002730000-0x0000000002732000-memory.dmp
      Filesize

      8KB

    • memory/1276-80-0x00000000008F0000-0x00000000008F2000-memory.dmp
      Filesize

      8KB

    • memory/1276-81-0x0000000000910000-0x0000000000911000-memory.dmp
      Filesize

      4KB

    • memory/1276-82-0x0000000000D10000-0x0000000000D11000-memory.dmp
      Filesize

      4KB

    • memory/1276-71-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
      Filesize

      4KB

    • memory/1276-72-0x0000000000A00000-0x0000000000A01000-memory.dmp
      Filesize

      4KB

    • memory/1276-183-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-181-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-179-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-177-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-175-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-173-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-171-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-169-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-167-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-165-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-163-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-161-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-133-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-137-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-73-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
      Filesize

      4KB

    • memory/1276-155-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-153-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-151-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-149-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-147-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-145-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-70-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-143-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-141-0x0000000000D70000-0x000000000131B000-memory.dmp
      Filesize

      5.7MB

    • memory/1712-1-0x0000000077430000-0x0000000077432000-memory.dmp
      Filesize

      8KB

    • memory/1712-33-0x0000000006E40000-0x00000000072E9000-memory.dmp
      Filesize

      4.7MB

    • memory/1712-18-0x00000000010B0000-0x00000000010B1000-memory.dmp
      Filesize

      4KB

    • memory/1712-32-0x0000000001120000-0x00000000015C9000-memory.dmp
      Filesize

      4.7MB

    • memory/1712-12-0x0000000001090000-0x0000000001091000-memory.dmp
      Filesize

      4KB

    • memory/1712-13-0x00000000004E0000-0x00000000004E1000-memory.dmp
      Filesize

      4KB

    • memory/1712-20-0x0000000001110000-0x0000000001111000-memory.dmp
      Filesize

      4KB

    • memory/1712-19-0x0000000000340000-0x0000000000341000-memory.dmp
      Filesize

      4KB

    • memory/1712-4-0x0000000000D20000-0x0000000000D21000-memory.dmp
      Filesize

      4KB

    • memory/1712-16-0x00000000009F0000-0x00000000009F1000-memory.dmp
      Filesize

      4KB

    • memory/1712-8-0x00000000009D0000-0x00000000009D1000-memory.dmp
      Filesize

      4KB

    • memory/1712-17-0x00000000010C0000-0x00000000010C1000-memory.dmp
      Filesize

      4KB

    • memory/1712-3-0x0000000000D00000-0x0000000000D01000-memory.dmp
      Filesize

      4KB

    • memory/1712-7-0x0000000000330000-0x0000000000331000-memory.dmp
      Filesize

      4KB

    • memory/1712-2-0x0000000001120000-0x00000000015C9000-memory.dmp
      Filesize

      4.7MB

    • memory/1712-0-0x0000000001120000-0x00000000015C9000-memory.dmp
      Filesize

      4.7MB

    • memory/1712-6-0x00000000010A0000-0x00000000010A1000-memory.dmp
      Filesize

      4KB

    • memory/1712-9-0x0000000000A40000-0x0000000000A41000-memory.dmp
      Filesize

      4KB

    • memory/1712-10-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
      Filesize

      4KB

    • memory/1712-11-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
      Filesize

      4KB

    • memory/1712-14-0x00000000009E0000-0x00000000009E1000-memory.dmp
      Filesize

      4KB

    • memory/1712-5-0x0000000000A50000-0x0000000000A51000-memory.dmp
      Filesize

      4KB

    • memory/1900-105-0x000000001B560000-0x000000001B842000-memory.dmp
      Filesize

      2.9MB

    • memory/1900-108-0x0000000002CE0000-0x0000000002D60000-memory.dmp
      Filesize

      512KB

    • memory/1900-111-0x0000000002CE0000-0x0000000002D60000-memory.dmp
      Filesize

      512KB

    • memory/1900-110-0x0000000002CE0000-0x0000000002D60000-memory.dmp
      Filesize

      512KB

    • memory/1900-109-0x000007FEF53B0000-0x000007FEF5D4D000-memory.dmp
      Filesize

      9.6MB

    • memory/1900-106-0x0000000002770000-0x0000000002778000-memory.dmp
      Filesize

      32KB

    • memory/1900-107-0x000007FEF53B0000-0x000007FEF5D4D000-memory.dmp
      Filesize

      9.6MB

    • memory/1900-112-0x000007FEF53B0000-0x000007FEF5D4D000-memory.dmp
      Filesize

      9.6MB

    • memory/2304-48-0x0000000000B30000-0x0000000000B31000-memory.dmp
      Filesize

      4KB

    • memory/2304-37-0x0000000002450000-0x0000000002451000-memory.dmp
      Filesize

      4KB

    • memory/2304-134-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-136-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-138-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-130-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-140-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-69-0x0000000006B10000-0x00000000070BB000-memory.dmp
      Filesize

      5.7MB

    • memory/2304-142-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-68-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-144-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-54-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-146-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-53-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-148-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-52-0x00000000009A0000-0x00000000009A1000-memory.dmp
      Filesize

      4KB

    • memory/2304-150-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-50-0x00000000025E0000-0x00000000025E1000-memory.dmp
      Filesize

      4KB

    • memory/2304-152-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-51-0x0000000002730000-0x0000000002731000-memory.dmp
      Filesize

      4KB

    • memory/2304-154-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-113-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-156-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-35-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-158-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-132-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-160-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-38-0x00000000023D0000-0x00000000023D1000-memory.dmp
      Filesize

      4KB

    • memory/2304-162-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-39-0x00000000025D0000-0x00000000025D1000-memory.dmp
      Filesize

      4KB

    • memory/2304-164-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-41-0x0000000000A10000-0x0000000000A11000-memory.dmp
      Filesize

      4KB

    • memory/2304-166-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-42-0x00000000023B0000-0x00000000023B1000-memory.dmp
      Filesize

      4KB

    • memory/2304-168-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-43-0x00000000023E0000-0x00000000023E1000-memory.dmp
      Filesize

      4KB

    • memory/2304-170-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-44-0x00000000023C0000-0x00000000023C1000-memory.dmp
      Filesize

      4KB

    • memory/2304-172-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-45-0x0000000002580000-0x0000000002581000-memory.dmp
      Filesize

      4KB

    • memory/2304-174-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-46-0x0000000000A00000-0x0000000000A01000-memory.dmp
      Filesize

      4KB

    • memory/2304-176-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-47-0x0000000000A20000-0x0000000000A21000-memory.dmp
      Filesize

      4KB

    • memory/2304-178-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-40-0x0000000000950000-0x0000000000951000-memory.dmp
      Filesize

      4KB

    • memory/2304-180-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-36-0x0000000002430000-0x0000000002431000-memory.dmp
      Filesize

      4KB

    • memory/2304-182-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB

    • memory/2304-34-0x0000000000300000-0x00000000007A9000-memory.dmp
      Filesize

      4.7MB