Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2024 03:52

General

  • Target

    e986cb9fe1972e182d40c74084694aeb72c2433ff71e5cf68d3041c87c0c6718.exe

  • Size

    3.0MB

  • MD5

    6ba6889dcad2b8b67e6537fadf2d1caf

  • SHA1

    dd7454c2cc363201aae0677c13d88d8d54f9fad7

  • SHA256

    e986cb9fe1972e182d40c74084694aeb72c2433ff71e5cf68d3041c87c0c6718

  • SHA512

    370f785122116f3ca20cb74f2c817bbd3759e6c736bdc6fb70bd3d28b90bc8e6724382a665757725f9f6f601916dee9983508aa1d5c7de7289ca4219756e5a7b

  • SSDEEP

    49152:H8Y1PJvw2/9uj9yNUn38dUZQGyEvbaysjN:H8Ybw2/9ujAmMfEm

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

xworm

Version

5.0

C2

husktools.duckdns.org:7000

Mutex

9W5nR6YNY2Cs1cQg

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    XClient.exe

aes.plain

Extracted

Family

lumma

C2

https://bakedstusteeb.shop/api

https://worddosofrm.shop/api

https://mutterissuen.shop/api

https://standartedby.shop/api

https://nightybinybz.shop/api

https://conceszustyb.shop/api

https://respectabosiz.shop/api

https://moutheventushz.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Xworm Payload 1 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e986cb9fe1972e182d40c74084694aeb72c2433ff71e5cf68d3041c87c0c6718.exe
    "C:\Users\Admin\AppData\Local\Temp\e986cb9fe1972e182d40c74084694aeb72c2433ff71e5cf68d3041c87c0c6718.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:212
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5084
      • C:\Users\Admin\AppData\Local\Temp\1004256001\xwo.exe
        "C:\Users\Admin\AppData\Local\Temp\1004256001\xwo.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:832
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          4⤵
          • Drops startup file
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4928
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\XClient.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1744
          • C:\Users\Admin\AppData\Local\Temp\mwarvn.exe
            "C:\Users\Admin\AppData\Local\Temp\mwarvn.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:932
            • C:\Users\Admin\AppData\Local\Temp\mwarvn.exe
              "C:\Users\Admin\AppData\Local\Temp\mwarvn.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3472
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 276
              6⤵
              • Program crash
              PID:2936
          • C:\Users\Admin\AppData\Local\Temp\reunrj.exe
            "C:\Users\Admin\AppData\Local\Temp\reunrj.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2652
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /d /c blxfpmth.bat 2733965598
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2788
              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\foksdes.exe
                foksdes.exe ltkqnerwt.nuts 2733965598
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2444
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 1292
                  8⤵
                  • Program crash
                  PID:808
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 832 -s 288
          4⤵
          • Program crash
          PID:3800
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 832 -ip 832
    1⤵
      PID:2020
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2792
    • C:\Users\Admin\XClient.exe
      C:\Users\Admin\XClient.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2868
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 932 -ip 932
      1⤵
        PID:684
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2444 -ip 2444
        1⤵
          PID:1200
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:2196
        • C:\Users\Admin\XClient.exe
          C:\Users\Admin\XClient.exe
          1⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1952
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:2728
        • C:\Users\Admin\XClient.exe
          C:\Users\Admin\XClient.exe
          1⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4144

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\XClient.exe.log

          Filesize

          841B

          MD5

          0efd0cfcc86075d96e951890baf0fa87

          SHA1

          6e98c66d43aa3f01b2395048e754d69b7386b511

          SHA256

          ff981780f37479af6a428dd121eef68cf6e0b471ae92f080893a55320cc993f7

          SHA512

          4e79f5a8494aac94f98af8dbbc71bdd0a57b02103757ad970da7e7d4e6a0dc5015ca008256a6bd2c5bdec3a0f5736a994e17b3ef004b0f374a3339e480ac41b1

        • C:\Users\Admin\AppData\Local\Temp\1004256001\xwo.exe

          Filesize

          189KB

          MD5

          7949220a0b341111716a81695324be27

          SHA1

          d79653b53e3affa5081d25cdea077299105d0472

          SHA256

          a22f6db007744f7768782280e66832487b3b193ff20825203bb56210b7c4e923

          SHA512

          e051e96a0334ce6cc7b6a43dffebfdcf93b40824db9cec64c6a2e71aed24bd26232645edbac14a47afe02fb0d12384da9648ea402df9232892330afce91fe303

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\blxfpmth.bat

          Filesize

          129B

          MD5

          e3e7c6abcc98cf2046e4548f6cee4cc1

          SHA1

          b656c8f851a2b27ace9218c457234f3af3921def

          SHA256

          dc4335f02e30f1903f5f58100631d6d9fb681f40c831c56c377b279659d7c980

          SHA512

          0f625f4b86ee55d71e091ca73eff7436caee91646568f2d2e0d9cde73b1aac041238ab24b80ecef4a0f56982602670bf04f11b27cf95799dccc4de70a24151ce

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\exeocfkkt.nuts

          Filesize

          1B

          MD5

          69691c7bdcc3ce6d5d8a1361f22d04ac

          SHA1

          c63ae6dd4fc9f9dda66970e827d13f7c73fe841c

          SHA256

          08f271887ce94707da822d5263bae19d5519cb3614e0daedc4c7ce5dab7473f1

          SHA512

          253405e03b91441a6dd354a9b72e040068b1bfe10e83eb1a64a086c05525d8ccae2bf09130c624af50d55c3522a4fbb7c18cfc8dd843e5f4801d9ad2b5164b12

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\exeocfkpe.nuts

          Filesize

          3B

          MD5

          158b365b9eedcfaf539f5dedfd82ee97

          SHA1

          529f5d61ac99f60a8e473368eff1b32095a3e2bf

          SHA256

          39561f8af034137905f14ca7fd5a2c891bc12982f3f8ef2271e75e93433ffa90

          SHA512

          a1b231c2e6af432ee7df82e00d568819e12149af707d4c4fdd018b38cc4f9761062c5b7e497bd1b67e466b89e391520b88bf13f18c8b9ff646d82df740c05c09

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\exeocfksj.nuts

          Filesize

          33B

          MD5

          500ba63e2664798939744b8a8c9be982

          SHA1

          54743a77e4186cb327b803efb1ef5b3d4ac163ce

          SHA256

          4ebc21177ee9907f71a1641a0482603ced98e9d43389cac0ffb0b59f7343eeba

          SHA512

          9992b70de5867e2a00aff4f79c37ba71e827cbb104c192ebd4a553f91ae06a5b235f34e65d9d1145591c147e9e6726146cb92171945aa67b8f3294116a223fe7

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\exeocfkup.nuts

          Filesize

          5.2MB

          MD5

          a919729a18174fbbbc592801f8274939

          SHA1

          d2d18176e1a56e95449d48d0943030d94bc045f7

          SHA256

          6f639b042ecff76e4be8c4db5a36bb3ae783624b44df31628f7c52e4489d0f3d

          SHA512

          36aae913b019420149d53e2018de2585c6dff0c0fca927f05af030b396eed0833b120b0e84fc0bdf397f7eb0074f44fa85603175e5dcf08f437961ab3e5ce7d6

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\foksdes.exe

          Filesize

          5.2MB

          MD5

          2890f1847d5d5f8f0e0c036eb0e9d58c

          SHA1

          656306727fb15c4c43c40b57eb98c016fd1ec6fd

          SHA256

          f0280e1f5c2568e5fda9f911ab8341b47914a21d30f854136299f510dc843816

          SHA512

          233d5d07e98dc55c2d4d992f4d86b3bd19850db871e514569fc28e39b4cf8552f2225e38527341f85eb50a357b7781924185de163e540f270e3157545be6bda6

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ltkqnerwt.nuts

          Filesize

          649KB

          MD5

          f13abd3bcda49faefe70b33fd1760b39

          SHA1

          fbd073da05d4df60b3e4646207764c74afbe7be8

          SHA256

          44c8d64e2353b4d9b5ab35a690d78a48d221ba72364a0939c65fbe0209db7bd8

          SHA512

          e867e8ac32cec8f186946844908fca7a6752383669227345137024434efd688edb5e5b3975141897465bc9f2adbacde39b1dd59ab84791ccc54878da04915985

        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

          Filesize

          3.0MB

          MD5

          6ba6889dcad2b8b67e6537fadf2d1caf

          SHA1

          dd7454c2cc363201aae0677c13d88d8d54f9fad7

          SHA256

          e986cb9fe1972e182d40c74084694aeb72c2433ff71e5cf68d3041c87c0c6718

          SHA512

          370f785122116f3ca20cb74f2c817bbd3759e6c736bdc6fb70bd3d28b90bc8e6724382a665757725f9f6f601916dee9983508aa1d5c7de7289ca4219756e5a7b

        • C:\Users\Admin\AppData\Local\Temp\mwarvn.exe

          Filesize

          459KB

          MD5

          1d97c138b9e3c19f4900a6a348240430

          SHA1

          84ceb6309b2efc0fdfa1fee6a6420a615d618623

          SHA256

          77f6caa506303dbdcf644380adf5cb01b122f6f5efa3a54d7492754075243e2b

          SHA512

          bd8b8ab7717ccc1b9c41ddba7d3b48cd4e565f51b61357b46677905d5faf3eb98ba7bca0b39f0fb05fd97300009568ecc9408fd9113a77d3642e8924e3074f73

        • C:\Users\Admin\AppData\Local\Temp\reunrj.exe

          Filesize

          3.6MB

          MD5

          82c82de31b75a937ed7c32a807a5771c

          SHA1

          eb2c4ed1a4d35be01575c9fc6ebf755ba642fa6a

          SHA256

          3b5ba3bc3f7b18f9e415ee3cf10825a9bf8f48bea24335349daacaefbd2fdff1

          SHA512

          37ea787c7c9ca7b60f5d20908326a3ae0ff35a17c55c3b1fc499b6b5f3a95fad71002a72c194dea73bbfa1ee8de0a49fb1b16a142f8f7426b2defed8c6c0038b

        • C:\Users\Admin\XClient.exe

          Filesize

          256KB

          MD5

          8fdf47e0ff70c40ed3a17014aeea4232

          SHA1

          e6256a0159688f0560b015da4d967f41cbf8c9bd

          SHA256

          ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82

          SHA512

          bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be

        • memory/212-17-0x0000000000EA0000-0x00000000011A7000-memory.dmp

          Filesize

          3.0MB

        • memory/212-18-0x0000000000EA1000-0x0000000000F09000-memory.dmp

          Filesize

          416KB

        • memory/212-1-0x0000000077E34000-0x0000000077E36000-memory.dmp

          Filesize

          8KB

        • memory/212-2-0x0000000000EA1000-0x0000000000F09000-memory.dmp

          Filesize

          416KB

        • memory/212-3-0x0000000000EA0000-0x00000000011A7000-memory.dmp

          Filesize

          3.0MB

        • memory/212-0-0x0000000000EA0000-0x00000000011A7000-memory.dmp

          Filesize

          3.0MB

        • memory/212-4-0x0000000000EA0000-0x00000000011A7000-memory.dmp

          Filesize

          3.0MB

        • memory/832-40-0x0000000000E75000-0x0000000000E76000-memory.dmp

          Filesize

          4KB

        • memory/2196-125-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/2444-109-0x000000001E600000-0x000000001E601000-memory.dmp

          Filesize

          4KB

        • memory/2444-108-0x000000003CF00000-0x000000003CF01000-memory.dmp

          Filesize

          4KB

        • memory/2444-112-0x000000000F200000-0x000000000F201000-memory.dmp

          Filesize

          4KB

        • memory/2444-113-0x000000003C500000-0x000000003C501000-memory.dmp

          Filesize

          4KB

        • memory/2444-111-0x000000003D100000-0x000000003D101000-memory.dmp

          Filesize

          4KB

        • memory/2444-110-0x0000000037D00000-0x0000000037D01000-memory.dmp

          Filesize

          4KB

        • memory/2728-134-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/2792-51-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/2792-50-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/2868-56-0x00000000054B0000-0x000000000560A000-memory.dmp

          Filesize

          1.4MB

        • memory/2868-55-0x0000000001460000-0x000000000147A000-memory.dmp

          Filesize

          104KB

        • memory/2868-54-0x0000000000A30000-0x0000000000A70000-memory.dmp

          Filesize

          256KB

        • memory/3472-70-0x0000000000400000-0x0000000000459000-memory.dmp

          Filesize

          356KB

        • memory/3472-72-0x0000000000400000-0x0000000000459000-memory.dmp

          Filesize

          356KB

        • memory/4928-41-0x0000000005400000-0x000000000549C000-memory.dmp

          Filesize

          624KB

        • memory/4928-61-0x0000000007330000-0x00000000078D4000-memory.dmp

          Filesize

          5.6MB

        • memory/4928-60-0x0000000006BE0000-0x0000000006C72000-memory.dmp

          Filesize

          584KB

        • memory/4928-59-0x0000000005FE0000-0x0000000006046000-memory.dmp

          Filesize

          408KB

        • memory/4928-39-0x0000000000400000-0x0000000000410000-memory.dmp

          Filesize

          64KB

        • memory/5084-117-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-121-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-44-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-58-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-23-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-22-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-104-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-118-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-119-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-42-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-21-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-20-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-126-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-127-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-128-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-129-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-130-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-131-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-19-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB

        • memory/5084-135-0x0000000000E40000-0x0000000001147000-memory.dmp

          Filesize

          3.0MB