Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 19:10

General

  • Target

    0536c8987bbf4c736ee1ffaba0cb1e52d1652574fcb80ab14ff7d23a40e446b2.exe

  • Size

    3.1MB

  • MD5

    22bf111e0ffbce40da98521c8ac390ac

  • SHA1

    86c47f8fc939e81d7ceba37f1824e22ce4ef1f43

  • SHA256

    0536c8987bbf4c736ee1ffaba0cb1e52d1652574fcb80ab14ff7d23a40e446b2

  • SHA512

    a9d529513d988c20380432d0ce1f10b6286a949442f6964ba455d14f51d308810b495d6e04ec375c9a990230f04a1444e7a9647c205a38275aae08b34408d30e

  • SSDEEP

    98304:pLPTyc5Jt2SKP64GsNe+WPvvFmuY6/JsYk:xTyc7me+W3v9Y6

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 11 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0536c8987bbf4c736ee1ffaba0cb1e52d1652574fcb80ab14ff7d23a40e446b2.exe
    "C:\Users\Admin\AppData\Local\Temp\0536c8987bbf4c736ee1ffaba0cb1e52d1652574fcb80ab14ff7d23a40e446b2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Users\Admin\AppData\Local\Temp\1013765001\yiklfON.exe
        "C:\Users\Admin\AppData\Local\Temp\1013765001\yiklfON.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2516
      • C:\Users\Admin\AppData\Local\Temp\1013771001\3EUEYgl.exe
        "C:\Users\Admin\AppData\Local\Temp\1013771001\3EUEYgl.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1013771001\3EUEYgl.exe" & rd /s /q "C:\ProgramData\XLFUAS0RQQ9Z" & exit
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1856
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:2528
      • C:\Users\Admin\AppData\Local\Temp\1013783001\791bc9e6b8.exe
        "C:\Users\Admin\AppData\Local\Temp\1013783001\791bc9e6b8.exe"
        3⤵
        • Executes dropped EXE
        PID:2036
      • C:\Users\Admin\AppData\Local\Temp\1013788001\f6301a74ab.exe
        "C:\Users\Admin\AppData\Local\Temp\1013788001\f6301a74ab.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2428
      • C:\Users\Admin\AppData\Local\Temp\1013789001\a55cba72bb.exe
        "C:\Users\Admin\AppData\Local\Temp\1013789001\a55cba72bb.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:884
      • C:\Users\Admin\AppData\Local\Temp\1013790001\7b2c5d166f.exe
        "C:\Users\Admin\AppData\Local\Temp\1013790001\7b2c5d166f.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:2820
      • C:\Users\Admin\AppData\Local\Temp\1013791001\24e9bde244.exe
        "C:\Users\Admin\AppData\Local\Temp\1013791001\24e9bde244.exe"
        3⤵
          PID:708
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM firefox.exe /T
            4⤵
            • Kills process with taskkill
            PID:2380

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1013765001\yiklfON.exe

      Filesize

      7.4MB

      MD5

      d71d031f039f8fb153488c26fb7d410f

      SHA1

      5b15fd6f94bdbb35ecd02bf9aa51912d698ebf45

      SHA256

      36541a0e062085fed175a4a5eae45aa9e3563fff4a816a1bffa1b2c6f8280e5b

      SHA512

      d97c801c73f14ae20b11529d0b0f58afc3981d92bd00f88dda59881f24d89d3b325a8c61b88adc77753cebb1c320afc64af7522c61c34b2a4916b13bddc278cf

    • C:\Users\Admin\AppData\Local\Temp\1013771001\3EUEYgl.exe

      Filesize

      1.8MB

      MD5

      3b8b3018e3283830627249d26305419d

      SHA1

      40fa5ef5594f9e32810c023aba5b6b8cea82f680

      SHA256

      258e444e78225f74d47ba4698d49a33e6d1f6ed1f3f710186be426078e2bf1cb

      SHA512

      2e9a42e53406446b503f150abfa16b994ee34211830d14ccbfbf52d86019dc5cca95c40222e5c6aed910c90988f999560ff972c575f9c207d7834abba6f04aa0

    • C:\Users\Admin\AppData\Local\Temp\1013783001\791bc9e6b8.exe

      Filesize

      2.5MB

      MD5

      2a78ce9f3872f5e591d643459cabe476

      SHA1

      9ac947dfc71a868bc9c2eb2bd78dfb433067682e

      SHA256

      21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

      SHA512

      03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

    • C:\Users\Admin\AppData\Local\Temp\1013788001\f6301a74ab.exe

      Filesize

      1.9MB

      MD5

      9ab589c46a5b8ecd08d59093e5748144

      SHA1

      75be11f83b2857167e2f4a48f67fdd95ca9ab4ae

      SHA256

      16ed4315e25a900e8bd2ab5a55932fea00923040bb95133ce263e952131f3286

      SHA512

      b6f594a2d278fe3d4fbf232952053aae327753abbcca5508c17ba7900a0e088ca11815333b507ed83b1010747b4654a5786f47e57e444983b5ac75c308c59af4

    • C:\Users\Admin\AppData\Local\Temp\1013789001\a55cba72bb.exe

      Filesize

      1.8MB

      MD5

      80e0d854dd91586d55b9fa20f3b1b120

      SHA1

      6f782acc39892cb21b99a82018aaeb497e78bb8a

      SHA256

      95a2832b06a89c1301e8203874a883510f99e809362945c67a3acfdc567759ad

      SHA512

      e8f4be7f8418d9bfda495d646309c02a58a3ec007906066a129ed9c4dab45339e7801af3084c9afaa4557bee3217cdea51d21dc6c4369418f0b27b3b9ce8ae2b

    • C:\Users\Admin\AppData\Local\Temp\1013790001\7b2c5d166f.exe

      Filesize

      1.7MB

      MD5

      093eddd8a84eb5d27962c656e91682c2

      SHA1

      99d406e047b7ba3b65b4ede1750ab2b658cf3b65

      SHA256

      ab4dbd5c9ff9c061d4e6523100d63fd51069075d1187fe327a89ac4dad472cbd

      SHA512

      35c6086dbea9753540f4a9b9f8e99d7d9b312d6662e0eaee9515e706f77df18cc09b934c328114f4617723b7d6b450e87de357fec08649b990c62ca555505ba4

    • C:\Users\Admin\AppData\Local\Temp\1013791001\24e9bde244.exe

      Filesize

      950KB

      MD5

      1bc110dbf8f9443ee17a36a3ec9e61d9

      SHA1

      76c43e76605589b446d7e1e9062098198fe8a35d

      SHA256

      ff4cff14832d70e6f6d09b99de046b0865bd4ad140a168f30bdf669a3406a557

      SHA512

      ea8910b1a946a3a55cea6ee467fc03cb05577cc69890c28e26588fe29ffa4f9c1e30d86a244fd057eb733b17cc3787073cfc1a535b0f8063145928f6e2dffe55

    • C:\Users\Admin\AppData\Local\Temp\1013791001\24e9bde244.exe

      Filesize

      913KB

      MD5

      f70c6476888e31be9241c56c40746e89

      SHA1

      f6d3672084034c904571af8bdc3ef83f169be51f

      SHA256

      7ace55085f60d585564081fa7ef0a97005df46d9e5effd2aed63a6689025b5d3

      SHA512

      d58511fa1e632f76ac26493c62278bee71b129cd68287f5e3065d903877eaa4b0ba38b39d3e59aa92bcaace20a5c7cf0e0751fd1515a0618e9e17e86517277e8

    • C:\Users\Admin\AppData\Local\Temp\Cab8162.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar8174.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\1013791001\24e9bde244.exe

      Filesize

      704KB

      MD5

      bea60bf2d08927ef38dd317711c9425a

      SHA1

      8882606b9aa97b9174ef435477169daffb4511fd

      SHA256

      abc3b79f1beed2f88b54b9967e76259b521ef546b011bd5714485677bd1f958b

      SHA512

      7b647389d059b7fd040c91074d0e22b3085e24c9707d2842d691bacef510f6b24447f2195fad1e15df3b11212701c94c345ec679c0d0453b9ff52501c7218d76

    • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

      Filesize

      3.1MB

      MD5

      22bf111e0ffbce40da98521c8ac390ac

      SHA1

      86c47f8fc939e81d7ceba37f1824e22ce4ef1f43

      SHA256

      0536c8987bbf4c736ee1ffaba0cb1e52d1652574fcb80ab14ff7d23a40e446b2

      SHA512

      a9d529513d988c20380432d0ce1f10b6286a949442f6964ba455d14f51d308810b495d6e04ec375c9a990230f04a1444e7a9647c205a38275aae08b34408d30e

    • memory/884-387-0x0000000000F60000-0x0000000001401000-memory.dmp

      Filesize

      4.6MB

    • memory/884-345-0x0000000000F60000-0x0000000001401000-memory.dmp

      Filesize

      4.6MB

    • memory/1600-17-0x00000000002E0000-0x00000000005FD000-memory.dmp

      Filesize

      3.1MB

    • memory/1600-0-0x00000000002E0000-0x00000000005FD000-memory.dmp

      Filesize

      3.1MB

    • memory/1600-19-0x00000000002E1000-0x0000000000349000-memory.dmp

      Filesize

      416KB

    • memory/1600-20-0x0000000006C30000-0x0000000006F4D000-memory.dmp

      Filesize

      3.1MB

    • memory/1600-5-0x00000000002E0000-0x00000000005FD000-memory.dmp

      Filesize

      3.1MB

    • memory/1600-3-0x00000000002E0000-0x00000000005FD000-memory.dmp

      Filesize

      3.1MB

    • memory/1600-2-0x00000000002E1000-0x0000000000349000-memory.dmp

      Filesize

      416KB

    • memory/1600-1-0x0000000077DB0000-0x0000000077DB2000-memory.dmp

      Filesize

      8KB

    • memory/2036-370-0x0000000000300000-0x0000000000357000-memory.dmp

      Filesize

      348KB

    • memory/2428-366-0x0000000000400000-0x0000000000C8A000-memory.dmp

      Filesize

      8.5MB

    • memory/2428-381-0x0000000010000000-0x000000001001C000-memory.dmp

      Filesize

      112KB

    • memory/2428-328-0x0000000000400000-0x0000000000C8A000-memory.dmp

      Filesize

      8.5MB

    • memory/2428-384-0x0000000000400000-0x0000000000C8A000-memory.dmp

      Filesize

      8.5MB

    • memory/2516-61-0x00000000000F0000-0x0000000000152000-memory.dmp

      Filesize

      392KB

    • memory/2516-86-0x00000000003C0000-0x0000000000B27000-memory.dmp

      Filesize

      7.4MB

    • memory/2516-55-0x0000000000B30000-0x0000000000CC6000-memory.dmp

      Filesize

      1.6MB

    • memory/2516-57-0x0000000001560000-0x0000000001753000-memory.dmp

      Filesize

      1.9MB

    • memory/2516-56-0x0000000001560000-0x0000000001753000-memory.dmp

      Filesize

      1.9MB

    • memory/2516-62-0x00000000000F0000-0x0000000000152000-memory.dmp

      Filesize

      392KB

    • memory/2516-60-0x00000000000F0000-0x0000000000152000-memory.dmp

      Filesize

      392KB

    • memory/2516-59-0x00000000000F0000-0x0000000000152000-memory.dmp

      Filesize

      392KB

    • memory/2516-58-0x00000000000F0000-0x0000000000152000-memory.dmp

      Filesize

      392KB

    • memory/2516-65-0x0000000001560000-0x0000000001753000-memory.dmp

      Filesize

      1.9MB

    • memory/2516-64-0x00000000000F0000-0x0000000000152000-memory.dmp

      Filesize

      392KB

    • memory/2516-63-0x00000000000F0000-0x0000000000152000-memory.dmp

      Filesize

      392KB

    • memory/2516-54-0x00000000003C0000-0x0000000000B27000-memory.dmp

      Filesize

      7.4MB

    • memory/2596-302-0x0000000000400000-0x0000000000A9C000-memory.dmp

      Filesize

      6.6MB

    • memory/2596-84-0x0000000000400000-0x0000000000A9C000-memory.dmp

      Filesize

      6.6MB

    • memory/2596-179-0x0000000000400000-0x0000000000A9C000-memory.dmp

      Filesize

      6.6MB

    • memory/2596-132-0x0000000000400000-0x0000000000A9C000-memory.dmp

      Filesize

      6.6MB

    • memory/2748-36-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-32-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-38-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-37-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-130-0x0000000006770000-0x0000000006E0C000-memory.dmp

      Filesize

      6.6MB

    • memory/2748-82-0x0000000006770000-0x0000000006E0C000-memory.dmp

      Filesize

      6.6MB

    • memory/2748-131-0x0000000006770000-0x0000000006E0C000-memory.dmp

      Filesize

      6.6MB

    • memory/2748-83-0x0000000006770000-0x0000000006E0C000-memory.dmp

      Filesize

      6.6MB

    • memory/2748-234-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-53-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-52-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-307-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-35-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-326-0x0000000006770000-0x0000000006FFA000-memory.dmp

      Filesize

      8.5MB

    • memory/2748-327-0x0000000006770000-0x0000000006FFA000-memory.dmp

      Filesize

      8.5MB

    • memory/2748-34-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-33-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-85-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-344-0x0000000006770000-0x0000000006C11000-memory.dmp

      Filesize

      4.6MB

    • memory/2748-342-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-348-0x0000000006770000-0x0000000006FFA000-memory.dmp

      Filesize

      8.5MB

    • memory/2748-30-0x00000000010A1000-0x0000000001109000-memory.dmp

      Filesize

      416KB

    • memory/2748-358-0x0000000006770000-0x0000000006FFA000-memory.dmp

      Filesize

      8.5MB

    • memory/2748-367-0x0000000006770000-0x0000000006E08000-memory.dmp

      Filesize

      6.6MB

    • memory/2748-31-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-21-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-368-0x0000000006770000-0x0000000006E08000-memory.dmp

      Filesize

      6.6MB

    • memory/2748-28-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-22-0x00000000010A1000-0x0000000001109000-memory.dmp

      Filesize

      416KB

    • memory/2748-27-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-26-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-25-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-386-0x0000000006770000-0x0000000006C11000-memory.dmp

      Filesize

      4.6MB

    • memory/2748-23-0x00000000010A0000-0x00000000013BD000-memory.dmp

      Filesize

      3.1MB

    • memory/2820-379-0x00000000010F0000-0x0000000001788000-memory.dmp

      Filesize

      6.6MB

    • memory/2820-369-0x00000000010F0000-0x0000000001788000-memory.dmp

      Filesize

      6.6MB