Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-03-2021 08:49

General

  • Target

    331064627d4361c3f3e3ba15d4d75afc.exe

  • Size

    1.1MB

  • MD5

    331064627d4361c3f3e3ba15d4d75afc

  • SHA1

    090fa5f883dcd45de13f2a7896748925e26630ee

  • SHA256

    9234d9cc843e2d90cf272e76714371573ad4769d5e7e0de122120e45fec9cdea

  • SHA512

    aa87f34aa129eef8dc3eabbf9c097161779c6580add5f694e0c779d3f9e9ba369765e05c3ab1816765bbad43cf78ac04cb5af8db9838742710b0b4aa17481df0

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Executes dropped EXE 12 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 5 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\331064627d4361c3f3e3ba15d4d75afc.exe
    "C:\Users\Admin\AppData\Local\Temp\331064627d4361c3f3e3ba15d4d75afc.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c echo Ehim
      2⤵
        PID:1176
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c C:\Windows\system32\cmd.exe < Osi.adt
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1980
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Windows\SysWOW64\findstr.exe
            findstr /V /R "^QAXGiYkwfmvZsAkSwFzQElmpDQyAvOxQLytcnqBrEKginUwgVONcJiyFqOrsSKFByFhjcQxwtdjTWaLIOREIqYuEZnxKXplTyMeSGPSyzMszVkJHexDwuWBumJjWcKrU$" Far.vsdx
            4⤵
              PID:1580
            • C:\Users\Admin\AppData\Roaming\YBwKzggQmBX\Saluta.com
              Saluta.com Ascolta.mpg
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1696
              • C:\Users\Admin\AppData\Roaming\YBwKzggQmBX\Saluta.com
                C:\Users\Admin\AppData\Roaming\YBwKzggQmBX\Saluta.com Ascolta.mpg
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:876
                • C:\Users\Admin\AppData\Roaming\YBwKzggQmBX\RegAsm.exe
                  C:\Users\Admin\AppData\Roaming\YBwKzggQmBX\RegAsm.exe
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1184
                  • C:\Users\Admin\AppData\Local\Temp\file.exe
                    "C:\Users\Admin\AppData\Local\Temp\file.exe"
                    7⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Loads dropped DLL
                    • Maps connected drives based on registry
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:1600
                    • C:\Users\Admin\AppData\Local\Temp\file.exe
                      "{path}"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:1788
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)" & icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-5-7:(R,REA,RA,RD)" & icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "Admin:(R,REA,RA,RD)"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1392
                        • C:\Windows\SysWOW64\icacls.exe
                          icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)"
                          10⤵
                          • Modifies file permissions
                          PID:1776
                        • C:\Windows\SysWOW64\icacls.exe
                          icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-5-7:(R,REA,RA,RD)"
                          10⤵
                          • Modifies file permissions
                          PID:1840
                        • C:\Windows\SysWOW64\icacls.exe
                          icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "Admin:(R,REA,RA,RD)"
                          10⤵
                          • Modifies file permissions
                          PID:2020
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 30
              4⤵
              • Runs ping.exe
              PID:280
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {794646B2-CE5F-4A27-A9F2-AA986AC247E0} S-1-5-21-3825035466-2522850611-591511364-1000:EIDQHRRL\Admin:Interactive:[1]
        1⤵
          PID:1076
          • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
            C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
            2⤵
            • Executes dropped EXE
            • Checks BIOS information in registry
            • Maps connected drives based on registry
            • Suspicious use of SetThreadContext
            PID:876
            • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
              "{path}"
              3⤵
              • Executes dropped EXE
              PID:1552
          • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
            C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
            2⤵
            • Executes dropped EXE
            • Checks BIOS information in registry
            • Maps connected drives based on registry
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1684
            • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
              "{path}"
              3⤵
              • Executes dropped EXE
              PID:1832
            • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
              "{path}"
              3⤵
              • Executes dropped EXE
              PID:1616
            • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
              "{path}"
              3⤵
              • Executes dropped EXE
              PID:1628
            • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
              "{path}"
              3⤵
              • Executes dropped EXE
              PID:1332

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\file.exe
          MD5

          774073dc394ceefedf0533ba910726ad

          SHA1

          16e27e1658f25607ebd0f675ce6c6ffa7fa1f922

          SHA256

          f026ff658618ceb23f31259d3bb29c9583d6517b960e72fbf1177476c56fb311

          SHA512

          87f49445d951af81cb6ad3c2ce8a518221818b755beded73c37d4b9f4893b47199e940d7502dbdad9878c6ef86c579e0596f7f2ee137f5a42805433157d1f893

        • C:\Users\Admin\AppData\Local\Temp\file.exe
          MD5

          774073dc394ceefedf0533ba910726ad

          SHA1

          16e27e1658f25607ebd0f675ce6c6ffa7fa1f922

          SHA256

          f026ff658618ceb23f31259d3bb29c9583d6517b960e72fbf1177476c56fb311

          SHA512

          87f49445d951af81cb6ad3c2ce8a518221818b755beded73c37d4b9f4893b47199e940d7502dbdad9878c6ef86c579e0596f7f2ee137f5a42805433157d1f893

        • C:\Users\Admin\AppData\Local\Temp\file.exe
          MD5

          774073dc394ceefedf0533ba910726ad

          SHA1

          16e27e1658f25607ebd0f675ce6c6ffa7fa1f922

          SHA256

          f026ff658618ceb23f31259d3bb29c9583d6517b960e72fbf1177476c56fb311

          SHA512

          87f49445d951af81cb6ad3c2ce8a518221818b755beded73c37d4b9f4893b47199e940d7502dbdad9878c6ef86c579e0596f7f2ee137f5a42805433157d1f893

        • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
          MD5

          774073dc394ceefedf0533ba910726ad

          SHA1

          16e27e1658f25607ebd0f675ce6c6ffa7fa1f922

          SHA256

          f026ff658618ceb23f31259d3bb29c9583d6517b960e72fbf1177476c56fb311

          SHA512

          87f49445d951af81cb6ad3c2ce8a518221818b755beded73c37d4b9f4893b47199e940d7502dbdad9878c6ef86c579e0596f7f2ee137f5a42805433157d1f893

        • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
          MD5

          774073dc394ceefedf0533ba910726ad

          SHA1

          16e27e1658f25607ebd0f675ce6c6ffa7fa1f922

          SHA256

          f026ff658618ceb23f31259d3bb29c9583d6517b960e72fbf1177476c56fb311

          SHA512

          87f49445d951af81cb6ad3c2ce8a518221818b755beded73c37d4b9f4893b47199e940d7502dbdad9878c6ef86c579e0596f7f2ee137f5a42805433157d1f893

        • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
          MD5

          774073dc394ceefedf0533ba910726ad

          SHA1

          16e27e1658f25607ebd0f675ce6c6ffa7fa1f922

          SHA256

          f026ff658618ceb23f31259d3bb29c9583d6517b960e72fbf1177476c56fb311

          SHA512

          87f49445d951af81cb6ad3c2ce8a518221818b755beded73c37d4b9f4893b47199e940d7502dbdad9878c6ef86c579e0596f7f2ee137f5a42805433157d1f893

        • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
          MD5

          774073dc394ceefedf0533ba910726ad

          SHA1

          16e27e1658f25607ebd0f675ce6c6ffa7fa1f922

          SHA256

          f026ff658618ceb23f31259d3bb29c9583d6517b960e72fbf1177476c56fb311

          SHA512

          87f49445d951af81cb6ad3c2ce8a518221818b755beded73c37d4b9f4893b47199e940d7502dbdad9878c6ef86c579e0596f7f2ee137f5a42805433157d1f893

        • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
          MD5

          774073dc394ceefedf0533ba910726ad

          SHA1

          16e27e1658f25607ebd0f675ce6c6ffa7fa1f922

          SHA256

          f026ff658618ceb23f31259d3bb29c9583d6517b960e72fbf1177476c56fb311

          SHA512

          87f49445d951af81cb6ad3c2ce8a518221818b755beded73c37d4b9f4893b47199e940d7502dbdad9878c6ef86c579e0596f7f2ee137f5a42805433157d1f893

        • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
          MD5

          774073dc394ceefedf0533ba910726ad

          SHA1

          16e27e1658f25607ebd0f675ce6c6ffa7fa1f922

          SHA256

          f026ff658618ceb23f31259d3bb29c9583d6517b960e72fbf1177476c56fb311

          SHA512

          87f49445d951af81cb6ad3c2ce8a518221818b755beded73c37d4b9f4893b47199e940d7502dbdad9878c6ef86c579e0596f7f2ee137f5a42805433157d1f893

        • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
          MD5

          774073dc394ceefedf0533ba910726ad

          SHA1

          16e27e1658f25607ebd0f675ce6c6ffa7fa1f922

          SHA256

          f026ff658618ceb23f31259d3bb29c9583d6517b960e72fbf1177476c56fb311

          SHA512

          87f49445d951af81cb6ad3c2ce8a518221818b755beded73c37d4b9f4893b47199e940d7502dbdad9878c6ef86c579e0596f7f2ee137f5a42805433157d1f893

        • C:\Users\Admin\AppData\Roaming\YBwKzggQmBX\Ascolta.mpg
          MD5

          38c0f4e15a4b9b62fc28204d8a432dea

          SHA1

          0144690c5c90a8f15837a739963217c204197b23

          SHA256

          0f72f7c429443ec823edaa8013f3fd80011519da12f7ea140f1957f63243a9bd

          SHA512

          e8809d11fcfb1ff304dc67073c66e17eca0317bc963f1d5227bff7a561d9cb0b67f7e66721032e8e4a6f0fea357a666c756cb42d968cc3e442e84493e1231163

        • C:\Users\Admin\AppData\Roaming\YBwKzggQmBX\Far.vsdx
          MD5

          7b0207f05263d514fc4f7a2b177b6051

          SHA1

          ab7d24200270ab0969deccf9816079225a6c2e5f

          SHA256

          d7853ca5404edb72f4da3558f70cee027f979bce93b1fa3138a56b2a94dccfa5

          SHA512

          6a84a5681cdd28c63458bcd89f7bcaabbda31d52d04253d017ce99c235aa3d35fa540d5357241d30d23d0606515e078a2416a01d8a354d746ee67e0484ccf428

        • C:\Users\Admin\AppData\Roaming\YBwKzggQmBX\Osi.adt
          MD5

          e4cd8cf31700ef541395d936e4be3fc2

          SHA1

          3ed11b6dbe745beac72040b4d3855dc5fad39feb

          SHA256

          1c92f6179538905efea7b41b80915f0238db7b7275de0aa291a12dd2fe74efa9

          SHA512

          33f577aca3cd94749daf6f682ca07e3ff63e041cf1bf5c576785cbe7c8796c0a18d173b154ba1e24cd7156a934e1d2f4440c7f7283c2325a7566245b7d896de0

        • C:\Users\Admin\AppData\Roaming\YBwKzggQmBX\RegAsm.exe
          MD5

          b58b926c3574d28d5b7fdd2ca3ec30d5

          SHA1

          d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

          SHA256

          6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

          SHA512

          b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

        • C:\Users\Admin\AppData\Roaming\YBwKzggQmBX\RegAsm.exe
          MD5

          b58b926c3574d28d5b7fdd2ca3ec30d5

          SHA1

          d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

          SHA256

          6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

          SHA512

          b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

        • C:\Users\Admin\AppData\Roaming\YBwKzggQmBX\Saluta.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\YBwKzggQmBX\Saluta.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\YBwKzggQmBX\Tuo.accde
          MD5

          854ad49e5b08a3324b9dbeb070d7fe2e

          SHA1

          ead483aa1b1d9a82a9a9dc22d284cb8239f8bd15

          SHA256

          17c5db44d5857692a705f91adca500f700daab0f3f1896098c327a3c5eb97db6

          SHA512

          a576e282eef72ea42eae46f5631305505f4046a7e85a62c06e83e6a2978f20f6f2c104c5278013c6d09cb965c9d5d9a6ee283fa7c87ece73c82539378c9407ae

        • \Users\Admin\AppData\Local\Temp\file.exe
          MD5

          774073dc394ceefedf0533ba910726ad

          SHA1

          16e27e1658f25607ebd0f675ce6c6ffa7fa1f922

          SHA256

          f026ff658618ceb23f31259d3bb29c9583d6517b960e72fbf1177476c56fb311

          SHA512

          87f49445d951af81cb6ad3c2ce8a518221818b755beded73c37d4b9f4893b47199e940d7502dbdad9878c6ef86c579e0596f7f2ee137f5a42805433157d1f893

        • \Users\Admin\AppData\Local\Temp\file.exe
          MD5

          774073dc394ceefedf0533ba910726ad

          SHA1

          16e27e1658f25607ebd0f675ce6c6ffa7fa1f922

          SHA256

          f026ff658618ceb23f31259d3bb29c9583d6517b960e72fbf1177476c56fb311

          SHA512

          87f49445d951af81cb6ad3c2ce8a518221818b755beded73c37d4b9f4893b47199e940d7502dbdad9878c6ef86c579e0596f7f2ee137f5a42805433157d1f893

        • \Users\Admin\AppData\Roaming\YBwKzggQmBX\RegAsm.exe
          MD5

          b58b926c3574d28d5b7fdd2ca3ec30d5

          SHA1

          d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

          SHA256

          6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

          SHA512

          b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

        • \Users\Admin\AppData\Roaming\YBwKzggQmBX\RegAsm.exe
          MD5

          b58b926c3574d28d5b7fdd2ca3ec30d5

          SHA1

          d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

          SHA256

          6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

          SHA512

          b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

        • \Users\Admin\AppData\Roaming\YBwKzggQmBX\Saluta.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • memory/280-12-0x0000000000000000-mapping.dmp
        • memory/800-2-0x0000000076C21000-0x0000000076C23000-memory.dmp
          Filesize

          8KB

        • memory/876-53-0x0000000000000000-mapping.dmp
        • memory/876-20-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/876-65-0x00000000048B0000-0x00000000048B1000-memory.dmp
          Filesize

          4KB

        • memory/876-66-0x000000007EF40000-0x000000007EF41000-memory.dmp
          Filesize

          4KB

        • memory/876-57-0x00000000746D0000-0x0000000074DBE000-memory.dmp
          Filesize

          6.9MB

        • memory/876-15-0x0000000000000000-mapping.dmp
        • memory/1176-3-0x0000000000000000-mapping.dmp
        • memory/1184-21-0x0000000000190000-0x00000000001B6000-memory.dmp
          Filesize

          152KB

        • memory/1184-27-0x0000000000190000-0x00000000001B6000-memory.dmp
          Filesize

          152KB

        • memory/1184-29-0x0000000004A70000-0x0000000004A71000-memory.dmp
          Filesize

          4KB

        • memory/1184-26-0x00000000744B0000-0x0000000074B9E000-memory.dmp
          Filesize

          6.9MB

        • memory/1332-80-0x000000000042800A-mapping.dmp
        • memory/1392-47-0x0000000000000000-mapping.dmp
        • memory/1552-73-0x000000000042800A-mapping.dmp
        • memory/1552-83-0x0000000000400000-0x00000000004EA000-memory.dmp
          Filesize

          936KB

        • memory/1580-7-0x0000000000000000-mapping.dmp
        • memory/1600-38-0x0000000000770000-0x0000000000772000-memory.dmp
          Filesize

          8KB

        • memory/1600-34-0x00000000744B0000-0x0000000074B9E000-memory.dmp
          Filesize

          6.9MB

        • memory/1600-41-0x0000000008020000-0x000000000810F000-memory.dmp
          Filesize

          956KB

        • memory/1600-31-0x0000000000000000-mapping.dmp
        • memory/1600-39-0x000000007EF40000-0x000000007EF41000-memory.dmp
          Filesize

          4KB

        • memory/1600-35-0x0000000001150000-0x0000000001151000-memory.dmp
          Filesize

          4KB

        • memory/1600-40-0x00000000082B0000-0x00000000083A2000-memory.dmp
          Filesize

          968KB

        • memory/1600-37-0x00000000004E0000-0x00000000004E1000-memory.dmp
          Filesize

          4KB

        • memory/1684-58-0x00000000000C0000-0x00000000000C1000-memory.dmp
          Filesize

          4KB

        • memory/1684-52-0x0000000000000000-mapping.dmp
        • memory/1684-55-0x00000000746D0000-0x0000000074DBE000-memory.dmp
          Filesize

          6.9MB

        • memory/1684-64-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
          Filesize

          4KB

        • memory/1696-10-0x0000000000000000-mapping.dmp
        • memory/1776-49-0x0000000000000000-mapping.dmp
        • memory/1776-6-0x0000000000000000-mapping.dmp
        • memory/1788-44-0x000000000042800A-mapping.dmp
        • memory/1788-48-0x0000000000400000-0x00000000004EA000-memory.dmp
          Filesize

          936KB

        • memory/1788-43-0x0000000000400000-0x00000000004EA000-memory.dmp
          Filesize

          936KB

        • memory/1840-50-0x0000000000000000-mapping.dmp
        • memory/1980-4-0x0000000000000000-mapping.dmp
        • memory/2020-51-0x0000000000000000-mapping.dmp