Analysis

  • max time kernel
    119s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 00:36

General

  • Target

    c542127cb5f13e9d66bd3c89023ac843.exe

  • Size

    191KB

  • MD5

    c542127cb5f13e9d66bd3c89023ac843

  • SHA1

    8e7746e8941053e70ac0fbfaf771619bad32cae3

  • SHA256

    09b10c88bbc3847d274f7b734a701248833fa92efddc669a7a82e0d1401f7245

  • SHA512

    47be3f021c34d36450b9f6001587b70470cbefa8b47aeff62c74d4b481e57db4186bd62da42bb22e075179961bfbad5a4b1cfc136321f65e0b98c2dbdcaae153

Malware Config

Extracted

Family

redline

Botnet

podgruzka

C2

65.108.248.168:40517

Attributes
  • auth_value

    278b941b8ba9fb5e3ed7c830dd81e62c

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • ModiLoader Second Stage 39 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Themida packer 21 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c542127cb5f13e9d66bd3c89023ac843.exe
    "C:\Users\Admin\AppData\Local\Temp\c542127cb5f13e9d66bd3c89023ac843.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3896
      • C:\Users\Admin\AppData\Local\Temp\clip.sfx.exe
        "C:\Users\Admin\AppData\Local\Temp\clip.sfx.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Users\Admin\AppData\Local\Temp\clip.exe
          "C:\Users\Admin\AppData\Local\Temp\clip.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2336
          • C:\Users\Admin\AppData\Local\Temp\clip.exe
            C:\Users\Admin\AppData\Local\Temp\clip.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3476
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
              6⤵
              • Creates scheduled task(s)
              PID:4516
  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4592
    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      2⤵
      • Executes dropped EXE
      PID:4896
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1892
  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4316
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 1004
      2⤵
      • Program crash
      PID:3360
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4316 -ip 4316
    1⤵
      PID:1628

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
      Filesize

      1KB

      MD5

      427d6ebb439e5d8b5574ae7a3f655a0d

      SHA1

      695c27731045a3d7c866aa24ad67bcf9d132167f

      SHA256

      326dcc0f267468c2e1e91a59163ee304e5c383487e91c67ebe94295c75cc3b8b

      SHA512

      a8ccca3399f5a8916c441311ab329c83039a70338c0e221767dc659596b0944a63036b163213dd48d9450fb6808372078b4aa6f1f313c30afb744e543056d033

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
      Filesize

      471B

      MD5

      ec7b211dcbefc7b1d499f24152c8ca50

      SHA1

      bffcb1ff3d5a027024efc83178aba53329844465

      SHA256

      e01a716b68effe013f79cbea0012ec460413cd496d6a0b7a245e40717aa09f70

      SHA512

      71daaccc5928ae1e77335198ee74d376133737b8d03252abfe96506f936aaaf923d93bd7d6a8decfe79c0af2b6f90771e32e75d78555023d34c8c3700da89326

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
      Filesize

      446B

      MD5

      4150ce4bd4009a92c1e09da97099c577

      SHA1

      e01f23cc1715a2f36114012b6bfb3efd260b403b

      SHA256

      53f501941b9159d373d36749d547143ebce62dd96da9b9be50ac9f97751dac66

      SHA512

      5c83508ed6dcbc4dae60306954892b4bdc7015caf2c0143a0e8d9c0c1b56a7deabcf6292381064d36e94f615db369f60d6d54b584cad8578ad8f4addaf3aedba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
      Filesize

      412B

      MD5

      37a15a2ea488ee07663463972462cdae

      SHA1

      7889581ac09dae7a6d1ed765bb6587b2a0dda7f1

      SHA256

      389fafb901afa7a6ca1009ba86f3a3817b4137ba2af492f12dabc4091d4601a3

      SHA512

      f009529ec8d6ab32f5cf6ca52af51783be3e922252f7c624e342bf430bb030374508def8c64c8703770d2c91fca83644a26c0313453e3eed022db5a92e1e45c3

    • C:\Users\Admin\AppData\Local\Temp\clip.exe
      Filesize

      1.5MB

      MD5

      bb4c351464c3b5c3a1206a414f7e3464

      SHA1

      9da01f3c740740d735cff9d98bf994b29950714b

      SHA256

      df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

      SHA512

      f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

    • C:\Users\Admin\AppData\Local\Temp\clip.exe
      Filesize

      1.5MB

      MD5

      bb4c351464c3b5c3a1206a414f7e3464

      SHA1

      9da01f3c740740d735cff9d98bf994b29950714b

      SHA256

      df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

      SHA512

      f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

    • C:\Users\Admin\AppData\Local\Temp\clip.exe
      Filesize

      1.5MB

      MD5

      bb4c351464c3b5c3a1206a414f7e3464

      SHA1

      9da01f3c740740d735cff9d98bf994b29950714b

      SHA256

      df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

      SHA512

      f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

    • C:\Users\Admin\AppData\Local\Temp\clip.sfx.exe
      Filesize

      1.6MB

      MD5

      6a8e345d1d03a3f756161d6d8dfefbb3

      SHA1

      e363a41468963a0fe955faf70c3f77e5859020e5

      SHA256

      3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21

      SHA512

      d6e37360357e604d3f379f384861e1bad753f1abe4eeb07fb608a8dee4a7f06495886aab9fc5ff6f4666b78a3bc8fb767b6f6ef7860c55f5d432facc44d1df3f

    • C:\Users\Admin\AppData\Local\Temp\clip.sfx.exe
      Filesize

      1.6MB

      MD5

      6a8e345d1d03a3f756161d6d8dfefbb3

      SHA1

      e363a41468963a0fe955faf70c3f77e5859020e5

      SHA256

      3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21

      SHA512

      d6e37360357e604d3f379f384861e1bad753f1abe4eeb07fb608a8dee4a7f06495886aab9fc5ff6f4666b78a3bc8fb767b6f6ef7860c55f5d432facc44d1df3f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      1.5MB

      MD5

      bb4c351464c3b5c3a1206a414f7e3464

      SHA1

      9da01f3c740740d735cff9d98bf994b29950714b

      SHA256

      df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

      SHA512

      f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      1.5MB

      MD5

      bb4c351464c3b5c3a1206a414f7e3464

      SHA1

      9da01f3c740740d735cff9d98bf994b29950714b

      SHA256

      df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

      SHA512

      f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      1.5MB

      MD5

      bb4c351464c3b5c3a1206a414f7e3464

      SHA1

      9da01f3c740740d735cff9d98bf994b29950714b

      SHA256

      df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

      SHA512

      f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      1.5MB

      MD5

      bb4c351464c3b5c3a1206a414f7e3464

      SHA1

      9da01f3c740740d735cff9d98bf994b29950714b

      SHA256

      df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

      SHA512

      f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

    • memory/932-130-0x0000000000520000-0x0000000000554000-memory.dmp
      Filesize

      208KB

    • memory/1892-323-0x0000000000000000-mapping.dmp
    • memory/1924-146-0x0000000000000000-mapping.dmp
    • memory/2336-208-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-217-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-154-0x00000000006C0000-0x0000000000B1F000-memory.dmp
      Filesize

      4.4MB

    • memory/2336-155-0x00000000006C0000-0x0000000000B1F000-memory.dmp
      Filesize

      4.4MB

    • memory/2336-156-0x00000000006C0000-0x0000000000B1F000-memory.dmp
      Filesize

      4.4MB

    • memory/2336-157-0x00000000006C1000-0x0000000000727000-memory.dmp
      Filesize

      408KB

    • memory/2336-172-0x00000000006C0000-0x0000000000B1F000-memory.dmp
      Filesize

      4.4MB

    • memory/2336-173-0x0000000077D10000-0x0000000077EB3000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-183-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-184-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-186-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-185-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-188-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-189-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-190-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-187-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-191-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-193-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-194-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-192-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-195-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-196-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-197-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-199-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-200-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-201-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-198-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-202-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-203-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-204-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-205-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-207-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-152-0x00000000006C0000-0x0000000000B1F000-memory.dmp
      Filesize

      4.4MB

    • memory/2336-206-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-149-0x0000000000000000-mapping.dmp
    • memory/2336-234-0x0000000077D10000-0x0000000077EB3000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-212-0x0000000010410000-0x0000000010416000-memory.dmp
      Filesize

      24KB

    • memory/2336-214-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-215-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-213-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-216-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-153-0x0000000077D10000-0x0000000077EB3000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-225-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-224-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-226-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-227-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-228-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-233-0x00000000006C0000-0x0000000000B1F000-memory.dmp
      Filesize

      4.4MB

    • memory/2336-230-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-232-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/2336-231-0x00000000054B0000-0x00000000054DA000-memory.dmp
      Filesize

      168KB

    • memory/3476-236-0x0000000010410000-0x0000000010416000-memory.dmp
      Filesize

      24KB

    • memory/3476-210-0x0000000000000000-mapping.dmp
    • memory/3476-235-0x00000000006C0000-0x0000000000B1F000-memory.dmp
      Filesize

      4.4MB

    • memory/3896-135-0x00000000072A0000-0x00000000072B2000-memory.dmp
      Filesize

      72KB

    • memory/3896-145-0x0000000008F10000-0x0000000008F60000-memory.dmp
      Filesize

      320KB

    • memory/3896-134-0x0000000005A20000-0x0000000006038000-memory.dmp
      Filesize

      6.1MB

    • memory/3896-140-0x0000000008590000-0x0000000008B34000-memory.dmp
      Filesize

      5.6MB

    • memory/3896-131-0x0000000000000000-mapping.dmp
    • memory/3896-144-0x0000000009240000-0x000000000976C000-memory.dmp
      Filesize

      5.2MB

    • memory/3896-139-0x0000000007F40000-0x0000000007FD2000-memory.dmp
      Filesize

      584KB

    • memory/3896-138-0x0000000007EC0000-0x0000000007F36000-memory.dmp
      Filesize

      472KB

    • memory/3896-133-0x0000000000500000-0x0000000000520000-memory.dmp
      Filesize

      128KB

    • memory/3896-137-0x0000000007300000-0x000000000733C000-memory.dmp
      Filesize

      240KB

    • memory/3896-143-0x0000000008B40000-0x0000000008D02000-memory.dmp
      Filesize

      1.8MB

    • memory/3896-141-0x0000000008270000-0x000000000828E000-memory.dmp
      Filesize

      120KB

    • memory/3896-136-0x00000000073D0000-0x00000000074DA000-memory.dmp
      Filesize

      1.0MB

    • memory/3896-142-0x0000000008350000-0x00000000083B6000-memory.dmp
      Filesize

      408KB

    • memory/4316-346-0x0000000077D10000-0x0000000077EB3000-memory.dmp
      Filesize

      1.6MB

    • memory/4316-347-0x0000000000BC0000-0x000000000101F000-memory.dmp
      Filesize

      4.4MB

    • memory/4316-348-0x0000000077D10000-0x0000000077EB3000-memory.dmp
      Filesize

      1.6MB

    • memory/4316-357-0x0000000000BC0000-0x000000000101F000-memory.dmp
      Filesize

      4.4MB

    • memory/4316-327-0x0000000000BC0000-0x000000000101F000-memory.dmp
      Filesize

      4.4MB

    • memory/4316-358-0x0000000077D10000-0x0000000077EB3000-memory.dmp
      Filesize

      1.6MB

    • memory/4516-229-0x0000000000000000-mapping.dmp
    • memory/4592-324-0x0000000077D10000-0x0000000077EB3000-memory.dmp
      Filesize

      1.6MB

    • memory/4592-264-0x0000000077D10000-0x0000000077EB3000-memory.dmp
      Filesize

      1.6MB

    • memory/4592-244-0x0000000077D10000-0x0000000077EB3000-memory.dmp
      Filesize

      1.6MB

    • memory/4592-243-0x0000000000BC0000-0x000000000101F000-memory.dmp
      Filesize

      4.4MB

    • memory/4592-239-0x0000000000BC0000-0x000000000101F000-memory.dmp
      Filesize

      4.4MB

    • memory/4592-263-0x0000000000BC0000-0x000000000101F000-memory.dmp
      Filesize

      4.4MB

    • memory/4896-325-0x0000000000BC0000-0x000000000101F000-memory.dmp
      Filesize

      4.4MB

    • memory/4896-301-0x0000000000000000-mapping.dmp