Analysis

  • max time kernel
    135s
  • max time network
    125s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-11-2022 21:30

General

  • Target

    f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf.exe

  • Size

    211KB

  • MD5

    f1f3f5ef31152c45e0fe0a78a98c5911

  • SHA1

    3d8e2602ce6d549c523e89198f1c1a1566ea5a42

  • SHA256

    f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf

  • SHA512

    777857f95afbd3310bf081dade2f078be27cf7b1e3b78a2a8a2ab41bc0f3083e9443ee15736d964ee5a396e6efdb78ad080fc0edf114ec9d3e5d1a60160b2172

  • SSDEEP

    3072:k5LWLWl4FvS5mGLwDgRBLyRLLWoBR0w4VtnUez66EnO0THnfjFlb0q2cpJeF/0v0:yqLWlYAiRmAGwE6i0zfj3QQJeF/sRQ

Malware Config

Extracted

Family

redline

Botnet

boy

C2

77.73.134.241:4691

Attributes
  • auth_value

    a91fa8cc2cfaefc42a23c03faef44bd3

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf.exe
    "C:\Users\Admin\AppData\Local\Temp\f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3788
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:2340
      • C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe
        "C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4456
      • C:\Users\Admin\AppData\Local\Temp\1000002001\dron.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\dron.exe"
        3⤵
        • Executes dropped EXE
        PID:4368
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:2580
  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    1⤵
    • Executes dropped EXE
    PID:4220
  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    1⤵
    • Executes dropped EXE
    PID:4676
  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    1⤵
    • Executes dropped EXE
    PID:2124

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe
    Filesize

    137KB

    MD5

    e63d74cec6926b2d04e474b889d08af4

    SHA1

    a64a888ccfb4e82ade71f1a00a7ae681d29c7bcb

    SHA256

    a9ffffff38aca59d7d2f041fbdb253ca612c7ba2d597782b2e6a59a914f49b33

    SHA512

    fd59c0a1c613611002e52a309ee4baad626df8fbbd8c0c230bcb8e6fed4a3059296ab11b88a1d25a0f54c65f730a027f876629298120f7b4c251bf6d2aaed148

  • C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe
    Filesize

    137KB

    MD5

    e63d74cec6926b2d04e474b889d08af4

    SHA1

    a64a888ccfb4e82ade71f1a00a7ae681d29c7bcb

    SHA256

    a9ffffff38aca59d7d2f041fbdb253ca612c7ba2d597782b2e6a59a914f49b33

    SHA512

    fd59c0a1c613611002e52a309ee4baad626df8fbbd8c0c230bcb8e6fed4a3059296ab11b88a1d25a0f54c65f730a027f876629298120f7b4c251bf6d2aaed148

  • C:\Users\Admin\AppData\Local\Temp\1000002001\dron.exe
    Filesize

    2.8MB

    MD5

    6764e377307a024b31625984b2f07e1b

    SHA1

    835f032a815413da3612c994ed99737dea56bf82

    SHA256

    df382046dd17766213b03aaa054c1e6bd52754779020802189f6db5003941781

    SHA512

    5639fb391a28f228799a4b3cdb84d0348df13ea74643199553e92ad33e80e3e5ac287dd34a68f7601543ad87fdf9d2b7111b671dc9a62c3ba592e441ba8b9a82

  • C:\Users\Admin\AppData\Local\Temp\1000002001\dron.exe
    Filesize

    2.8MB

    MD5

    6764e377307a024b31625984b2f07e1b

    SHA1

    835f032a815413da3612c994ed99737dea56bf82

    SHA256

    df382046dd17766213b03aaa054c1e6bd52754779020802189f6db5003941781

    SHA512

    5639fb391a28f228799a4b3cdb84d0348df13ea74643199553e92ad33e80e3e5ac287dd34a68f7601543ad87fdf9d2b7111b671dc9a62c3ba592e441ba8b9a82

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    211KB

    MD5

    f1f3f5ef31152c45e0fe0a78a98c5911

    SHA1

    3d8e2602ce6d549c523e89198f1c1a1566ea5a42

    SHA256

    f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf

    SHA512

    777857f95afbd3310bf081dade2f078be27cf7b1e3b78a2a8a2ab41bc0f3083e9443ee15736d964ee5a396e6efdb78ad080fc0edf114ec9d3e5d1a60160b2172

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    211KB

    MD5

    f1f3f5ef31152c45e0fe0a78a98c5911

    SHA1

    3d8e2602ce6d549c523e89198f1c1a1566ea5a42

    SHA256

    f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf

    SHA512

    777857f95afbd3310bf081dade2f078be27cf7b1e3b78a2a8a2ab41bc0f3083e9443ee15736d964ee5a396e6efdb78ad080fc0edf114ec9d3e5d1a60160b2172

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    211KB

    MD5

    f1f3f5ef31152c45e0fe0a78a98c5911

    SHA1

    3d8e2602ce6d549c523e89198f1c1a1566ea5a42

    SHA256

    f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf

    SHA512

    777857f95afbd3310bf081dade2f078be27cf7b1e3b78a2a8a2ab41bc0f3083e9443ee15736d964ee5a396e6efdb78ad080fc0edf114ec9d3e5d1a60160b2172

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    211KB

    MD5

    f1f3f5ef31152c45e0fe0a78a98c5911

    SHA1

    3d8e2602ce6d549c523e89198f1c1a1566ea5a42

    SHA256

    f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf

    SHA512

    777857f95afbd3310bf081dade2f078be27cf7b1e3b78a2a8a2ab41bc0f3083e9443ee15736d964ee5a396e6efdb78ad080fc0edf114ec9d3e5d1a60160b2172

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    211KB

    MD5

    f1f3f5ef31152c45e0fe0a78a98c5911

    SHA1

    3d8e2602ce6d549c523e89198f1c1a1566ea5a42

    SHA256

    f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf

    SHA512

    777857f95afbd3310bf081dade2f078be27cf7b1e3b78a2a8a2ab41bc0f3083e9443ee15736d964ee5a396e6efdb78ad080fc0edf114ec9d3e5d1a60160b2172

  • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • \Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • memory/2124-541-0x0000000000400000-0x000000000059A000-memory.dmp
    Filesize

    1.6MB

  • memory/2340-223-0x0000000000000000-mapping.dmp
  • memory/2580-387-0x0000000000000000-mapping.dmp
  • memory/2656-149-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-158-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-133-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-134-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-136-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-135-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-137-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-138-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-139-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-140-0x00000000007D6000-0x00000000007F5000-memory.dmp
    Filesize

    124KB

  • memory/2656-141-0x00000000022B0000-0x00000000022EE000-memory.dmp
    Filesize

    248KB

  • memory/2656-142-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-143-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-144-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-145-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-146-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-147-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-148-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-131-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-150-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-151-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-152-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-153-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-154-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-155-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-156-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-157-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-132-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-159-0x0000000000400000-0x000000000059A000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-160-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-161-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-162-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-163-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-164-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-165-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-166-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-130-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-129-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-128-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-117-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-127-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-172-0x00000000022B0000-0x00000000022EE000-memory.dmp
    Filesize

    248KB

  • memory/2656-170-0x00000000007D6000-0x00000000007F5000-memory.dmp
    Filesize

    124KB

  • memory/2656-174-0x0000000000400000-0x000000000059A000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-126-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-124-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-125-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-123-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-122-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-121-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-120-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-119-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-118-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-171-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-180-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-186-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-187-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-189-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-190-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-195-0x0000000000690000-0x00000000007DA000-memory.dmp
    Filesize

    1.3MB

  • memory/3788-197-0x0000000000690000-0x00000000007DA000-memory.dmp
    Filesize

    1.3MB

  • memory/3788-184-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-230-0x0000000000400000-0x000000000059A000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-183-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-167-0x0000000000000000-mapping.dmp
  • memory/3788-182-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-181-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-169-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-362-0x0000000000400000-0x000000000059A000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-361-0x0000000000690000-0x00000000007DA000-memory.dmp
    Filesize

    1.3MB

  • memory/3788-173-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-175-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-176-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-177-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-185-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3788-360-0x0000000000690000-0x00000000007DA000-memory.dmp
    Filesize

    1.3MB

  • memory/3788-178-0x0000000077A40000-0x0000000077BCE000-memory.dmp
    Filesize

    1.6MB

  • memory/4220-334-0x0000000000400000-0x000000000059A000-memory.dmp
    Filesize

    1.6MB

  • memory/4220-333-0x00000000007DC000-0x00000000007FB000-memory.dmp
    Filesize

    124KB

  • memory/4368-356-0x0000000000000000-mapping.dmp
  • memory/4368-359-0x0000000000C80000-0x000000000146B000-memory.dmp
    Filesize

    7.9MB

  • memory/4368-377-0x0000000000C80000-0x000000000146B000-memory.dmp
    Filesize

    7.9MB

  • memory/4456-352-0x0000000005AD0000-0x0000000005B1B000-memory.dmp
    Filesize

    300KB

  • memory/4456-379-0x0000000007920000-0x0000000007E4C000-memory.dmp
    Filesize

    5.2MB

  • memory/4456-373-0x0000000006830000-0x00000000068C2000-memory.dmp
    Filesize

    584KB

  • memory/4456-375-0x00000000068D0000-0x0000000006946000-memory.dmp
    Filesize

    472KB

  • memory/4456-376-0x0000000006E50000-0x0000000006EA0000-memory.dmp
    Filesize

    320KB

  • memory/4456-363-0x0000000006950000-0x0000000006E4E000-memory.dmp
    Filesize

    5.0MB

  • memory/4456-378-0x0000000007220000-0x00000000073E2000-memory.dmp
    Filesize

    1.8MB

  • memory/4456-365-0x0000000005C80000-0x0000000005CE6000-memory.dmp
    Filesize

    408KB

  • memory/4456-350-0x0000000005950000-0x000000000598E000-memory.dmp
    Filesize

    248KB

  • memory/4456-348-0x00000000058F0000-0x0000000005902000-memory.dmp
    Filesize

    72KB

  • memory/4456-346-0x00000000059C0000-0x0000000005ACA000-memory.dmp
    Filesize

    1.0MB

  • memory/4456-345-0x0000000005E40000-0x0000000006446000-memory.dmp
    Filesize

    6.0MB

  • memory/4456-252-0x0000000000000000-mapping.dmp
  • memory/4456-302-0x0000000000F70000-0x0000000000F98000-memory.dmp
    Filesize

    160KB

  • memory/4676-505-0x0000000000400000-0x000000000059A000-memory.dmp
    Filesize

    1.6MB