Analysis

  • max time kernel
    142s
  • max time network
    128s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-11-2022 16:00

General

  • Target

    51d63a949fbbd49e1406c4f917c788a6e3c9712722d8318d8c338532e1406e7d.exe

  • Size

    232KB

  • MD5

    15c69722e47027c4f64f924694890b44

  • SHA1

    5dbe2d2a83a96f9fd68370018e77d0e4ee7de09b

  • SHA256

    51d63a949fbbd49e1406c4f917c788a6e3c9712722d8318d8c338532e1406e7d

  • SHA512

    9f1dd6a65e8b30353ad98f93ae69a37ca274baf96bbc1c0e9ea3314c956d4eb747b7389e20aaf97be12afd984e0af7abbff01f971fb7902b021004ead1b52e44

  • SSDEEP

    3072:+Ox2fctL3k5GNl/xRb/B9CzB/E1/IyN1T6xGf8PJpAwqp0DMAjNQf/0k678:dzL3k5GNpb/CmAM2dJpZtjKnz67

Malware Config

Extracted

Family

redline

Botnet

boy

C2

77.73.134.241:4691

Attributes
  • auth_value

    a91fa8cc2cfaefc42a23c03faef44bd3

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51d63a949fbbd49e1406c4f917c788a6e3c9712722d8318d8c338532e1406e7d.exe
    "C:\Users\Admin\AppData\Local\Temp\51d63a949fbbd49e1406c4f917c788a6e3c9712722d8318d8c338532e1406e7d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3824
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4544
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:4340
      • C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe
        "C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4448
      • C:\Users\Admin\AppData\Local\Temp\1000002001\dron.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\dron.exe"
        3⤵
        • Executes dropped EXE
        PID:388
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:4972
  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    1⤵
    • Executes dropped EXE
    PID:636
  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    1⤵
    • Executes dropped EXE
    PID:2616
  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    1⤵
    • Executes dropped EXE
    PID:3972

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe
    Filesize

    137KB

    MD5

    e63d74cec6926b2d04e474b889d08af4

    SHA1

    a64a888ccfb4e82ade71f1a00a7ae681d29c7bcb

    SHA256

    a9ffffff38aca59d7d2f041fbdb253ca612c7ba2d597782b2e6a59a914f49b33

    SHA512

    fd59c0a1c613611002e52a309ee4baad626df8fbbd8c0c230bcb8e6fed4a3059296ab11b88a1d25a0f54c65f730a027f876629298120f7b4c251bf6d2aaed148

  • C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe
    Filesize

    137KB

    MD5

    e63d74cec6926b2d04e474b889d08af4

    SHA1

    a64a888ccfb4e82ade71f1a00a7ae681d29c7bcb

    SHA256

    a9ffffff38aca59d7d2f041fbdb253ca612c7ba2d597782b2e6a59a914f49b33

    SHA512

    fd59c0a1c613611002e52a309ee4baad626df8fbbd8c0c230bcb8e6fed4a3059296ab11b88a1d25a0f54c65f730a027f876629298120f7b4c251bf6d2aaed148

  • C:\Users\Admin\AppData\Local\Temp\1000002001\dron.exe
    Filesize

    2.8MB

    MD5

    6764e377307a024b31625984b2f07e1b

    SHA1

    835f032a815413da3612c994ed99737dea56bf82

    SHA256

    df382046dd17766213b03aaa054c1e6bd52754779020802189f6db5003941781

    SHA512

    5639fb391a28f228799a4b3cdb84d0348df13ea74643199553e92ad33e80e3e5ac287dd34a68f7601543ad87fdf9d2b7111b671dc9a62c3ba592e441ba8b9a82

  • C:\Users\Admin\AppData\Local\Temp\1000002001\dron.exe
    Filesize

    2.8MB

    MD5

    6764e377307a024b31625984b2f07e1b

    SHA1

    835f032a815413da3612c994ed99737dea56bf82

    SHA256

    df382046dd17766213b03aaa054c1e6bd52754779020802189f6db5003941781

    SHA512

    5639fb391a28f228799a4b3cdb84d0348df13ea74643199553e92ad33e80e3e5ac287dd34a68f7601543ad87fdf9d2b7111b671dc9a62c3ba592e441ba8b9a82

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    232KB

    MD5

    15c69722e47027c4f64f924694890b44

    SHA1

    5dbe2d2a83a96f9fd68370018e77d0e4ee7de09b

    SHA256

    51d63a949fbbd49e1406c4f917c788a6e3c9712722d8318d8c338532e1406e7d

    SHA512

    9f1dd6a65e8b30353ad98f93ae69a37ca274baf96bbc1c0e9ea3314c956d4eb747b7389e20aaf97be12afd984e0af7abbff01f971fb7902b021004ead1b52e44

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    232KB

    MD5

    15c69722e47027c4f64f924694890b44

    SHA1

    5dbe2d2a83a96f9fd68370018e77d0e4ee7de09b

    SHA256

    51d63a949fbbd49e1406c4f917c788a6e3c9712722d8318d8c338532e1406e7d

    SHA512

    9f1dd6a65e8b30353ad98f93ae69a37ca274baf96bbc1c0e9ea3314c956d4eb747b7389e20aaf97be12afd984e0af7abbff01f971fb7902b021004ead1b52e44

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    232KB

    MD5

    15c69722e47027c4f64f924694890b44

    SHA1

    5dbe2d2a83a96f9fd68370018e77d0e4ee7de09b

    SHA256

    51d63a949fbbd49e1406c4f917c788a6e3c9712722d8318d8c338532e1406e7d

    SHA512

    9f1dd6a65e8b30353ad98f93ae69a37ca274baf96bbc1c0e9ea3314c956d4eb747b7389e20aaf97be12afd984e0af7abbff01f971fb7902b021004ead1b52e44

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    232KB

    MD5

    15c69722e47027c4f64f924694890b44

    SHA1

    5dbe2d2a83a96f9fd68370018e77d0e4ee7de09b

    SHA256

    51d63a949fbbd49e1406c4f917c788a6e3c9712722d8318d8c338532e1406e7d

    SHA512

    9f1dd6a65e8b30353ad98f93ae69a37ca274baf96bbc1c0e9ea3314c956d4eb747b7389e20aaf97be12afd984e0af7abbff01f971fb7902b021004ead1b52e44

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    232KB

    MD5

    15c69722e47027c4f64f924694890b44

    SHA1

    5dbe2d2a83a96f9fd68370018e77d0e4ee7de09b

    SHA256

    51d63a949fbbd49e1406c4f917c788a6e3c9712722d8318d8c338532e1406e7d

    SHA512

    9f1dd6a65e8b30353ad98f93ae69a37ca274baf96bbc1c0e9ea3314c956d4eb747b7389e20aaf97be12afd984e0af7abbff01f971fb7902b021004ead1b52e44

  • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • \Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • memory/388-322-0x00000000009D0000-0x00000000011BB000-memory.dmp
    Filesize

    7.9MB

  • memory/388-323-0x00000000009D0000-0x00000000011BB000-memory.dmp
    Filesize

    7.9MB

  • memory/388-319-0x0000000000000000-mapping.dmp
  • memory/636-374-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/2616-504-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-152-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-161-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-135-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-136-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-134-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-137-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-140-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-139-0x0000000000840000-0x000000000087E000-memory.dmp
    Filesize

    248KB

  • memory/3824-138-0x00000000008B6000-0x00000000008D5000-memory.dmp
    Filesize

    124KB

  • memory/3824-141-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-142-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-143-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-144-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-145-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-146-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-147-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-148-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-149-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-150-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-151-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-117-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-153-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-154-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-155-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-156-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-157-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-158-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-159-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-160-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-133-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-162-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-163-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-164-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-165-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-118-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-132-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-116-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-170-0x00000000008B6000-0x00000000008D5000-memory.dmp
    Filesize

    124KB

  • memory/3824-119-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-120-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-174-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-131-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-172-0x0000000000840000-0x000000000087E000-memory.dmp
    Filesize

    248KB

  • memory/3824-130-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-129-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-128-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-127-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-126-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-125-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-124-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-123-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-122-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3824-121-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3972-536-0x000000000088C000-0x00000000008AB000-memory.dmp
    Filesize

    124KB

  • memory/3972-538-0x00000000005A0000-0x00000000006EA000-memory.dmp
    Filesize

    1.3MB

  • memory/3972-541-0x000000000088C000-0x00000000008AB000-memory.dmp
    Filesize

    124KB

  • memory/3972-542-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/4340-223-0x0000000000000000-mapping.dmp
  • memory/4448-313-0x0000000004DF0000-0x0000000004E2E000-memory.dmp
    Filesize

    248KB

  • memory/4448-378-0x0000000006EA0000-0x00000000073CC000-memory.dmp
    Filesize

    5.2MB

  • memory/4448-377-0x00000000067A0000-0x0000000006962000-memory.dmp
    Filesize

    1.8MB

  • memory/4448-251-0x0000000000000000-mapping.dmp
  • memory/4448-376-0x0000000005D10000-0x0000000005D60000-memory.dmp
    Filesize

    320KB

  • memory/4448-375-0x0000000005E00000-0x0000000005E76000-memory.dmp
    Filesize

    472KB

  • memory/4448-287-0x0000000000410000-0x0000000000438000-memory.dmp
    Filesize

    160KB

  • memory/4448-308-0x00000000053B0000-0x00000000059B6000-memory.dmp
    Filesize

    6.0MB

  • memory/4448-309-0x0000000004EB0000-0x0000000004FBA000-memory.dmp
    Filesize

    1.0MB

  • memory/4448-311-0x0000000004DA0000-0x0000000004DB2000-memory.dmp
    Filesize

    72KB

  • memory/4448-337-0x0000000005D60000-0x0000000005DF2000-memory.dmp
    Filesize

    584KB

  • memory/4448-315-0x0000000004E30000-0x0000000004E7B000-memory.dmp
    Filesize

    300KB

  • memory/4448-328-0x0000000005120000-0x0000000005186000-memory.dmp
    Filesize

    408KB

  • memory/4448-324-0x0000000005EC0000-0x00000000063BE000-memory.dmp
    Filesize

    5.0MB

  • memory/4544-214-0x00000000006F0000-0x000000000083A000-memory.dmp
    Filesize

    1.3MB

  • memory/4544-326-0x00000000006F0000-0x000000000083A000-memory.dmp
    Filesize

    1.3MB

  • memory/4544-184-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-185-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-216-0x00000000006F0000-0x000000000083A000-memory.dmp
    Filesize

    1.3MB

  • memory/4544-186-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-329-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-218-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-188-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-181-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-180-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-189-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-182-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-183-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-327-0x00000000006F0000-0x000000000083A000-memory.dmp
    Filesize

    1.3MB

  • memory/4544-166-0x0000000000000000-mapping.dmp
  • memory/4544-179-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-177-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-176-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-169-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-175-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-173-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-171-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4544-168-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4972-386-0x0000000000000000-mapping.dmp