Analysis

  • max time kernel
    25s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    01-11-2020 06:47

General

  • Target

    6943b3380427465a7998ddf3a96945a0.exe

  • Size

    343KB

  • MD5

    6943b3380427465a7998ddf3a96945a0

  • SHA1

    abb680ef5e005da1610828d518c15a250b001fd9

  • SHA256

    94e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb

  • SHA512

    5c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 39 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6943b3380427465a7998ddf3a96945a0.exe
    "C:\Users\Admin\AppData\Local\Temp\6943b3380427465a7998ddf3a96945a0.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 540
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3724
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 700
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:720
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 1236
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 1260
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4380
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 1348
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4412
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 1428
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4408
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 1472
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4488
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 1552
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:560
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 1224
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:648
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 1772
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1276
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 1868
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1568
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 1960
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2024
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 1720
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2276
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 1928
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4696
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 1212
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4692
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2108
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:420
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2156
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2248
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2800
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2288
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2116
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3944
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2296
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3428
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2392
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1272
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 1264
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4776
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2400
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2172
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2228
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2516
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2460
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2332
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2416
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2592
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2952
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2448
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2444
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2236
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2208
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4296
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2612
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4512
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2744
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3948
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2844
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4440
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2632
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4460
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2620
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2480
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 3012
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4660
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 2812
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4256
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:192
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 3
        3⤵
        • Runs ping.exe
        PID:4704
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 3044
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3968

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/192-567-0x0000000000000000-mapping.dmp
  • memory/420-198-0x00000000051A0000-0x00000000051A1000-memory.dmp
    Filesize

    4KB

  • memory/420-195-0x0000000004A70000-0x0000000004A71000-memory.dmp
    Filesize

    4KB

  • memory/560-43-0x0000000004850000-0x0000000004851000-memory.dmp
    Filesize

    4KB

  • memory/560-40-0x0000000004220000-0x0000000004221000-memory.dmp
    Filesize

    4KB

  • memory/648-55-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-58-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-48-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-51-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-50-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-68-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-53-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-67-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-66-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-64-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-65-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-63-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-62-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-61-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-60-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-49-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-59-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-57-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-56-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-52-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-54-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-47-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/648-44-0x00000000048E0000-0x00000000048E1000-memory.dmp
    Filesize

    4KB

  • memory/720-11-0x0000000005420000-0x0000000005421000-memory.dmp
    Filesize

    4KB

  • memory/720-8-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
    Filesize

    4KB

  • memory/1272-315-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
    Filesize

    4KB

  • memory/1272-312-0x0000000004770000-0x0000000004771000-memory.dmp
    Filesize

    4KB

  • memory/1276-70-0x00000000043A0000-0x00000000043A1000-memory.dmp
    Filesize

    4KB

  • memory/1276-73-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
    Filesize

    4KB

  • memory/1568-78-0x0000000004A50000-0x0000000004A51000-memory.dmp
    Filesize

    4KB

  • memory/1568-75-0x0000000004220000-0x0000000004221000-memory.dmp
    Filesize

    4KB

  • memory/2024-82-0x0000000004B20000-0x0000000004B21000-memory.dmp
    Filesize

    4KB

  • memory/2024-85-0x0000000005250000-0x0000000005251000-memory.dmp
    Filesize

    4KB

  • memory/2172-323-0x0000000005180000-0x0000000005181000-memory.dmp
    Filesize

    4KB

  • memory/2172-320-0x0000000004950000-0x0000000004951000-memory.dmp
    Filesize

    4KB

  • memory/2176-199-0x0000000004220000-0x0000000004221000-memory.dmp
    Filesize

    4KB

  • memory/2276-86-0x0000000004400000-0x0000000004401000-memory.dmp
    Filesize

    4KB

  • memory/2276-89-0x0000000004A30000-0x0000000004A31000-memory.dmp
    Filesize

    4KB

  • memory/2288-331-0x00000000057E0000-0x00000000057E1000-memory.dmp
    Filesize

    4KB

  • memory/2288-328-0x00000000050B0000-0x00000000050B1000-memory.dmp
    Filesize

    4KB

  • memory/2416-335-0x0000000005100000-0x0000000005101000-memory.dmp
    Filesize

    4KB

  • memory/2416-332-0x00000000048D0000-0x00000000048D1000-memory.dmp
    Filesize

    4KB

  • memory/2444-344-0x0000000005330000-0x0000000005331000-memory.dmp
    Filesize

    4KB

  • memory/2444-340-0x0000000004B00000-0x0000000004B01000-memory.dmp
    Filesize

    4KB

  • memory/2480-554-0x0000000004B80000-0x0000000004B81000-memory.dmp
    Filesize

    4KB

  • memory/2480-557-0x00000000051B0000-0x00000000051B1000-memory.dmp
    Filesize

    4KB

  • memory/2516-327-0x0000000005490000-0x0000000005491000-memory.dmp
    Filesize

    4KB

  • memory/2516-324-0x0000000004C60000-0x0000000004C61000-memory.dmp
    Filesize

    4KB

  • memory/2800-203-0x00000000043B0000-0x00000000043B1000-memory.dmp
    Filesize

    4KB

  • memory/2800-206-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
    Filesize

    4KB

  • memory/2952-339-0x0000000005690000-0x0000000005691000-memory.dmp
    Filesize

    4KB

  • memory/2952-336-0x0000000004F60000-0x0000000004F61000-memory.dmp
    Filesize

    4KB

  • memory/3176-210-0x0000000004C00000-0x0000000004C01000-memory.dmp
    Filesize

    4KB

  • memory/3176-207-0x00000000045D0000-0x00000000045D1000-memory.dmp
    Filesize

    4KB

  • memory/3428-215-0x00000000043B0000-0x00000000043B1000-memory.dmp
    Filesize

    4KB

  • memory/3428-219-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
    Filesize

    4KB

  • memory/3724-5-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/3724-4-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/3724-7-0x00000000052B0000-0x00000000052B1000-memory.dmp
    Filesize

    4KB

  • memory/3944-214-0x0000000004A50000-0x0000000004A51000-memory.dmp
    Filesize

    4KB

  • memory/3948-452-0x0000000004950000-0x0000000004951000-memory.dmp
    Filesize

    4KB

  • memory/3948-449-0x0000000004220000-0x0000000004221000-memory.dmp
    Filesize

    4KB

  • memory/3968-572-0x0000000005750000-0x0000000005751000-memory.dmp
    Filesize

    4KB

  • memory/3968-569-0x0000000005120000-0x0000000005121000-memory.dmp
    Filesize

    4KB

  • memory/4092-23-0x0000000005280000-0x0000000005281000-memory.dmp
    Filesize

    4KB

  • memory/4092-20-0x0000000004A50000-0x0000000004A51000-memory.dmp
    Filesize

    4KB

  • memory/4176-437-0x0000000004F80000-0x0000000004F81000-memory.dmp
    Filesize

    4KB

  • memory/4176-440-0x00000000056B0000-0x00000000056B1000-memory.dmp
    Filesize

    4KB

  • memory/4256-565-0x00000000055B0000-0x00000000055B1000-memory.dmp
    Filesize

    4KB

  • memory/4296-441-0x0000000004220000-0x0000000004221000-memory.dmp
    Filesize

    4KB

  • memory/4296-444-0x0000000004960000-0x0000000004961000-memory.dmp
    Filesize

    4KB

  • memory/4380-27-0x0000000005490000-0x0000000005491000-memory.dmp
    Filesize

    4KB

  • memory/4380-24-0x0000000004C60000-0x0000000004C61000-memory.dmp
    Filesize

    4KB

  • memory/4408-35-0x0000000004A50000-0x0000000004A51000-memory.dmp
    Filesize

    4KB

  • memory/4408-32-0x0000000004220000-0x0000000004221000-memory.dmp
    Filesize

    4KB

  • memory/4412-28-0x0000000005080000-0x0000000005081000-memory.dmp
    Filesize

    4KB

  • memory/4440-456-0x0000000005540000-0x0000000005541000-memory.dmp
    Filesize

    4KB

  • memory/4440-453-0x0000000004F10000-0x0000000004F11000-memory.dmp
    Filesize

    4KB

  • memory/4460-461-0x0000000004C60000-0x0000000004C61000-memory.dmp
    Filesize

    4KB

  • memory/4488-36-0x0000000004B20000-0x0000000004B21000-memory.dmp
    Filesize

    4KB

  • memory/4488-39-0x0000000005150000-0x0000000005151000-memory.dmp
    Filesize

    4KB

  • memory/4512-445-0x0000000004430000-0x0000000004431000-memory.dmp
    Filesize

    4KB

  • memory/4512-448-0x0000000004B60000-0x0000000004B61000-memory.dmp
    Filesize

    4KB

  • memory/4660-561-0x00000000057B0000-0x00000000057B1000-memory.dmp
    Filesize

    4KB

  • memory/4692-100-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/4692-104-0x0000000005630000-0x0000000005631000-memory.dmp
    Filesize

    4KB

  • memory/4696-96-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/4696-99-0x00000000055B0000-0x00000000055B1000-memory.dmp
    Filesize

    4KB

  • memory/4704-568-0x0000000000000000-mapping.dmp
  • memory/4708-16-0x0000000006A80000-0x0000000006A81000-memory.dmp
    Filesize

    4KB

  • memory/4708-74-0x0000000008780000-0x0000000008781000-memory.dmp
    Filesize

    4KB

  • memory/4708-17-0x0000000006AC0000-0x0000000006AC1000-memory.dmp
    Filesize

    4KB

  • memory/4708-0-0x0000000002454000-0x0000000002455000-memory.dmp
    Filesize

    4KB

  • memory/4708-15-0x0000000006FF0000-0x0000000006FF1000-memory.dmp
    Filesize

    4KB

  • memory/4708-14-0x00000000069C0000-0x00000000069E2000-memory.dmp
    Filesize

    136KB

  • memory/4708-13-0x0000000006AF0000-0x0000000006AF1000-memory.dmp
    Filesize

    4KB

  • memory/4708-19-0x00000000078B0000-0x00000000078B1000-memory.dmp
    Filesize

    4KB

  • memory/4708-69-0x00000000085B0000-0x00000000085B1000-memory.dmp
    Filesize

    4KB

  • memory/4708-12-0x00000000040B0000-0x00000000040D4000-memory.dmp
    Filesize

    144KB

  • memory/4708-3-0x0000000073350000-0x0000000073A3E000-memory.dmp
    Filesize

    6.9MB

  • memory/4708-18-0x0000000007730000-0x0000000007731000-memory.dmp
    Filesize

    4KB

  • memory/4708-2-0x0000000004280000-0x0000000004281000-memory.dmp
    Filesize

    4KB

  • memory/4708-79-0x0000000008FC0000-0x0000000008FC1000-memory.dmp
    Filesize

    4KB

  • memory/4708-1-0x0000000004160000-0x0000000004161000-memory.dmp
    Filesize

    4KB

  • memory/4708-194-0x0000000009460000-0x0000000009461000-memory.dmp
    Filesize

    4KB

  • memory/4708-566-0x000000000A250000-0x000000000A251000-memory.dmp
    Filesize

    4KB

  • memory/4708-80-0x0000000009060000-0x0000000009061000-memory.dmp
    Filesize

    4KB

  • memory/4708-81-0x00000000090F0000-0x00000000090F1000-memory.dmp
    Filesize

    4KB

  • memory/4776-316-0x00000000043B0000-0x00000000043B1000-memory.dmp
    Filesize

    4KB

  • memory/4776-319-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
    Filesize

    4KB