Analysis

  • max time kernel
    175s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-04-2022 05:28

General

  • Target

    1.exe

  • Size

    4.5MB

  • MD5

    aa8c93ab20cfef18702def0d25f24e02

  • SHA1

    0c4e91e9ef40aeb853a114864bd6b32c58149244

  • SHA256

    a802666a7b608a22383ea018c727793e0541bbe57de2fd85d1214e2b91b1054c

  • SHA512

    281c9b6f37bc3e37aabef621c483ce523bff739e03a3cceb88c90738195872b5cda54e9f27f3f7b4023c6aa70a92ca38d59167a6078a7610401c97337895501b

Malware Config

Extracted

Family

redline

C2

104.244.76.137:4487

Attributes
  • auth_value

    67c42657a2dc51f3323efd90a04a2b03

Signatures

  • PhoenixStealer

    PhoenixStealer is an information stealer written in the C++, it sends the stolen information to cybercriminals.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1.exe
    "C:\Users\Admin\AppData\Local\Temp\1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Windows\Temp\s.exe
      "C:\Windows\Temp\s.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
          PID:2696
      • C:\Windows\Temp\setup.exe
        "C:\Windows\Temp\setup.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4060
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:1468
          • C:\Windows\System32\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /delete /tn WindowsService /f
            3⤵
              PID:2732
            • C:\Windows\System32\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /create /tn WindowsService /tr "C:\Users\Admin\AppData\Roaming\Windows Folder\Windows Service.exe" /sc onlogon /rl highest
              3⤵
              • Creates scheduled task(s)
              PID:4304
            • C:\Windows\System32\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn WindowsServiceUpload /tr "C:\Users\Admin\AppData\Roaming\Windows Folder\Windows Service.exe" /f /rl highest
              3⤵
              • Creates scheduled task(s)
              PID:608
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows Folder'
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4188
            • C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\WindowsFinder.exe
              "C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\WindowsFinder.exe" -w EQBRanNZsA8KNoHEWSKpN4yahYET0g8dcctSXT0c3cNAfNax -p https://server1.whalestonpool.com -api ":8080"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1692
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 4060 -s 2104
              3⤵
              • Program crash
              PID:2064
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\run.bat" "
            2⤵
            • Drops startup file
            PID:3868
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\lol.bat" "
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:920
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://methodmedia.biz/?p=gmzgcobuge5gi3bpgu4dkmbz
              3⤵
              • Enumerates system info in registry
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:4520
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffeb5fb46f8,0x7ffeb5fb4708,0x7ffeb5fb4718
                4⤵
                  PID:2356
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,12065425607962057960,17985677411747038936,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:3
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1628
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,12065425607962057960,17985677411747038936,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:2
                  4⤵
                    PID:4940
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,12065425607962057960,17985677411747038936,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:8
                    4⤵
                      PID:2416
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12065425607962057960,17985677411747038936,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3640 /prefetch:1
                      4⤵
                        PID:1148
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12065425607962057960,17985677411747038936,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3140 /prefetch:1
                        4⤵
                          PID:2472
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2144,12065425607962057960,17985677411747038936,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5220 /prefetch:8
                          4⤵
                            PID:4268
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12065425607962057960,17985677411747038936,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5972 /prefetch:1
                            4⤵
                              PID:1592
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12065425607962057960,17985677411747038936,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:1
                              4⤵
                                PID:4396
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2144,12065425607962057960,17985677411747038936,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1896 /prefetch:8
                                4⤵
                                  PID:1856
                          • C:\Windows\system32\WerFault.exe
                            C:\Windows\system32\WerFault.exe -pss -s 408 -p 4060 -ip 4060
                            1⤵
                              PID:2936
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:1492

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\OpenCL.dll

                                Filesize

                                28KB

                                MD5

                                75c82cc70a4a8f9878959edc4e40e067

                                SHA1

                                b3858343b9e2befcc28fd465fd377da451186033

                                SHA256

                                534f2229e40b543a5a06218e1019a133db817f09735102b0ee3c8573ebcfa6fc

                                SHA512

                                68e80a79c7f514d52835abe031e33259ba63039a3513d69d714f9dd8711107a7766f7ca18ed3712be57fb16dd97cf4b933a22d7efd14e6df555a7e80493432b7

                              • C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\OpenCL.dll

                                Filesize

                                28KB

                                MD5

                                75c82cc70a4a8f9878959edc4e40e067

                                SHA1

                                b3858343b9e2befcc28fd465fd377da451186033

                                SHA256

                                534f2229e40b543a5a06218e1019a133db817f09735102b0ee3c8573ebcfa6fc

                                SHA512

                                68e80a79c7f514d52835abe031e33259ba63039a3513d69d714f9dd8711107a7766f7ca18ed3712be57fb16dd97cf4b933a22d7efd14e6df555a7e80493432b7

                              • C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\WindowsFinder.exe

                                Filesize

                                6.2MB

                                MD5

                                5b69b37c6acf7203fcef43fb3f1b794d

                                SHA1

                                538caf62f25dea9d174f02aead4dc846ebadc345

                                SHA256

                                6fec5ac27cb10fab24e7068393dd05dc3d811498df175a0999ba4add71791ba5

                                SHA512

                                ee4e0a86692e82ad0a79707ce0840341bc79cf8be4ee8f2a01012968fc75ffb4625017645cec069dd5e3d7b12060ef747a4d6aa5d1b3461ba0cedea777df814f

                              • C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\libcrypto-1_1-x64.dll

                                Filesize

                                3.3MB

                                MD5

                                32d7e884189e301c3cd4b6993abb283f

                                SHA1

                                793fa8e8e51c591c520e906061313e8f97287440

                                SHA256

                                5862fb9df1dfc0ad0c1fe9034aeb057633828e12fbc00d2b044e364758bf9519

                                SHA512

                                b64ca1444b94ec324a74efaa3f78e8d3195f60a7364ff5ee1f3f5d27859fc4790d13a780232bb328cb571765abc96caebf275de5573bfc146931fa989a02943b

                              • C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\libcrypto-1_1-x64.dll

                                Filesize

                                3.3MB

                                MD5

                                32d7e884189e301c3cd4b6993abb283f

                                SHA1

                                793fa8e8e51c591c520e906061313e8f97287440

                                SHA256

                                5862fb9df1dfc0ad0c1fe9034aeb057633828e12fbc00d2b044e364758bf9519

                                SHA512

                                b64ca1444b94ec324a74efaa3f78e8d3195f60a7364ff5ee1f3f5d27859fc4790d13a780232bb328cb571765abc96caebf275de5573bfc146931fa989a02943b

                              • C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\toncrypto.dll

                                Filesize

                                3.6MB

                                MD5

                                703f25116760b08f24401832edb0014f

                                SHA1

                                631bdb041296c58849648a447afd7046246747a1

                                SHA256

                                c6c5e99afcd785b64058f1180f26b3f44b616d056f68990659d077666456f558

                                SHA512

                                566dcab034bc241d81e9950bf7f283668d587cdd10c3d9ce89cea7baa3281d947827e2bd15f0c22bafbc3bae2c0a290620b7de9d2187ac04dcc61fde2f84ab4b

                              • C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\toncrypto.dll

                                Filesize

                                3.6MB

                                MD5

                                703f25116760b08f24401832edb0014f

                                SHA1

                                631bdb041296c58849648a447afd7046246747a1

                                SHA256

                                c6c5e99afcd785b64058f1180f26b3f44b616d056f68990659d077666456f558

                                SHA512

                                566dcab034bc241d81e9950bf7f283668d587cdd10c3d9ce89cea7baa3281d947827e2bd15f0c22bafbc3bae2c0a290620b7de9d2187ac04dcc61fde2f84ab4b

                              • C:\Windows\Temp\lol.bat

                                Filesize

                                62B

                                MD5

                                f95588de9545bb2369f424377a4c0289

                                SHA1

                                9e8e0876df2171cbca169e90965442f106cb0600

                                SHA256

                                70915616ff58efa0206685c04e9c3a1a02fc0a0e8a5396509552b1903d9c8097

                                SHA512

                                56d82f43863d181af70ce5b943ed9f23b1a18523cfc322cebce17a7f823ebf97420a2d38478fd4839bbcb1f9f659ad9bde965f7891e192b17dc4610e02b5b6f4

                              • C:\Windows\Temp\run.bat

                                Filesize

                                98B

                                MD5

                                731afe244b2414169a5f630d52646e56

                                SHA1

                                e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                SHA256

                                6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                SHA512

                                84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                              • C:\Windows\Temp\s.exe

                                Filesize

                                3.9MB

                                MD5

                                89864c831ebb2a57b104544ef4ad5bc5

                                SHA1

                                7b863625c47af7ae464223f531540e0a85a045f2

                                SHA256

                                bbae1e89d39bff79d315a5be1b7934223691883c16c3f7ad8cc2ea98b30824bb

                                SHA512

                                72e44af099372eac1134938f38bc9e19a026d603191e5d81c0a44a066f652a3e2cc71f5a75c1b16e4cc2f83d379cf5a7e293e7f47d6a8364b00e48e8fef028e2

                              • C:\Windows\Temp\s.exe

                                Filesize

                                3.9MB

                                MD5

                                89864c831ebb2a57b104544ef4ad5bc5

                                SHA1

                                7b863625c47af7ae464223f531540e0a85a045f2

                                SHA256

                                bbae1e89d39bff79d315a5be1b7934223691883c16c3f7ad8cc2ea98b30824bb

                                SHA512

                                72e44af099372eac1134938f38bc9e19a026d603191e5d81c0a44a066f652a3e2cc71f5a75c1b16e4cc2f83d379cf5a7e293e7f47d6a8364b00e48e8fef028e2

                              • C:\Windows\Temp\setup.exe

                                Filesize

                                1017KB

                                MD5

                                6a63a4741f5d8561a08069dab3c9afbc

                                SHA1

                                4cceb4ccf7a1d488bc7a4b67ced920c7fcbec8a2

                                SHA256

                                5536d8e31ee96b4cdfbd1a1b485cb13960f01ddf218ee8d17f42f5f02b41d68e

                                SHA512

                                1afc1ec86a900827257b7fff7f2a598a0b35ef3f489a7ea11fe0d6a130335550ac6032a18e2c425429e06aae52ed89c84697ac9d12b3080cc2ee9b95b9ca9dab

                              • C:\Windows\Temp\setup.exe

                                Filesize

                                1017KB

                                MD5

                                6a63a4741f5d8561a08069dab3c9afbc

                                SHA1

                                4cceb4ccf7a1d488bc7a4b67ced920c7fcbec8a2

                                SHA256

                                5536d8e31ee96b4cdfbd1a1b485cb13960f01ddf218ee8d17f42f5f02b41d68e

                                SHA512

                                1afc1ec86a900827257b7fff7f2a598a0b35ef3f489a7ea11fe0d6a130335550ac6032a18e2c425429e06aae52ed89c84697ac9d12b3080cc2ee9b95b9ca9dab

                              • memory/1468-147-0x0000000000400000-0x000000000048D000-memory.dmp

                                Filesize

                                564KB

                              • memory/1468-154-0x0000000000400000-0x000000000048D000-memory.dmp

                                Filesize

                                564KB

                              • memory/1468-152-0x0000000000400000-0x000000000048D000-memory.dmp

                                Filesize

                                564KB

                              • memory/1468-166-0x0000000000400000-0x000000000048D000-memory.dmp

                                Filesize

                                564KB

                              • memory/2696-188-0x00000000056D0000-0x000000000570C000-memory.dmp

                                Filesize

                                240KB

                              • memory/2696-169-0x00000000057A0000-0x00000000058AA000-memory.dmp

                                Filesize

                                1.0MB

                              • memory/2696-230-0x00000000064B0000-0x00000000064CE000-memory.dmp

                                Filesize

                                120KB

                              • memory/2696-229-0x0000000001620000-0x0000000001696000-memory.dmp

                                Filesize

                                472KB

                              • memory/2696-228-0x00000000064D0000-0x0000000006562000-memory.dmp

                                Filesize

                                584KB

                              • memory/2696-227-0x00000000069A0000-0x0000000006F44000-memory.dmp

                                Filesize

                                5.6MB

                              • memory/2696-214-0x0000000005A50000-0x0000000005AB6000-memory.dmp

                                Filesize

                                408KB

                              • memory/2696-150-0x0000000000400000-0x0000000000420000-memory.dmp

                                Filesize

                                128KB

                              • memory/2696-163-0x0000000005BD0000-0x00000000061E8000-memory.dmp

                                Filesize

                                6.1MB

                              • memory/2696-167-0x0000000005670000-0x0000000005682000-memory.dmp

                                Filesize

                                72KB

                              • memory/4060-180-0x00000216CDEC1000-0x00000216CDEC6000-memory.dmp

                                Filesize

                                20KB

                              • memory/4060-139-0x00000216CCB50000-0x00000216CCB52000-memory.dmp

                                Filesize

                                8KB

                              • memory/4060-183-0x00000216CDED4000-0x00000216CDEDD000-memory.dmp

                                Filesize

                                36KB

                              • memory/4060-182-0x00000216CDECB000-0x00000216CDED4000-memory.dmp

                                Filesize

                                36KB

                              • memory/4060-171-0x00000216CCB59000-0x00000216CCB5F000-memory.dmp

                                Filesize

                                24KB

                              • memory/4060-168-0x00000216CDEB0000-0x00000216CDEB4000-memory.dmp

                                Filesize

                                16KB

                              • memory/4060-187-0x00000216CCB59000-0x00000216CCB5C000-memory.dmp

                                Filesize

                                12KB

                              • memory/4060-186-0x00000216CCB55000-0x00000216CCB59000-memory.dmp

                                Filesize

                                16KB

                              • memory/4060-170-0x00000216CCB57000-0x00000216CCB59000-memory.dmp

                                Filesize

                                8KB

                              • memory/4060-189-0x00000216CE310000-0x00000216CE322000-memory.dmp

                                Filesize

                                72KB

                              • memory/4060-172-0x00000216CDEB4000-0x00000216CDEB7000-memory.dmp

                                Filesize

                                12KB

                              • memory/4060-179-0x00000216CDEB5000-0x00000216CDEC0000-memory.dmp

                                Filesize

                                44KB

                              • memory/4060-173-0x00000216CDEB7000-0x00000216CDEBC000-memory.dmp

                                Filesize

                                20KB

                              • memory/4060-165-0x00000216CDEA0000-0x00000216CDEAA000-memory.dmp

                                Filesize

                                40KB

                              • memory/4060-164-0x00000216CCB55000-0x00000216CCB57000-memory.dmp

                                Filesize

                                8KB

                              • memory/4060-161-0x00000216CCB53000-0x00000216CCB55000-memory.dmp

                                Filesize

                                8KB

                              • memory/4060-135-0x00000216B26B0000-0x00000216B26DA000-memory.dmp

                                Filesize

                                168KB

                              • memory/4060-177-0x00000216CCB55000-0x00000216CCB5C000-memory.dmp

                                Filesize

                                28KB

                              • memory/4060-181-0x00000216CDEC6000-0x00000216CDECB000-memory.dmp

                                Filesize

                                20KB

                              • memory/4060-138-0x00007FFEBACB0000-0x00007FFEBB771000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/4060-176-0x00000216CDEBC000-0x00000216CDEC1000-memory.dmp

                                Filesize

                                20KB

                              • memory/4188-184-0x000001DE06780000-0x000001DE067A2000-memory.dmp

                                Filesize

                                136KB

                              • memory/4188-185-0x000001DE067B6000-0x000001DE067B8000-memory.dmp

                                Filesize

                                8KB

                              • memory/4188-178-0x000001DE067B3000-0x000001DE067B5000-memory.dmp

                                Filesize

                                8KB

                              • memory/4188-175-0x000001DE067B0000-0x000001DE067B2000-memory.dmp

                                Filesize

                                8KB

                              • memory/4188-174-0x00007FFEBACB0000-0x00007FFEBB771000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/4456-141-0x0000000000400000-0x0000000000AE0000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/4940-203-0x00007FFED6B90000-0x00007FFED6B91000-memory.dmp

                                Filesize

                                4KB