Resubmissions

26-08-2022 19:38

220826-ycff3shgb3 10

26-08-2022 19:35

220826-yam35shfh8 7

Analysis

  • max time kernel
    135s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-08-2022 19:38

General

  • Target

    SYNAPSE X CRACKED/SYNAPSE X CRACKED/RobloxSynapse.exe

  • Size

    700.0MB

  • MD5

    99709192d1df7d5f7d8e583472818007

  • SHA1

    2914457c90f0a89c1ccbbdd96157907214e4b1fb

  • SHA256

    e6120b4444738b23157d1476615c68a719cb22017e3e48ee794003d162a4ed20

  • SHA512

    a416d828c81726a0842f85410c4bc3e0d516671c2284a30c82dc68fbe9375fab7d23cca6efcb4cd4077af910ae3843fe0b08ad31b0a87e0e6c9753fb1903257b

  • SSDEEP

    49152:C7G9SRPCkd/OJLDPXissDMRT6FacYKfQWNpGW78O+siqTDpQ:C7G0Nt42DCT6HYKSZqTG

Malware Config

Extracted

Family

redline

C2

185.200.191.18:80

Attributes
  • auth_value

    81be690af280fd9c9e7c951600742654

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SYNAPSE X CRACKED\SYNAPSE X CRACKED\RobloxSynapse.exe
    "C:\Users\Admin\AppData\Local\Temp\SYNAPSE X CRACKED\SYNAPSE X CRACKED\RobloxSynapse.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2288
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      2⤵
        PID:4708
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        2⤵
          PID:4444
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
          2⤵
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4644
          • C:\ProgramData\47067633334107397402.exe
            "C:\ProgramData\47067633334107397402.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4812
            • C:\Users\Admin\AppData\Roaming\@yuki4onna_crypted.exe
              C:\Users\Admin\AppData\Roaming\@yuki4onna_crypted.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4716
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:184756
                • C:\Users\Admin\AppData\Local\Temp\Starter.exe
                  "C:\Users\Admin\AppData\Local\Temp\Starter.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1820
            • C:\Users\Admin\AppData\Roaming\1055716893.exe
              C:\Users\Admin\AppData\Roaming\1055716893.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4124
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell "" "Get-WmiObject Win32_PortConnector"
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:185100
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /im aspnet_compiler.exe /f & timeout /t 6 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe" & del C:\PrograData\*.dll & exit
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2800
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /im aspnet_compiler.exe /f
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4632
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 6
              4⤵
              • Delays execution with timeout.exe
              PID:55248

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\47067633334107397402.exe
        Filesize

        4.5MB

        MD5

        42b6ddf282a3cafbd3b9938b9242ca2f

        SHA1

        1dc9c7b02cae370032b04aff89f87880e09130dc

        SHA256

        e2b835bdb5ab7558876936d5334028654507afd40176244ccd367d56b5c2d45d

        SHA512

        b87b81d2e7e44031a68740aa391dfca93121adfdb2a9bad055c5f7f0e9bc615e4814f6efea011c9b04a7d15952a42a082c62be2ba02f582af8831cfbab5c552a

      • C:\ProgramData\47067633334107397402.exe
        Filesize

        4.5MB

        MD5

        42b6ddf282a3cafbd3b9938b9242ca2f

        SHA1

        1dc9c7b02cae370032b04aff89f87880e09130dc

        SHA256

        e2b835bdb5ab7558876936d5334028654507afd40176244ccd367d56b5c2d45d

        SHA512

        b87b81d2e7e44031a68740aa391dfca93121adfdb2a9bad055c5f7f0e9bc615e4814f6efea011c9b04a7d15952a42a082c62be2ba02f582af8831cfbab5c552a

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
        Filesize

        45KB

        MD5

        5f640bd48e2547b4c1a7421f080f815f

        SHA1

        a8f4a743f5b7da5cba7b8e6fb1d7ad4d67fefc6a

        SHA256

        916c83c7c8d059aea295523b8b3f24e1e2436df894f7fae26c47c9bad04baa9c

        SHA512

        a6ac100a351946b1bbb40c98aeda6e16e12f90f81063aff08c16d4d9afec8ed65c2cbcf25b42946627d67653f75740b1137dab625c99e9492ba35aba68b79a8e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        16KB

        MD5

        35bd968b998012684e812c4d3ece1795

        SHA1

        1b65d8d4ffcdca8e5986d8b5ed29c28e24c10ed6

        SHA256

        60685116213ed1048bca8543b333d9f6ee54861af81fa0f0a082cee89e23cf71

        SHA512

        ae2aa756a6ee1b6b987225a8ab5511d74920f3d0f7d8cf14681cfb2f8f3d8a23a61982d0abddcdb7722a9dd4a85a3c3324493ded01e81cde0314e5b9a85fa905

      • C:\Users\Admin\AppData\Local\Temp\Starter.exe
        Filesize

        18KB

        MD5

        f67f9188455a685c402e44748a9f47b1

        SHA1

        0ed55d3d1227ff4048672ed93df3ad6e096f8031

        SHA256

        f192fa45cf887a5cdfb904df31238c3201879e8c0a0764f18efad1ce3b6ed713

        SHA512

        7b8e7faaba35f25ea9fc85845002d5dbeea5380b54a1c65c8462e6f2ea64ac45290926072acaf89a754c3fe8fe5e013bc7e0a08b8c6adce1d5c626e199e6913b

      • C:\Users\Admin\AppData\Local\Temp\Starter.exe
        Filesize

        18KB

        MD5

        f67f9188455a685c402e44748a9f47b1

        SHA1

        0ed55d3d1227ff4048672ed93df3ad6e096f8031

        SHA256

        f192fa45cf887a5cdfb904df31238c3201879e8c0a0764f18efad1ce3b6ed713

        SHA512

        7b8e7faaba35f25ea9fc85845002d5dbeea5380b54a1c65c8462e6f2ea64ac45290926072acaf89a754c3fe8fe5e013bc7e0a08b8c6adce1d5c626e199e6913b

      • C:\Users\Admin\AppData\Roaming\1055716893.exe
        Filesize

        4.0MB

        MD5

        6111addf72040542825c35d671cce5b7

        SHA1

        c18a06e73418f6b6e7c24fd472218cc345cb8262

        SHA256

        ad324bc60320dd8a5d9865acfd60b93aa26b2398e41183d7203ae525ea639f26

        SHA512

        5f10eb726aa22c2cf9c5d3b0e98e908aed81389adf4139265139e1fd7811b788c40108ef99aeed8e3a42a9c0d78ab6e38d8b64e8597f8f8385dc31cae94d4aed

      • C:\Users\Admin\AppData\Roaming\1055716893.exe
        Filesize

        4.0MB

        MD5

        6111addf72040542825c35d671cce5b7

        SHA1

        c18a06e73418f6b6e7c24fd472218cc345cb8262

        SHA256

        ad324bc60320dd8a5d9865acfd60b93aa26b2398e41183d7203ae525ea639f26

        SHA512

        5f10eb726aa22c2cf9c5d3b0e98e908aed81389adf4139265139e1fd7811b788c40108ef99aeed8e3a42a9c0d78ab6e38d8b64e8597f8f8385dc31cae94d4aed

      • C:\Users\Admin\AppData\Roaming\@yuki4onna_crypted.exe
        Filesize

        1.1MB

        MD5

        c89ba4b3553ee2c55aca91875a09c8d3

        SHA1

        6b432dfe72639ce84431b6453c84e027f0235881

        SHA256

        71cf8db83d88f6689347e9fc14ba81256ceedd09d8e915340f304cc098d03e25

        SHA512

        c7cce485b998fce015d1012bd69b89b820366c3b3db085b62553014dc9ca5bf60c976db0b1b8e56ec149f3da6e1401643b9318e61c96d8d823d35538ac79087c

      • C:\Users\Admin\AppData\Roaming\@yuki4onna_crypted.exe
        Filesize

        1.1MB

        MD5

        c89ba4b3553ee2c55aca91875a09c8d3

        SHA1

        6b432dfe72639ce84431b6453c84e027f0235881

        SHA256

        71cf8db83d88f6689347e9fc14ba81256ceedd09d8e915340f304cc098d03e25

        SHA512

        c7cce485b998fce015d1012bd69b89b820366c3b3db085b62553014dc9ca5bf60c976db0b1b8e56ec149f3da6e1401643b9318e61c96d8d823d35538ac79087c

      • memory/1820-981-0x0000000000000000-mapping.dmp
      • memory/1820-1019-0x0000000000A90000-0x0000000000A9A000-memory.dmp
        Filesize

        40KB

      • memory/1820-1038-0x0000000002E70000-0x0000000002E7A000-memory.dmp
        Filesize

        40KB

      • memory/2288-203-0x0000000000000000-mapping.dmp
      • memory/2288-284-0x00000000089D0000-0x00000000089EA000-memory.dmp
        Filesize

        104KB

      • memory/2288-283-0x0000000009480000-0x0000000009AF8000-memory.dmp
        Filesize

        6.5MB

      • memory/2288-272-0x0000000007C00000-0x0000000007C76000-memory.dmp
        Filesize

        472KB

      • memory/2288-268-0x0000000007E10000-0x0000000007E5B000-memory.dmp
        Filesize

        300KB

      • memory/2288-267-0x00000000074A0000-0x00000000074BC000-memory.dmp
        Filesize

        112KB

      • memory/2288-264-0x0000000006C20000-0x0000000006C86000-memory.dmp
        Filesize

        408KB

      • memory/2288-263-0x0000000007430000-0x0000000007496000-memory.dmp
        Filesize

        408KB

      • memory/2288-244-0x0000000006D00000-0x0000000007328000-memory.dmp
        Filesize

        6.2MB

      • memory/2288-239-0x0000000006550000-0x0000000006586000-memory.dmp
        Filesize

        216KB

      • memory/2524-180-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-141-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-145-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-146-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-147-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-148-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-149-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-150-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-151-0x0000000000950000-0x0000000000B66000-memory.dmp
        Filesize

        2.1MB

      • memory/2524-152-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-153-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-154-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-155-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-156-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-157-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-158-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-159-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-160-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-161-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-162-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-163-0x00000000054F0000-0x00000000056F8000-memory.dmp
        Filesize

        2.0MB

      • memory/2524-164-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-165-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-166-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-167-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-168-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-169-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-170-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-171-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-172-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-173-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-174-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-175-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-176-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-177-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-178-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-179-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-120-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-181-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-182-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-183-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-184-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-185-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-188-0x0000000005CB0000-0x0000000005D6C000-memory.dmp
        Filesize

        752KB

      • memory/2524-189-0x0000000006F40000-0x0000000006F62000-memory.dmp
        Filesize

        136KB

      • memory/2524-191-0x0000000006F70000-0x00000000072C0000-memory.dmp
        Filesize

        3.3MB

      • memory/2524-143-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-142-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-140-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-144-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-139-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-138-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-137-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-136-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-135-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-134-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-295-0x000000001A830000-0x000000001A8C2000-memory.dmp
        Filesize

        584KB

      • memory/2524-296-0x000000001B340000-0x000000001B83E000-memory.dmp
        Filesize

        5.0MB

      • memory/2524-121-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-122-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-123-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-133-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-124-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-125-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-132-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-126-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-127-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-131-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-128-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-130-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2524-129-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2800-452-0x0000000000000000-mapping.dmp
      • memory/4124-499-0x0000000000860000-0x0000000001674000-memory.dmp
        Filesize

        14.1MB

      • memory/4124-473-0x0000000000000000-mapping.dmp
      • memory/4124-654-0x0000000000860000-0x0000000001674000-memory.dmp
        Filesize

        14.1MB

      • memory/4124-618-0x0000000000860000-0x0000000001674000-memory.dmp
        Filesize

        14.1MB

      • memory/4632-464-0x0000000000000000-mapping.dmp
      • memory/4644-298-0x000000000042023D-mapping.dmp
      • memory/4644-310-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/4644-455-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/4716-466-0x0000000000000000-mapping.dmp
      • memory/4812-408-0x0000000000000000-mapping.dmp
      • memory/55248-522-0x0000000000000000-mapping.dmp
      • memory/184756-863-0x000000000AC10000-0x000000000AC60000-memory.dmp
        Filesize

        320KB

      • memory/184756-877-0x000000000C090000-0x000000000C252000-memory.dmp
        Filesize

        1.8MB

      • memory/184756-550-0x000000000041A7CE-mapping.dmp
      • memory/184756-588-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/184756-616-0x00000000093E0000-0x000000000942B000-memory.dmp
        Filesize

        300KB

      • memory/184756-680-0x000000000AA10000-0x000000000AA2E000-memory.dmp
        Filesize

        120KB

      • memory/184756-614-0x00000000093A0000-0x00000000093DE000-memory.dmp
        Filesize

        248KB

      • memory/184756-609-0x00000000098F0000-0x0000000009EF6000-memory.dmp
        Filesize

        6.0MB

      • memory/184756-878-0x000000000C790000-0x000000000CCBC000-memory.dmp
        Filesize

        5.2MB

      • memory/184756-611-0x0000000009470000-0x000000000957A000-memory.dmp
        Filesize

        1.0MB

      • memory/184756-610-0x0000000009340000-0x0000000009352000-memory.dmp
        Filesize

        72KB

      • memory/185100-632-0x0000027BB0910000-0x0000027BB0932000-memory.dmp
        Filesize

        136KB

      • memory/185100-625-0x0000000000000000-mapping.dmp
      • memory/185100-635-0x0000027BB0C30000-0x0000027BB0CA6000-memory.dmp
        Filesize

        472KB