Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-09-2022 06:24

General

  • Target

    ae9a042dee52add23659383b1c4e0b0ef56524c1b3e6f63a1b07fc372944114c.exe

  • Size

    317KB

  • MD5

    36ffa42d5c149f256d7457ef1f4b0a59

  • SHA1

    d3215873d20c96779de046c895492d58d086217b

  • SHA256

    ae9a042dee52add23659383b1c4e0b0ef56524c1b3e6f63a1b07fc372944114c

  • SHA512

    929fa6fb0d76ff95e75732b000e6646f40b26e22584150f6c3a62f38b50f95f65661ac1545e01743c165a67e058575b3f497e0d335ba6a072d54914776377220

  • SSDEEP

    3072:JjXQCsRdOt2TsZuf9q58h6y0goqaj5MWwQeY0K7s0H3NRzM/h3BsxkgaBChU/pZq:JbeEZIkgobeY0X0H3NRznigabwVf

Malware Config

Extracted

Family

redline

Botnet

11

C2

77.73.134.27:7161

Attributes
  • auth_value

    e6aadafed1fda7723d7655a5894828d2

Extracted

Family

redline

Botnet

inslab26

C2

185.182.194.25:8251

Attributes
  • auth_value

    7c9cbd0e489a3c7fd31006406cb96f5b

Extracted

Family

redline

Botnet

install

C2

212.8.244.233:43690

Attributes
  • auth_value

    cbce7277fef2185d93b8332df3940ad5

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae9a042dee52add23659383b1c4e0b0ef56524c1b3e6f63a1b07fc372944114c.exe
    "C:\Users\Admin\AppData\Local\Temp\ae9a042dee52add23659383b1c4e0b0ef56524c1b3e6f63a1b07fc372944114c.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2244
  • C:\Users\Admin\AppData\Local\Temp\511.exe
    C:\Users\Admin\AppData\Local\Temp\511.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:102680
  • C:\Users\Admin\AppData\Local\Temp\15DB.exe
    C:\Users\Admin\AppData\Local\Temp\15DB.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:102748
  • C:\Users\Admin\AppData\Local\Temp\23E5.exe
    C:\Users\Admin\AppData\Local\Temp\23E5.exe
    1⤵
    • Executes dropped EXE
    PID:103252
  • C:\Users\Admin\AppData\Local\Temp\2F41.exe
    C:\Users\Admin\AppData\Local\Temp\2F41.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4356
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:103412
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
        PID:51060
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:96232
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:51540
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:102704
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:3952
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:4928
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:3344
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:2464
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:5116

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Credential Access

                      Credentials in Files

                      2
                      T1081

                      Discovery

                      Query Registry

                      2
                      T1012

                      Peripheral Device Discovery

                      1
                      T1120

                      System Information Discovery

                      1
                      T1082

                      Collection

                      Data from Local System

                      2
                      T1005

                      Command and Control

                      Web Service

                      1
                      T1102

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\15DB.exe
                        Filesize

                        255KB

                        MD5

                        07ea3bc2b9eaacd002de4f59803ef234

                        SHA1

                        8a796069e5eac844f40b4487c80ed1c93316a331

                        SHA256

                        2302396062d7523a230f0a81ada322bb8907e11d006c0ec29a37821dd084bfe1

                        SHA512

                        d89e46145536d9b5fc310b72b24a4b1790100bbfd18b39a48dd10938255233132f0d87190c4c84c2b78076d9b0a39c4c9f6f27ece40a9b3f93b3e65aaca2c092

                      • C:\Users\Admin\AppData\Local\Temp\15DB.exe
                        Filesize

                        255KB

                        MD5

                        07ea3bc2b9eaacd002de4f59803ef234

                        SHA1

                        8a796069e5eac844f40b4487c80ed1c93316a331

                        SHA256

                        2302396062d7523a230f0a81ada322bb8907e11d006c0ec29a37821dd084bfe1

                        SHA512

                        d89e46145536d9b5fc310b72b24a4b1790100bbfd18b39a48dd10938255233132f0d87190c4c84c2b78076d9b0a39c4c9f6f27ece40a9b3f93b3e65aaca2c092

                      • C:\Users\Admin\AppData\Local\Temp\23E5.exe
                        Filesize

                        346KB

                        MD5

                        2012a6a9ac2ae06fe3a2caa92c67dc8b

                        SHA1

                        359f24688cafb5384efa2cd31d3abb7d1bc3e2ce

                        SHA256

                        36cc3881c0ea55a7e80c288c0e60ab6d6849abe814e581acaeb8d467bcb8358b

                        SHA512

                        75531bcbc504dce0b0b0b9368f65ec87b0103e39341ee1c337b2d7c6b9c5d70178700e436aad1b70ccab0190438fa6911b2b9ef668594cf3c5ab36fbe7da7c21

                      • C:\Users\Admin\AppData\Local\Temp\23E5.exe
                        Filesize

                        346KB

                        MD5

                        2012a6a9ac2ae06fe3a2caa92c67dc8b

                        SHA1

                        359f24688cafb5384efa2cd31d3abb7d1bc3e2ce

                        SHA256

                        36cc3881c0ea55a7e80c288c0e60ab6d6849abe814e581acaeb8d467bcb8358b

                        SHA512

                        75531bcbc504dce0b0b0b9368f65ec87b0103e39341ee1c337b2d7c6b9c5d70178700e436aad1b70ccab0190438fa6911b2b9ef668594cf3c5ab36fbe7da7c21

                      • C:\Users\Admin\AppData\Local\Temp\2F41.exe
                        Filesize

                        2.6MB

                        MD5

                        30c9c5718ae5e894dca2283bc4506924

                        SHA1

                        98d366e2d2e3ba56caf9c6934d9538cf60a26971

                        SHA256

                        ac98964943f2bdb3d7b1874c8a64a3670c64e03ac87a18fcc2b0a9f33d56b0c0

                        SHA512

                        eaf44d6c02f6a1d55764f10ed4d129115f18ee8198de9dbe64ec960c1b25c2e363c0b868c2caaa92179d6639bb8c12f7cfc0c36f26d6a949904ec721f1ca500b

                      • C:\Users\Admin\AppData\Local\Temp\2F41.exe
                        Filesize

                        2.6MB

                        MD5

                        30c9c5718ae5e894dca2283bc4506924

                        SHA1

                        98d366e2d2e3ba56caf9c6934d9538cf60a26971

                        SHA256

                        ac98964943f2bdb3d7b1874c8a64a3670c64e03ac87a18fcc2b0a9f33d56b0c0

                        SHA512

                        eaf44d6c02f6a1d55764f10ed4d129115f18ee8198de9dbe64ec960c1b25c2e363c0b868c2caaa92179d6639bb8c12f7cfc0c36f26d6a949904ec721f1ca500b

                      • C:\Users\Admin\AppData\Local\Temp\511.exe
                        Filesize

                        2.6MB

                        MD5

                        68d0826f868433f44dd9aaf631f7d616

                        SHA1

                        3ba777f68d4e4051317b0676c0eea794f3515dfa

                        SHA256

                        e51fb04aabdb1102bf3ee0a0dd8d4d19e43b3f7735d5839391af244660152e55

                        SHA512

                        e00313c5c637f3db1a612c38c4a67bab0b5b5a7443264bb63f8c266e2d5f70d58688c776f301753049ca8f8672b921162fffc8cf563eccf9462fda89f6aaccc2

                      • C:\Users\Admin\AppData\Local\Temp\511.exe
                        Filesize

                        2.6MB

                        MD5

                        68d0826f868433f44dd9aaf631f7d616

                        SHA1

                        3ba777f68d4e4051317b0676c0eea794f3515dfa

                        SHA256

                        e51fb04aabdb1102bf3ee0a0dd8d4d19e43b3f7735d5839391af244660152e55

                        SHA512

                        e00313c5c637f3db1a612c38c4a67bab0b5b5a7443264bb63f8c266e2d5f70d58688c776f301753049ca8f8672b921162fffc8cf563eccf9462fda89f6aaccc2

                      • memory/2244-133-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-146-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-126-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-127-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-128-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-129-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-130-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-131-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-132-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-134-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-135-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-136-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-138-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-137-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-140-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-139-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-117-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-142-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-143-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-144-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-145-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-125-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-147-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-148-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-149-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-150-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-151-0x00000000004F0000-0x000000000063A000-memory.dmp
                        Filesize

                        1.3MB

                      • memory/2244-152-0x00000000004B0000-0x00000000004B9000-memory.dmp
                        Filesize

                        36KB

                      • memory/2244-153-0x0000000000400000-0x0000000000454000-memory.dmp
                        Filesize

                        336KB

                      • memory/2244-154-0x0000000000400000-0x0000000000454000-memory.dmp
                        Filesize

                        336KB

                      • memory/2244-124-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-123-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-122-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-116-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-121-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-120-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-118-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2244-119-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2464-802-0x0000000000350000-0x0000000000357000-memory.dmp
                        Filesize

                        28KB

                      • memory/2464-770-0x0000000000000000-mapping.dmp
                      • memory/2464-805-0x0000000000340000-0x000000000034D000-memory.dmp
                        Filesize

                        52KB

                      • memory/2464-1199-0x0000000000350000-0x0000000000357000-memory.dmp
                        Filesize

                        28KB

                      • memory/3344-852-0x00000000030F0000-0x00000000030F6000-memory.dmp
                        Filesize

                        24KB

                      • memory/3344-1200-0x00000000030F0000-0x00000000030F6000-memory.dmp
                        Filesize

                        24KB

                      • memory/3344-725-0x0000000000000000-mapping.dmp
                      • memory/3344-900-0x00000000030E0000-0x00000000030EB000-memory.dmp
                        Filesize

                        44KB

                      • memory/3672-173-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3672-158-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3672-162-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3672-155-0x0000000000000000-mapping.dmp
                      • memory/3672-171-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3672-167-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3672-157-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3672-168-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3672-159-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3672-172-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3672-160-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3672-170-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3672-169-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3672-161-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3672-166-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3672-165-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3672-163-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3952-1197-0x0000000003110000-0x0000000003132000-memory.dmp
                        Filesize

                        136KB

                      • memory/3952-593-0x0000000000000000-mapping.dmp
                      • memory/3952-714-0x0000000003110000-0x0000000003132000-memory.dmp
                        Filesize

                        136KB

                      • memory/3952-715-0x00000000030E0000-0x0000000003107000-memory.dmp
                        Filesize

                        156KB

                      • memory/4356-369-0x0000000000000000-mapping.dmp
                      • memory/4928-717-0x00000000030E0000-0x00000000030E9000-memory.dmp
                        Filesize

                        36KB

                      • memory/4928-656-0x0000000000000000-mapping.dmp
                      • memory/4928-1198-0x00000000030F0000-0x00000000030F5000-memory.dmp
                        Filesize

                        20KB

                      • memory/4928-716-0x00000000030F0000-0x00000000030F5000-memory.dmp
                        Filesize

                        20KB

                      • memory/5116-935-0x00000000004F0000-0x00000000004FB000-memory.dmp
                        Filesize

                        44KB

                      • memory/5116-1201-0x0000000000500000-0x0000000000508000-memory.dmp
                        Filesize

                        32KB

                      • memory/5116-815-0x0000000000000000-mapping.dmp
                      • memory/5116-934-0x0000000000500000-0x0000000000508000-memory.dmp
                        Filesize

                        32KB

                      • memory/51060-470-0x0000000000680000-0x0000000000687000-memory.dmp
                        Filesize

                        28KB

                      • memory/51060-1182-0x0000000000680000-0x0000000000687000-memory.dmp
                        Filesize

                        28KB

                      • memory/51060-471-0x0000000000670000-0x000000000067B000-memory.dmp
                        Filesize

                        44KB

                      • memory/51060-389-0x0000000000000000-mapping.dmp
                      • memory/51540-519-0x0000000000000000-mapping.dmp
                      • memory/51540-592-0x00000000030F0000-0x00000000030F5000-memory.dmp
                        Filesize

                        20KB

                      • memory/51540-647-0x00000000030E0000-0x00000000030E9000-memory.dmp
                        Filesize

                        36KB

                      • memory/96232-475-0x00000000004F0000-0x00000000004FF000-memory.dmp
                        Filesize

                        60KB

                      • memory/96232-445-0x0000000000000000-mapping.dmp
                      • memory/96232-1183-0x0000000000500000-0x0000000000509000-memory.dmp
                        Filesize

                        36KB

                      • memory/96232-473-0x0000000000500000-0x0000000000509000-memory.dmp
                        Filesize

                        36KB

                      • memory/102680-183-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/102680-287-0x00000000094C0000-0x00000000095CA000-memory.dmp
                        Filesize

                        1.0MB

                      • memory/102680-181-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/102680-182-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/102680-179-0x0000000000422112-mapping.dmp
                      • memory/102680-180-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/102680-174-0x0000000000400000-0x0000000000428000-memory.dmp
                        Filesize

                        160KB

                      • memory/102680-292-0x00000000093B0000-0x00000000093C2000-memory.dmp
                        Filesize

                        72KB

                      • memory/102680-184-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/102680-286-0x00000000099C0000-0x0000000009FC6000-memory.dmp
                        Filesize

                        6.0MB

                      • memory/102680-191-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/102680-190-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/102680-298-0x0000000009450000-0x000000000949B000-memory.dmp
                        Filesize

                        300KB

                      • memory/102680-294-0x0000000009410000-0x000000000944E000-memory.dmp
                        Filesize

                        248KB

                      • memory/102680-186-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/102680-187-0x0000000077470000-0x00000000775FE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/102704-1196-0x0000000000530000-0x0000000000536000-memory.dmp
                        Filesize

                        24KB

                      • memory/102704-589-0x0000000000520000-0x000000000052C000-memory.dmp
                        Filesize

                        48KB

                      • memory/102704-588-0x0000000000530000-0x0000000000536000-memory.dmp
                        Filesize

                        24KB

                      • memory/102704-570-0x0000000000000000-mapping.dmp
                      • memory/102748-291-0x0000000004B00000-0x0000000004B2E000-memory.dmp
                        Filesize

                        184KB

                      • memory/102748-642-0x00000000008F6000-0x0000000000920000-memory.dmp
                        Filesize

                        168KB

                      • memory/102748-365-0x0000000006BD0000-0x0000000006C46000-memory.dmp
                        Filesize

                        472KB

                      • memory/102748-278-0x0000000002600000-0x0000000002630000-memory.dmp
                        Filesize

                        192KB

                      • memory/102748-271-0x0000000000400000-0x000000000059A000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/102748-268-0x00000000006F0000-0x000000000083A000-memory.dmp
                        Filesize

                        1.3MB

                      • memory/102748-267-0x00000000008F6000-0x0000000000920000-memory.dmp
                        Filesize

                        168KB

                      • memory/102748-652-0x0000000000400000-0x000000000059A000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/102748-189-0x0000000000000000-mapping.dmp
                      • memory/102748-650-0x00000000008F6000-0x0000000000920000-memory.dmp
                        Filesize

                        168KB

                      • memory/102748-645-0x00000000006F0000-0x000000000083A000-memory.dmp
                        Filesize

                        1.3MB

                      • memory/102748-288-0x0000000004BC0000-0x00000000050BE000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/102748-376-0x0000000006F30000-0x0000000006F4E000-memory.dmp
                        Filesize

                        120KB

                      • memory/102748-364-0x0000000006B80000-0x0000000006BD0000-memory.dmp
                        Filesize

                        320KB

                      • memory/102748-350-0x0000000005BD0000-0x0000000005C62000-memory.dmp
                        Filesize

                        584KB

                      • memory/102748-352-0x0000000005C70000-0x0000000005CD6000-memory.dmp
                        Filesize

                        408KB

                      • memory/102748-360-0x0000000006330000-0x00000000064F2000-memory.dmp
                        Filesize

                        1.8MB

                      • memory/102748-361-0x0000000006510000-0x0000000006A3C000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/103252-304-0x0000000000000000-mapping.dmp
                      • memory/103412-451-0x000000000042212E-mapping.dmp
                      • memory/103412-491-0x0000000000400000-0x0000000000428000-memory.dmp
                        Filesize

                        160KB