Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2022 19:58

General

  • Target

    a0bb368e7ad22e2804aaec0cef919512.exe

  • Size

    328KB

  • MD5

    a0bb368e7ad22e2804aaec0cef919512

  • SHA1

    5a2b896d604bb654e0d9fb9dbef6b572caf2f153

  • SHA256

    16842d889bdac3685118f3ce1e2ac6e352ade59800f46fbdd4cc60f586502feb

  • SHA512

    e58eb7af5b2b5b016aff017eb4d8338a787eea589afdcd04735b57cbaa589d21f22a61c3dd5dd3a5415f10e1ad6ef57a455b2dcc26af8ecc2177a23eb62765b6

  • SSDEEP

    3072:fYXspc24A1RjTU9jaF0F5hgUOXeCb7aC65OlaV+0K0prvMX4M/h3BsxkgaBChU/f:fs52tR9Fggb3AEls+0BrMonigabwVfs

Malware Config

Extracted

Family

redline

Botnet

11

C2

51.89.201.21:7161

Attributes
  • auth_value

    e6aadafed1fda7723d7655a5894828d2

Extracted

Family

redline

Botnet

fud

C2

45.15.156.7:48638

Attributes
  • auth_value

    da2faefdcf53c9d85fcbb82d0cbf4876

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0bb368e7ad22e2804aaec0cef919512.exe
    "C:\Users\Admin\AppData\Local\Temp\a0bb368e7ad22e2804aaec0cef919512.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4760
  • C:\Users\Admin\AppData\Local\Temp\2F9B.exe
    C:\Users\Admin\AppData\Local\Temp\2F9B.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Windows\Temp\ib.exe
      "C:\Windows\Temp\ib.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4440
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:103356
  • C:\Users\Admin\AppData\Local\Temp\3F9A.exe
    C:\Users\Admin\AppData\Local\Temp\3F9A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:71592
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 71592 -s 1244
      2⤵
      • Program crash
      PID:3732
  • C:\Users\Admin\AppData\Local\Temp\4817.exe
    C:\Users\Admin\AppData\Local\Temp\4817.exe
    1⤵
    • Executes dropped EXE
    PID:103416
  • C:\Users\Admin\AppData\Local\Temp\4E42.exe
    C:\Users\Admin\AppData\Local\Temp\4E42.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4164
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1916
    • C:\Users\Admin\AppData\Local\Temp\4E42.exe
      C:\Users\Admin\AppData\Local\Temp\4E42.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:6064
  • C:\Users\Admin\AppData\Local\Temp\5DC4.exe
    C:\Users\Admin\AppData\Local\Temp\5DC4.exe
    1⤵
    • Executes dropped EXE
    PID:3856
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:520
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:4972
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:1164
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 71592 -ip 71592
          1⤵
            PID:3592
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:4892
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:1700
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:4256
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:5236
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:5428
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:5580
                      • C:\Users\Admin\AppData\Roaming\abafwtv
                        C:\Users\Admin\AppData\Roaming\abafwtv
                        1⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5840

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Credential Access

                      Credentials in Files

                      2
                      T1081

                      Discovery

                      Query Registry

                      3
                      T1012

                      System Information Discovery

                      3
                      T1082

                      Peripheral Device Discovery

                      1
                      T1120

                      Collection

                      Data from Local System

                      2
                      T1005

                      Command and Control

                      Web Service

                      1
                      T1102

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4E42.exe.log
                        Filesize

                        1KB

                        MD5

                        7e88081fcf716d85992bb3af3d9b6454

                        SHA1

                        2153780fbc71061b0102a7a7b665349e1013e250

                        SHA256

                        5ffb4a3ea94a6a53c4f88e2191c6fec5fd8a7336e367aa113fe8c12631e0c4d2

                        SHA512

                        ec606e14367ae221c04f213a61a6f797034495121198e4788e3afa4aa8db67bf59c5c5210a56afae5557158e8923b013b371b84c7d64303618c5b4c57a2224f7

                      • C:\Users\Admin\AppData\Local\Temp\2F9B.exe
                        Filesize

                        877KB

                        MD5

                        519568e4e72de140be611b11df556faa

                        SHA1

                        aa31a4d3332fd13014e87ae2eca996e6390c6d16

                        SHA256

                        21b3ac9b55d1dabedfd9880caaf1dcabee6a914734e125a7a8e72cb1e7cc4f94

                        SHA512

                        24d145656ce7f22478e64d5e937c065471a1ad39da4a33f8b9e3dfb52b1a7dcc10d54b3b212e6e82969db4269b730e5b90b7d8fd35919deabc3f09fcc5890a71

                      • C:\Users\Admin\AppData\Local\Temp\2F9B.exe
                        Filesize

                        877KB

                        MD5

                        519568e4e72de140be611b11df556faa

                        SHA1

                        aa31a4d3332fd13014e87ae2eca996e6390c6d16

                        SHA256

                        21b3ac9b55d1dabedfd9880caaf1dcabee6a914734e125a7a8e72cb1e7cc4f94

                        SHA512

                        24d145656ce7f22478e64d5e937c065471a1ad39da4a33f8b9e3dfb52b1a7dcc10d54b3b212e6e82969db4269b730e5b90b7d8fd35919deabc3f09fcc5890a71

                      • C:\Users\Admin\AppData\Local\Temp\3F9A.exe
                        Filesize

                        431KB

                        MD5

                        5a9fd5240f5f626063abda8b483bd429

                        SHA1

                        476d48e02c8a80bd0cdfae683d25fdeeb100b19a

                        SHA256

                        df55c7b69820c19f1d89fab1a87d4aca1b2210cb8534e5c895f7e3bc56133a3f

                        SHA512

                        cf21686d583274d45410e6a3219a7bbe9a9bb0ad0f05e04ec02dd0815ed5c8f35633d48db5bf5f6b3c1f1c3606218821d9ad1a100a09149b71130a63794e831d

                      • C:\Users\Admin\AppData\Local\Temp\3F9A.exe
                        Filesize

                        431KB

                        MD5

                        5a9fd5240f5f626063abda8b483bd429

                        SHA1

                        476d48e02c8a80bd0cdfae683d25fdeeb100b19a

                        SHA256

                        df55c7b69820c19f1d89fab1a87d4aca1b2210cb8534e5c895f7e3bc56133a3f

                        SHA512

                        cf21686d583274d45410e6a3219a7bbe9a9bb0ad0f05e04ec02dd0815ed5c8f35633d48db5bf5f6b3c1f1c3606218821d9ad1a100a09149b71130a63794e831d

                      • C:\Users\Admin\AppData\Local\Temp\4817.exe
                        Filesize

                        368KB

                        MD5

                        f6677a87863747c183d48eb783754fc6

                        SHA1

                        3a47f4e4bd9d126d11dfe28543d5c4354a6cfd74

                        SHA256

                        4d8e448da30d62d94ebc9d0b3e6a420d37aa0d8d126d098c5388444265c8868d

                        SHA512

                        cd25eff6e6931b785def50e25e325b5b68d79b94957c27fba44133426108b7b6cf06608db91630b03d38a9aeda8cdf8b401673737bdf4554ca24fd3a5b73c368

                      • C:\Users\Admin\AppData\Local\Temp\4817.exe
                        Filesize

                        368KB

                        MD5

                        f6677a87863747c183d48eb783754fc6

                        SHA1

                        3a47f4e4bd9d126d11dfe28543d5c4354a6cfd74

                        SHA256

                        4d8e448da30d62d94ebc9d0b3e6a420d37aa0d8d126d098c5388444265c8868d

                        SHA512

                        cd25eff6e6931b785def50e25e325b5b68d79b94957c27fba44133426108b7b6cf06608db91630b03d38a9aeda8cdf8b401673737bdf4554ca24fd3a5b73c368

                      • C:\Users\Admin\AppData\Local\Temp\4E42.exe
                        Filesize

                        699KB

                        MD5

                        c6f4ffde851054ec2871e72833cd9d59

                        SHA1

                        e688103c4fa3ca815732f0f70f37d11f69232e04

                        SHA256

                        25502cd9907336216d2733d966787f67c47a6ea07a7895a4fa9f26e9206dd0e7

                        SHA512

                        47264796515d6ef559b9f33f68011230ba242f5edfc47ea28cc1f788930a6e42f42c7c2963bf727ab67e86e859ae877a139af91dd0e7e95581a69888ad192fe4

                      • C:\Users\Admin\AppData\Local\Temp\4E42.exe
                        Filesize

                        699KB

                        MD5

                        c6f4ffde851054ec2871e72833cd9d59

                        SHA1

                        e688103c4fa3ca815732f0f70f37d11f69232e04

                        SHA256

                        25502cd9907336216d2733d966787f67c47a6ea07a7895a4fa9f26e9206dd0e7

                        SHA512

                        47264796515d6ef559b9f33f68011230ba242f5edfc47ea28cc1f788930a6e42f42c7c2963bf727ab67e86e859ae877a139af91dd0e7e95581a69888ad192fe4

                      • C:\Users\Admin\AppData\Local\Temp\4E42.exe
                        Filesize

                        699KB

                        MD5

                        c6f4ffde851054ec2871e72833cd9d59

                        SHA1

                        e688103c4fa3ca815732f0f70f37d11f69232e04

                        SHA256

                        25502cd9907336216d2733d966787f67c47a6ea07a7895a4fa9f26e9206dd0e7

                        SHA512

                        47264796515d6ef559b9f33f68011230ba242f5edfc47ea28cc1f788930a6e42f42c7c2963bf727ab67e86e859ae877a139af91dd0e7e95581a69888ad192fe4

                      • C:\Users\Admin\AppData\Local\Temp\5DC4.exe
                        Filesize

                        510KB

                        MD5

                        15e5d66f6e75fb6f2b84c49ae053220c

                        SHA1

                        87e26ea8086a843782d5ab11b887ecf981c6c694

                        SHA256

                        03e229bd742a359f2180eb22d90f984127237dfeaefa4a8fc706d2845a7326b9

                        SHA512

                        a11147c1be557d84c09fe76f9e109c45be9f5dbb6a784c6ff8f18a603ec3769d37422054c85d8c3d153aa98170b5a69dff72416636d1bbb62f060f257afcadbe

                      • C:\Users\Admin\AppData\Local\Temp\5DC4.exe
                        Filesize

                        510KB

                        MD5

                        15e5d66f6e75fb6f2b84c49ae053220c

                        SHA1

                        87e26ea8086a843782d5ab11b887ecf981c6c694

                        SHA256

                        03e229bd742a359f2180eb22d90f984127237dfeaefa4a8fc706d2845a7326b9

                        SHA512

                        a11147c1be557d84c09fe76f9e109c45be9f5dbb6a784c6ff8f18a603ec3769d37422054c85d8c3d153aa98170b5a69dff72416636d1bbb62f060f257afcadbe

                      • C:\Users\Admin\AppData\Roaming\abafwtv
                        Filesize

                        328KB

                        MD5

                        a0bb368e7ad22e2804aaec0cef919512

                        SHA1

                        5a2b896d604bb654e0d9fb9dbef6b572caf2f153

                        SHA256

                        16842d889bdac3685118f3ce1e2ac6e352ade59800f46fbdd4cc60f586502feb

                        SHA512

                        e58eb7af5b2b5b016aff017eb4d8338a787eea589afdcd04735b57cbaa589d21f22a61c3dd5dd3a5415f10e1ad6ef57a455b2dcc26af8ecc2177a23eb62765b6

                      • C:\Users\Admin\AppData\Roaming\abafwtv
                        Filesize

                        328KB

                        MD5

                        a0bb368e7ad22e2804aaec0cef919512

                        SHA1

                        5a2b896d604bb654e0d9fb9dbef6b572caf2f153

                        SHA256

                        16842d889bdac3685118f3ce1e2ac6e352ade59800f46fbdd4cc60f586502feb

                        SHA512

                        e58eb7af5b2b5b016aff017eb4d8338a787eea589afdcd04735b57cbaa589d21f22a61c3dd5dd3a5415f10e1ad6ef57a455b2dcc26af8ecc2177a23eb62765b6

                      • C:\Windows\Temp\ib.exe
                        Filesize

                        2.5MB

                        MD5

                        deff0c816cca7235e9e8e2ef9935d5fd

                        SHA1

                        89ab30543bf4041efc909659931835d1128ce075

                        SHA256

                        39ac503d5aabf76af1b6782e520b726ac92faf1d158620ef7fed807838ec6d2e

                        SHA512

                        4f7a98512740defca44a4f619a184281d848b070e747171a5929dc71b9b9260447cff85f4a3bc8d095ccc5ecf1d50112aec07633ea5b38a54e96f3e02ba5ec92

                      • C:\Windows\Temp\ib.exe
                        Filesize

                        2.5MB

                        MD5

                        deff0c816cca7235e9e8e2ef9935d5fd

                        SHA1

                        89ab30543bf4041efc909659931835d1128ce075

                        SHA256

                        39ac503d5aabf76af1b6782e520b726ac92faf1d158620ef7fed807838ec6d2e

                        SHA512

                        4f7a98512740defca44a4f619a184281d848b070e747171a5929dc71b9b9260447cff85f4a3bc8d095ccc5ecf1d50112aec07633ea5b38a54e96f3e02ba5ec92

                      • memory/520-185-0x0000000000C20000-0x0000000000C27000-memory.dmp
                        Filesize

                        28KB

                      • memory/520-184-0x0000000000000000-mapping.dmp
                      • memory/520-187-0x0000000000C10000-0x0000000000C1B000-memory.dmp
                        Filesize

                        44KB

                      • memory/520-213-0x0000000000C20000-0x0000000000C27000-memory.dmp
                        Filesize

                        28KB

                      • memory/1164-217-0x00000000009D0000-0x00000000009D5000-memory.dmp
                        Filesize

                        20KB

                      • memory/1164-190-0x0000000000000000-mapping.dmp
                      • memory/1164-191-0x00000000009D0000-0x00000000009D5000-memory.dmp
                        Filesize

                        20KB

                      • memory/1164-192-0x00000000009C0000-0x00000000009C9000-memory.dmp
                        Filesize

                        36KB

                      • memory/1700-198-0x0000000000000000-mapping.dmp
                      • memory/1700-219-0x0000000000B90000-0x0000000000BB2000-memory.dmp
                        Filesize

                        136KB

                      • memory/1700-199-0x0000000000B90000-0x0000000000BB2000-memory.dmp
                        Filesize

                        136KB

                      • memory/1700-200-0x0000000000B60000-0x0000000000B87000-memory.dmp
                        Filesize

                        156KB

                      • memory/1916-164-0x0000000002FA0000-0x0000000002FD6000-memory.dmp
                        Filesize

                        216KB

                      • memory/1916-177-0x0000000007DA0000-0x000000000841A000-memory.dmp
                        Filesize

                        6.5MB

                      • memory/1916-166-0x0000000005840000-0x00000000058A6000-memory.dmp
                        Filesize

                        408KB

                      • memory/1916-167-0x0000000005F70000-0x0000000005FD6000-memory.dmp
                        Filesize

                        408KB

                      • memory/1916-168-0x0000000006560000-0x000000000657E000-memory.dmp
                        Filesize

                        120KB

                      • memory/1916-163-0x0000000000000000-mapping.dmp
                      • memory/1916-165-0x00000000058D0000-0x0000000005EF8000-memory.dmp
                        Filesize

                        6.2MB

                      • memory/1916-178-0x0000000006A70000-0x0000000006A8A000-memory.dmp
                        Filesize

                        104KB

                      • memory/2744-136-0x0000000000000000-mapping.dmp
                      • memory/3856-169-0x0000000000000000-mapping.dmp
                      • memory/4164-158-0x0000000000000000-mapping.dmp
                      • memory/4164-161-0x0000000000F80000-0x0000000001030000-memory.dmp
                        Filesize

                        704KB

                      • memory/4164-162-0x0000000005A20000-0x0000000005A42000-memory.dmp
                        Filesize

                        136KB

                      • memory/4256-201-0x0000000000000000-mapping.dmp
                      • memory/4256-203-0x0000000000520000-0x0000000000529000-memory.dmp
                        Filesize

                        36KB

                      • memory/4256-202-0x0000000000530000-0x0000000000535000-memory.dmp
                        Filesize

                        20KB

                      • memory/4256-220-0x0000000000530000-0x0000000000535000-memory.dmp
                        Filesize

                        20KB

                      • memory/4440-139-0x0000000000000000-mapping.dmp
                      • memory/4760-135-0x0000000000400000-0x0000000000492000-memory.dmp
                        Filesize

                        584KB

                      • memory/4760-132-0x000000000074E000-0x000000000075E000-memory.dmp
                        Filesize

                        64KB

                      • memory/4760-133-0x00000000006F0000-0x00000000006F9000-memory.dmp
                        Filesize

                        36KB

                      • memory/4760-134-0x0000000000400000-0x0000000000492000-memory.dmp
                        Filesize

                        584KB

                      • memory/4892-218-0x00000000007F0000-0x00000000007F6000-memory.dmp
                        Filesize

                        24KB

                      • memory/4892-194-0x00000000007F0000-0x00000000007F6000-memory.dmp
                        Filesize

                        24KB

                      • memory/4892-195-0x00000000007E0000-0x00000000007EC000-memory.dmp
                        Filesize

                        48KB

                      • memory/4892-193-0x0000000000000000-mapping.dmp
                      • memory/4972-188-0x0000000000CB0000-0x0000000000CB9000-memory.dmp
                        Filesize

                        36KB

                      • memory/4972-189-0x0000000000CA0000-0x0000000000CAF000-memory.dmp
                        Filesize

                        60KB

                      • memory/4972-186-0x0000000000000000-mapping.dmp
                      • memory/4972-214-0x0000000000CB0000-0x0000000000CB9000-memory.dmp
                        Filesize

                        36KB

                      • memory/5236-205-0x0000000000960000-0x0000000000966000-memory.dmp
                        Filesize

                        24KB

                      • memory/5236-204-0x0000000000000000-mapping.dmp
                      • memory/5236-221-0x0000000000960000-0x0000000000966000-memory.dmp
                        Filesize

                        24KB

                      • memory/5236-206-0x0000000000950000-0x000000000095B000-memory.dmp
                        Filesize

                        44KB

                      • memory/5428-222-0x0000000000790000-0x0000000000797000-memory.dmp
                        Filesize

                        28KB

                      • memory/5428-207-0x0000000000000000-mapping.dmp
                      • memory/5428-209-0x0000000000780000-0x000000000078D000-memory.dmp
                        Filesize

                        52KB

                      • memory/5428-208-0x0000000000790000-0x0000000000797000-memory.dmp
                        Filesize

                        28KB

                      • memory/5580-225-0x00000000013D0000-0x00000000013D8000-memory.dmp
                        Filesize

                        32KB

                      • memory/5580-211-0x00000000013D0000-0x00000000013D8000-memory.dmp
                        Filesize

                        32KB

                      • memory/5580-212-0x00000000013C0000-0x00000000013CB000-memory.dmp
                        Filesize

                        44KB

                      • memory/5580-210-0x0000000000000000-mapping.dmp
                      • memory/5840-223-0x00000000006EF000-0x0000000000700000-memory.dmp
                        Filesize

                        68KB

                      • memory/5840-226-0x0000000000400000-0x0000000000492000-memory.dmp
                        Filesize

                        584KB

                      • memory/5840-224-0x0000000000400000-0x0000000000492000-memory.dmp
                        Filesize

                        584KB

                      • memory/6064-228-0x0000000000400000-0x0000000000428000-memory.dmp
                        Filesize

                        160KB

                      • memory/6064-227-0x0000000000000000-mapping.dmp
                      • memory/71592-197-0x0000000000400000-0x0000000000470000-memory.dmp
                        Filesize

                        448KB

                      • memory/71592-142-0x0000000000000000-mapping.dmp
                      • memory/71592-174-0x0000000004C30000-0x00000000051D4000-memory.dmp
                        Filesize

                        5.6MB

                      • memory/71592-173-0x0000000000400000-0x0000000000470000-memory.dmp
                        Filesize

                        448KB

                      • memory/71592-172-0x00000000020D0000-0x0000000002108000-memory.dmp
                        Filesize

                        224KB

                      • memory/71592-171-0x000000000074F000-0x0000000000779000-memory.dmp
                        Filesize

                        168KB

                      • memory/71592-183-0x0000000006E50000-0x0000000006E6E000-memory.dmp
                        Filesize

                        120KB

                      • memory/71592-196-0x000000000074F000-0x0000000000779000-memory.dmp
                        Filesize

                        168KB

                      • memory/103356-151-0x0000000005330000-0x0000000005948000-memory.dmp
                        Filesize

                        6.1MB

                      • memory/103356-146-0x0000000000400000-0x0000000000428000-memory.dmp
                        Filesize

                        160KB

                      • memory/103356-153-0x0000000004E60000-0x0000000004F6A000-memory.dmp
                        Filesize

                        1.0MB

                      • memory/103356-155-0x0000000004D90000-0x0000000004DA2000-memory.dmp
                        Filesize

                        72KB

                      • memory/103356-181-0x0000000006530000-0x00000000065A6000-memory.dmp
                        Filesize

                        472KB

                      • memory/103356-179-0x0000000006680000-0x0000000006842000-memory.dmp
                        Filesize

                        1.8MB

                      • memory/103356-180-0x0000000006D80000-0x00000000072AC000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/103356-176-0x0000000005160000-0x00000000051F2000-memory.dmp
                        Filesize

                        584KB

                      • memory/103356-182-0x00000000064B0000-0x0000000006500000-memory.dmp
                        Filesize

                        320KB

                      • memory/103356-145-0x0000000000000000-mapping.dmp
                      • memory/103356-156-0x0000000004E20000-0x0000000004E5C000-memory.dmp
                        Filesize

                        240KB

                      • memory/103416-152-0x0000000000000000-mapping.dmp