Analysis

  • max time kernel
    150s
  • max time network
    111s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-10-2022 12:00

General

  • Target

    9b7bb25d4fda674eaee9a15edf3f55dd1629c970553a4b34c0a5117ba355acba.exe

  • Size

    224KB

  • MD5

    6be2fef2c2acf9d5f48670d3898a35cf

  • SHA1

    baca7a142869af68cccafee5e67c375672049668

  • SHA256

    9b7bb25d4fda674eaee9a15edf3f55dd1629c970553a4b34c0a5117ba355acba

  • SHA512

    24e9976c8045ffe375b1c3c7e1dbfe8dc7f8deb1a65866bf9b0bd35d2b2a39d5e0b75661b2575b6fd9a2a2f166211d2612dd9fc40e569309a5ec71ca1acba045

  • SSDEEP

    3072:iXrNLFlRRPCy5pY6hlBeNiZKsyUJZFDknjBoPKsSm3v/va:ihLZVCCYKlB2wKNiZOjBoPtSm3vn

Malware Config

Extracted

Family

redline

Botnet

nam7

C2

103.89.90.61:34589

Attributes
  • auth_value

    533c8fbdab4382453812c73ea2cee5b8

Extracted

Family

redline

Botnet

Google2

C2

167.235.71.14:20469

Attributes
  • auth_value

    fb274d9691235ba015830da570a13578

Extracted

Family

redline

Botnet

slovarikinstalls

C2

78.153.144.3:2510

Attributes
  • auth_value

    5f80b2ec82e3bd02a08a3a55d3180551

Extracted

Family

redline

Botnet

Newe

C2

89.208.106.66:4691

Attributes
  • auth_value

    e7141b98243e53ec71dadf6344aff038

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 14 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b7bb25d4fda674eaee9a15edf3f55dd1629c970553a4b34c0a5117ba355acba.exe
    "C:\Users\Admin\AppData\Local\Temp\9b7bb25d4fda674eaee9a15edf3f55dd1629c970553a4b34c0a5117ba355acba.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2744
  • C:\Users\Admin\AppData\Local\Temp\1F7E.exe
    C:\Users\Admin\AppData\Local\Temp\1F7E.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2368
  • C:\Users\Admin\AppData\Local\Temp\223E.exe
    C:\Users\Admin\AppData\Local\Temp\223E.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4892
  • C:\Users\Admin\AppData\Local\Temp\285A.exe
    C:\Users\Admin\AppData\Local\Temp\285A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4840
  • C:\Users\Admin\AppData\Local\Temp\35A9.exe
    C:\Users\Admin\AppData\Local\Temp\35A9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4300
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:2896
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:1848
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:2744
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:3828
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:788
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:3728
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:4676
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:4704
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:4764

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Credential Access

                    Credentials in Files

                    2
                    T1081

                    Discovery

                    Query Registry

                    2
                    T1012

                    Peripheral Device Discovery

                    1
                    T1120

                    System Information Discovery

                    1
                    T1082

                    Collection

                    Data from Local System

                    2
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegSvcs.exe.log
                      Filesize

                      2KB

                      MD5

                      745c872b357ef8a36bf615fc2733df75

                      SHA1

                      3fe783c7e094e93bda2d5c5b14d508980b5b1e60

                      SHA256

                      542fce5b8a4f983b7405b88a38bb6663d1903c8b5c993f5c7612ecc973933649

                      SHA512

                      c01287ccd99086ca2e9d7a22ddd389745c0847893c65df62cf729f42e4f62c3963967e822dff61b90db49d1c6c71f43e8f5c0eaeacf9d72a3839b877c24c4d9d

                    • C:\Users\Admin\AppData\Local\Temp\1F7E.exe
                      Filesize

                      355KB

                      MD5

                      de9cc8f0aca4cbab79ae9ed574ad9d79

                      SHA1

                      a1f8f805a2fcb1253fd006ac5710ef7cd77fbb8a

                      SHA256

                      c64cb4f10302ee642e3f4448366075af371219e7ca9743e97d6574ab222ff294

                      SHA512

                      6b913c8dc69790775daa47d08d54d17747c2fc76ff96ea61065dc7bea11960556cefed8ff366e9867db5c0633661665ed6eb099b48117018662aa1b03164f118

                    • C:\Users\Admin\AppData\Local\Temp\1F7E.exe
                      Filesize

                      355KB

                      MD5

                      de9cc8f0aca4cbab79ae9ed574ad9d79

                      SHA1

                      a1f8f805a2fcb1253fd006ac5710ef7cd77fbb8a

                      SHA256

                      c64cb4f10302ee642e3f4448366075af371219e7ca9743e97d6574ab222ff294

                      SHA512

                      6b913c8dc69790775daa47d08d54d17747c2fc76ff96ea61065dc7bea11960556cefed8ff366e9867db5c0633661665ed6eb099b48117018662aa1b03164f118

                    • C:\Users\Admin\AppData\Local\Temp\223E.exe
                      Filesize

                      355KB

                      MD5

                      7a25eee3fa668991ae69109ec2869215

                      SHA1

                      a88f1dc1487fad8e6a962b4d627d48aef427fd74

                      SHA256

                      a79e4053a5374ee515e6a83c1d43f1bd87829a24170ef343791a2d246fbe067c

                      SHA512

                      4780d946cb52d7f248321baab266a3101ab472a04d21055e9075a48864a80e24bde250508dfdf4b08daaee748dcab784aa307e0c24f4bd5cd8c1f546ac3bab5c

                    • C:\Users\Admin\AppData\Local\Temp\223E.exe
                      Filesize

                      355KB

                      MD5

                      7a25eee3fa668991ae69109ec2869215

                      SHA1

                      a88f1dc1487fad8e6a962b4d627d48aef427fd74

                      SHA256

                      a79e4053a5374ee515e6a83c1d43f1bd87829a24170ef343791a2d246fbe067c

                      SHA512

                      4780d946cb52d7f248321baab266a3101ab472a04d21055e9075a48864a80e24bde250508dfdf4b08daaee748dcab784aa307e0c24f4bd5cd8c1f546ac3bab5c

                    • C:\Users\Admin\AppData\Local\Temp\285A.exe
                      Filesize

                      355KB

                      MD5

                      7a300f675d38cc88faf96932a58048ee

                      SHA1

                      6331bc68fa7d08fde37d186ea5010368f4460462

                      SHA256

                      84ce0cd38735c91e76d0533db9b1ce4990a0e8f418e8a51018c1d5bda93948f0

                      SHA512

                      26fff6de8b38c5ef8d9a4c206af4d4752a2899204f74ff9d65e1bf6f607017acc83a475b7667d16a19b440541450482be3d50b8bd845889d35e799deb4a83d1c

                    • C:\Users\Admin\AppData\Local\Temp\285A.exe
                      Filesize

                      355KB

                      MD5

                      7a300f675d38cc88faf96932a58048ee

                      SHA1

                      6331bc68fa7d08fde37d186ea5010368f4460462

                      SHA256

                      84ce0cd38735c91e76d0533db9b1ce4990a0e8f418e8a51018c1d5bda93948f0

                      SHA512

                      26fff6de8b38c5ef8d9a4c206af4d4752a2899204f74ff9d65e1bf6f607017acc83a475b7667d16a19b440541450482be3d50b8bd845889d35e799deb4a83d1c

                    • C:\Users\Admin\AppData\Local\Temp\35A9.exe
                      Filesize

                      333KB

                      MD5

                      80228a4070074c86e593067de1279951

                      SHA1

                      52a8073dbb179a5842896c60ea179c0a8db7bbeb

                      SHA256

                      f06c94090fd5acb21d95d1f576e40991aa6abc8d1ea2f085ab0c08cfde5050eb

                      SHA512

                      9451f3332b4fcdfa174a5ea80b4936047fb459a1f9c9ce9804ccc8b64ea4e92b369c5b24555906da81c2a23bdb02d3848163f796ffcd907bd7a173c23b621711

                    • C:\Users\Admin\AppData\Local\Temp\35A9.exe
                      Filesize

                      333KB

                      MD5

                      80228a4070074c86e593067de1279951

                      SHA1

                      52a8073dbb179a5842896c60ea179c0a8db7bbeb

                      SHA256

                      f06c94090fd5acb21d95d1f576e40991aa6abc8d1ea2f085ab0c08cfde5050eb

                      SHA512

                      9451f3332b4fcdfa174a5ea80b4936047fb459a1f9c9ce9804ccc8b64ea4e92b369c5b24555906da81c2a23bdb02d3848163f796ffcd907bd7a173c23b621711

                    • memory/8-289-0x0000000001120000-0x000000000117C000-memory.dmp
                      Filesize

                      368KB

                    • memory/8-342-0x0000000001120000-0x000000000117C000-memory.dmp
                      Filesize

                      368KB

                    • memory/8-184-0x0000000000000000-mapping.dmp
                    • memory/8-189-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/8-192-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/8-195-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/788-888-0x0000000003460000-0x0000000003487000-memory.dmp
                      Filesize

                      156KB

                    • memory/788-625-0x0000000000000000-mapping.dmp
                    • memory/788-858-0x0000000003490000-0x00000000034B2000-memory.dmp
                      Filesize

                      136KB

                    • memory/788-966-0x0000000003490000-0x00000000034B2000-memory.dmp
                      Filesize

                      136KB

                    • memory/1848-532-0x0000000000000000-mapping.dmp
                    • memory/1848-539-0x0000000000AC0000-0x0000000000ACF000-memory.dmp
                      Filesize

                      60KB

                    • memory/1848-940-0x0000000000AD0000-0x0000000000AD9000-memory.dmp
                      Filesize

                      36KB

                    • memory/1848-570-0x0000000000AD0000-0x0000000000AD9000-memory.dmp
                      Filesize

                      36KB

                    • memory/2108-365-0x0000000003480000-0x0000000003490000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-332-0x0000000002E60000-0x0000000002E70000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-373-0x0000000002E60000-0x0000000002E70000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-295-0x00000000015D0000-0x00000000015E0000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-369-0x0000000002E60000-0x0000000002E70000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-406-0x00000000034B0000-0x00000000034C0000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-727-0x00000000034B0000-0x00000000034C0000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-402-0x0000000002E60000-0x0000000002E70000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-643-0x0000000003480000-0x0000000003490000-memory.dmp
                      Filesize

                      64KB

                    • memory/2368-401-0x0000000007430000-0x000000000753A000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/2368-437-0x0000000005570000-0x00000000055BB000-memory.dmp
                      Filesize

                      300KB

                    • memory/2368-193-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2368-418-0x0000000005B70000-0x0000000005BAE000-memory.dmp
                      Filesize

                      248KB

                    • memory/2368-186-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2368-190-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2368-183-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2368-410-0x0000000005B00000-0x0000000005B12000-memory.dmp
                      Filesize

                      72KB

                    • memory/2368-181-0x0000000000422136-mapping.dmp
                    • memory/2368-176-0x0000000000400000-0x0000000000428000-memory.dmp
                      Filesize

                      160KB

                    • memory/2368-196-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2368-395-0x0000000005BD0000-0x00000000061D6000-memory.dmp
                      Filesize

                      6.0MB

                    • memory/2744-563-0x0000000000000000-mapping.dmp
                    • memory/2744-126-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-121-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-122-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-123-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-124-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-125-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-771-0x0000000000180000-0x0000000000189000-memory.dmp
                      Filesize

                      36KB

                    • memory/2744-732-0x0000000000190000-0x0000000000195000-memory.dmp
                      Filesize

                      20KB

                    • memory/2744-127-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-128-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-129-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-120-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-130-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-131-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-157-0x0000000000400000-0x0000000002C26000-memory.dmp
                      Filesize

                      40.1MB

                    • memory/2744-156-0x0000000002FA1000-0x0000000002FB7000-memory.dmp
                      Filesize

                      88KB

                    • memory/2744-154-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-155-0x0000000000400000-0x0000000002C26000-memory.dmp
                      Filesize

                      40.1MB

                    • memory/2744-153-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-132-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-133-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-152-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-134-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-135-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-151-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-136-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-150-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-137-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-138-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-139-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-149-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-140-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-148-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-142-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-141-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-143-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-147-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-145-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-146-0x0000000002C30000-0x0000000002D7A000-memory.dmp
                      Filesize

                      1.3MB

                    • memory/2744-144-0x0000000002FA1000-0x0000000002FB7000-memory.dmp
                      Filesize

                      88KB

                    • memory/2896-945-0x00000000006A0000-0x00000000006A7000-memory.dmp
                      Filesize

                      28KB

                    • memory/2896-651-0x00000000006A0000-0x00000000006A7000-memory.dmp
                      Filesize

                      28KB

                    • memory/2896-655-0x0000000000690000-0x000000000069B000-memory.dmp
                      Filesize

                      44KB

                    • memory/2896-503-0x0000000000000000-mapping.dmp
                    • memory/3404-209-0x0000000000B80000-0x0000000000BDC000-memory.dmp
                      Filesize

                      368KB

                    • memory/3404-187-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3404-161-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3404-162-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3404-197-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3404-182-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3404-185-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3404-165-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3404-191-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3404-160-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3404-194-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3404-203-0x0000000000B80000-0x0000000000BDC000-memory.dmp
                      Filesize

                      368KB

                    • memory/3404-158-0x0000000000000000-mapping.dmp
                    • memory/3404-163-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3404-164-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3592-170-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3592-171-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3592-172-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3592-240-0x0000000000A90000-0x0000000000AEC000-memory.dmp
                      Filesize

                      368KB

                    • memory/3592-167-0x0000000000000000-mapping.dmp
                    • memory/3592-169-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3592-174-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3592-207-0x0000000000A90000-0x0000000000AEC000-memory.dmp
                      Filesize

                      368KB

                    • memory/3592-173-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3728-890-0x0000000000600000-0x0000000000609000-memory.dmp
                      Filesize

                      36KB

                    • memory/3728-665-0x0000000000000000-mapping.dmp
                    • memory/3728-920-0x0000000000610000-0x0000000000615000-memory.dmp
                      Filesize

                      20KB

                    • memory/3828-606-0x0000000000AA0000-0x0000000000AAC000-memory.dmp
                      Filesize

                      48KB

                    • memory/3828-591-0x0000000000000000-mapping.dmp
                    • memory/3828-941-0x0000000000AB0000-0x0000000000AB6000-memory.dmp
                      Filesize

                      24KB

                    • memory/3828-603-0x0000000000AB0000-0x0000000000AB6000-memory.dmp
                      Filesize

                      24KB

                    • memory/4300-959-0x0000000000400000-0x0000000002C41000-memory.dmp
                      Filesize

                      40.3MB

                    • memory/4300-505-0x00000000072F0000-0x00000000077EE000-memory.dmp
                      Filesize

                      5.0MB

                    • memory/4300-515-0x0000000002FB0000-0x0000000002FEE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4300-513-0x0000000002CA0000-0x0000000002D4E000-memory.dmp
                      Filesize

                      696KB

                    • memory/4300-930-0x0000000002CA0000-0x0000000002D4E000-memory.dmp
                      Filesize

                      696KB

                    • memory/4300-510-0x00000000071F0000-0x000000000722C000-memory.dmp
                      Filesize

                      240KB

                    • memory/4300-517-0x0000000007230000-0x00000000072C2000-memory.dmp
                      Filesize

                      584KB

                    • memory/4300-934-0x0000000008EC0000-0x00000000093EC000-memory.dmp
                      Filesize

                      5.2MB

                    • memory/4300-498-0x0000000004C70000-0x0000000004CAE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4300-536-0x0000000000400000-0x0000000002C41000-memory.dmp
                      Filesize

                      40.3MB

                    • memory/4300-258-0x0000000000000000-mapping.dmp
                    • memory/4676-699-0x0000000000000000-mapping.dmp
                    • memory/4676-921-0x0000000000810000-0x0000000000816000-memory.dmp
                      Filesize

                      24KB

                    • memory/4676-923-0x0000000000800000-0x000000000080B000-memory.dmp
                      Filesize

                      44KB

                    • memory/4704-775-0x0000000000600000-0x0000000000607000-memory.dmp
                      Filesize

                      28KB

                    • memory/4704-782-0x00000000003F0000-0x00000000003FD000-memory.dmp
                      Filesize

                      52KB

                    • memory/4704-963-0x0000000000600000-0x0000000000607000-memory.dmp
                      Filesize

                      28KB

                    • memory/4704-735-0x0000000000000000-mapping.dmp
                    • memory/4764-931-0x0000000000190000-0x0000000000198000-memory.dmp
                      Filesize

                      32KB

                    • memory/4764-932-0x0000000000180000-0x000000000018B000-memory.dmp
                      Filesize

                      44KB

                    • memory/4764-770-0x0000000000000000-mapping.dmp
                    • memory/4840-293-0x0000000000422146-mapping.dmp
                    • memory/4840-420-0x0000000000400000-0x0000000000428000-memory.dmp
                      Filesize

                      160KB

                    • memory/4840-878-0x0000000006A30000-0x0000000006A80000-memory.dmp
                      Filesize

                      320KB

                    • memory/4840-873-0x00000000069B0000-0x0000000006A26000-memory.dmp
                      Filesize

                      472KB

                    • memory/4892-933-0x0000000008E90000-0x0000000009052000-memory.dmp
                      Filesize

                      1.8MB

                    • memory/4892-216-0x00000000004221AE-mapping.dmp
                    • memory/4892-597-0x0000000007D00000-0x0000000007D66000-memory.dmp
                      Filesize

                      408KB

                    • memory/4892-329-0x0000000000400000-0x0000000000428000-memory.dmp
                      Filesize

                      160KB