Analysis

  • max time kernel
    150s
  • max time network
    113s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-10-2022 06:40

General

  • Target

    705c06d1436bef370d7f66c10e397d41247a2c8aa3c330ada91492e9e1a0e1af.exe

  • Size

    224KB

  • MD5

    bfed0c169bf6f00495da2e6de9fd87e5

  • SHA1

    1dca4747cea1b6b37979a905bddeec8259e5f398

  • SHA256

    705c06d1436bef370d7f66c10e397d41247a2c8aa3c330ada91492e9e1a0e1af

  • SHA512

    6aab3d4f00c1d06c7707e2e44ee6b1ea8e7b77cf19676d0cae94cb674163d0af916cbf39134b3699aa6e5e21e5ff4f75412b719bffd36328422b7091dffb3e79

  • SSDEEP

    3072:mXVjEB2LP/U9nMwnZ5LcQHdp1w3UjbSJYHsXnTK8K2cP1/8:O1EB2LXWnXnUj6SGHU+q

Malware Config

Extracted

Family

redline

Botnet

nam7

C2

103.89.90.61:34589

Attributes
  • auth_value

    533c8fbdab4382453812c73ea2cee5b8

Extracted

Family

redline

Botnet

Google2

C2

167.235.71.14:20469

Attributes
  • auth_value

    fb274d9691235ba015830da570a13578

Extracted

Family

redline

Botnet

slovarikinstalls

C2

78.153.144.3:2510

Attributes
  • auth_value

    5f80b2ec82e3bd02a08a3a55d3180551

Extracted

Family

redline

Botnet

Newe

C2

89.208.106.66:4691

Attributes
  • auth_value

    e7141b98243e53ec71dadf6344aff038

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 14 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\705c06d1436bef370d7f66c10e397d41247a2c8aa3c330ada91492e9e1a0e1af.exe
    "C:\Users\Admin\AppData\Local\Temp\705c06d1436bef370d7f66c10e397d41247a2c8aa3c330ada91492e9e1a0e1af.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2744
  • C:\Users\Admin\AppData\Local\Temp\227C.exe
    C:\Users\Admin\AppData\Local\Temp\227C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4272
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2264
  • C:\Users\Admin\AppData\Local\Temp\25F8.exe
    C:\Users\Admin\AppData\Local\Temp\25F8.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1328
  • C:\Users\Admin\AppData\Local\Temp\2BA6.exe
    C:\Users\Admin\AppData\Local\Temp\2BA6.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4508
  • C:\Users\Admin\AppData\Local\Temp\359A.exe
    C:\Users\Admin\AppData\Local\Temp\359A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Users\Admin\AppData\Local\Temp\359A.exe
      C:\Users\Admin\AppData\Local\Temp\359A.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:688
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:3860
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:3492
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:4892
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:3356
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:2748
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:3980
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:4600
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:3792
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:1240

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Credential Access

                    Credentials in Files

                    2
                    T1081

                    Discovery

                    Query Registry

                    2
                    T1012

                    Peripheral Device Discovery

                    1
                    T1120

                    System Information Discovery

                    1
                    T1082

                    Collection

                    Data from Local System

                    2
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegSvcs.exe.log
                      Filesize

                      2KB

                      MD5

                      9246c2119cd6fc9dfabdde0af1d21eed

                      SHA1

                      7ca9c87bd102dcdd6289a2a01ea233ff4b92f894

                      SHA256

                      6cd5dae1ff0b6e862855ce11604f9a294f9aaedd11c3a88ea4a6ed4fb1d59c98

                      SHA512

                      979ef5fc39cd5db81395c66ec642172e0e26b7a71450b5991ca0ee0baf85431e1642a5dbb761385ac1d83c591997ef630c8db80e301774d2118bd50d474a6f83

                    • C:\Users\Admin\AppData\Local\Temp\227C.exe
                      Filesize

                      355KB

                      MD5

                      de9cc8f0aca4cbab79ae9ed574ad9d79

                      SHA1

                      a1f8f805a2fcb1253fd006ac5710ef7cd77fbb8a

                      SHA256

                      c64cb4f10302ee642e3f4448366075af371219e7ca9743e97d6574ab222ff294

                      SHA512

                      6b913c8dc69790775daa47d08d54d17747c2fc76ff96ea61065dc7bea11960556cefed8ff366e9867db5c0633661665ed6eb099b48117018662aa1b03164f118

                    • C:\Users\Admin\AppData\Local\Temp\227C.exe
                      Filesize

                      355KB

                      MD5

                      de9cc8f0aca4cbab79ae9ed574ad9d79

                      SHA1

                      a1f8f805a2fcb1253fd006ac5710ef7cd77fbb8a

                      SHA256

                      c64cb4f10302ee642e3f4448366075af371219e7ca9743e97d6574ab222ff294

                      SHA512

                      6b913c8dc69790775daa47d08d54d17747c2fc76ff96ea61065dc7bea11960556cefed8ff366e9867db5c0633661665ed6eb099b48117018662aa1b03164f118

                    • C:\Users\Admin\AppData\Local\Temp\25F8.exe
                      Filesize

                      355KB

                      MD5

                      7a25eee3fa668991ae69109ec2869215

                      SHA1

                      a88f1dc1487fad8e6a962b4d627d48aef427fd74

                      SHA256

                      a79e4053a5374ee515e6a83c1d43f1bd87829a24170ef343791a2d246fbe067c

                      SHA512

                      4780d946cb52d7f248321baab266a3101ab472a04d21055e9075a48864a80e24bde250508dfdf4b08daaee748dcab784aa307e0c24f4bd5cd8c1f546ac3bab5c

                    • C:\Users\Admin\AppData\Local\Temp\25F8.exe
                      Filesize

                      355KB

                      MD5

                      7a25eee3fa668991ae69109ec2869215

                      SHA1

                      a88f1dc1487fad8e6a962b4d627d48aef427fd74

                      SHA256

                      a79e4053a5374ee515e6a83c1d43f1bd87829a24170ef343791a2d246fbe067c

                      SHA512

                      4780d946cb52d7f248321baab266a3101ab472a04d21055e9075a48864a80e24bde250508dfdf4b08daaee748dcab784aa307e0c24f4bd5cd8c1f546ac3bab5c

                    • C:\Users\Admin\AppData\Local\Temp\2BA6.exe
                      Filesize

                      355KB

                      MD5

                      7a300f675d38cc88faf96932a58048ee

                      SHA1

                      6331bc68fa7d08fde37d186ea5010368f4460462

                      SHA256

                      84ce0cd38735c91e76d0533db9b1ce4990a0e8f418e8a51018c1d5bda93948f0

                      SHA512

                      26fff6de8b38c5ef8d9a4c206af4d4752a2899204f74ff9d65e1bf6f607017acc83a475b7667d16a19b440541450482be3d50b8bd845889d35e799deb4a83d1c

                    • C:\Users\Admin\AppData\Local\Temp\2BA6.exe
                      Filesize

                      355KB

                      MD5

                      7a300f675d38cc88faf96932a58048ee

                      SHA1

                      6331bc68fa7d08fde37d186ea5010368f4460462

                      SHA256

                      84ce0cd38735c91e76d0533db9b1ce4990a0e8f418e8a51018c1d5bda93948f0

                      SHA512

                      26fff6de8b38c5ef8d9a4c206af4d4752a2899204f74ff9d65e1bf6f607017acc83a475b7667d16a19b440541450482be3d50b8bd845889d35e799deb4a83d1c

                    • C:\Users\Admin\AppData\Local\Temp\359A.exe
                      Filesize

                      334KB

                      MD5

                      cdd3855c69c6570729235157b1379402

                      SHA1

                      d4fe67e600bc9ab1bb862f6307327ca6f4bf4981

                      SHA256

                      a1c6fe783578feafc5335bc6c1d23e6939eb9ef269930beb40038403ba4c1647

                      SHA512

                      69cafaaac0256ce2b7a7e61ae186d80e95ad00d6c5a7fdc4238033ac5e56536c6c37f15dd8d9098a224a6ff433c2d3af7c400f2c9a9d59ebf10555c5de7f27ad

                    • C:\Users\Admin\AppData\Local\Temp\359A.exe
                      Filesize

                      334KB

                      MD5

                      cdd3855c69c6570729235157b1379402

                      SHA1

                      d4fe67e600bc9ab1bb862f6307327ca6f4bf4981

                      SHA256

                      a1c6fe783578feafc5335bc6c1d23e6939eb9ef269930beb40038403ba4c1647

                      SHA512

                      69cafaaac0256ce2b7a7e61ae186d80e95ad00d6c5a7fdc4238033ac5e56536c6c37f15dd8d9098a224a6ff433c2d3af7c400f2c9a9d59ebf10555c5de7f27ad

                    • C:\Users\Admin\AppData\Local\Temp\359A.exe
                      Filesize

                      334KB

                      MD5

                      cdd3855c69c6570729235157b1379402

                      SHA1

                      d4fe67e600bc9ab1bb862f6307327ca6f4bf4981

                      SHA256

                      a1c6fe783578feafc5335bc6c1d23e6939eb9ef269930beb40038403ba4c1647

                      SHA512

                      69cafaaac0256ce2b7a7e61ae186d80e95ad00d6c5a7fdc4238033ac5e56536c6c37f15dd8d9098a224a6ff433c2d3af7c400f2c9a9d59ebf10555c5de7f27ad

                    • memory/452-226-0x0000000000000000-mapping.dmp
                    • memory/452-476-0x0000000002C50000-0x0000000002D9A000-memory.dmp
                      Filesize

                      1.3MB

                    • memory/452-478-0x0000000002EB0000-0x0000000002EEF000-memory.dmp
                      Filesize

                      252KB

                    • memory/688-537-0x0000000002180000-0x00000000021BE000-memory.dmp
                      Filesize

                      248KB

                    • memory/688-519-0x0000000000400000-0x0000000000441000-memory.dmp
                      Filesize

                      260KB

                    • memory/688-550-0x0000000004B90000-0x000000000508E000-memory.dmp
                      Filesize

                      5.0MB

                    • memory/688-489-0x000000000040CD2F-mapping.dmp
                    • memory/688-554-0x00000000024F0000-0x000000000252C000-memory.dmp
                      Filesize

                      240KB

                    • memory/688-559-0x0000000004A00000-0x0000000004A92000-memory.dmp
                      Filesize

                      584KB

                    • memory/1240-805-0x0000000000000000-mapping.dmp
                    • memory/1240-966-0x0000000003390000-0x000000000339B000-memory.dmp
                      Filesize

                      44KB

                    • memory/1240-963-0x00000000033A0000-0x00000000033A8000-memory.dmp
                      Filesize

                      32KB

                    • memory/1292-181-0x0000000000000000-mapping.dmp
                    • memory/1292-283-0x0000000001320000-0x000000000137C000-memory.dmp
                      Filesize

                      368KB

                    • memory/1292-196-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1292-193-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1292-187-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1292-184-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1292-190-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1292-347-0x0000000001320000-0x000000000137C000-memory.dmp
                      Filesize

                      368KB

                    • memory/1328-367-0x0000000000400000-0x0000000000428000-memory.dmp
                      Filesize

                      160KB

                    • memory/1328-801-0x0000000008660000-0x0000000008B8C000-memory.dmp
                      Filesize

                      5.2MB

                    • memory/1328-787-0x0000000007F60000-0x0000000008122000-memory.dmp
                      Filesize

                      1.8MB

                    • memory/1328-636-0x00000000076A0000-0x0000000007706000-memory.dmp
                      Filesize

                      408KB

                    • memory/1328-220-0x00000000004221AE-mapping.dmp
                    • memory/2108-335-0x0000000005050000-0x0000000005060000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-346-0x0000000002E70000-0x0000000002E80000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-278-0x0000000002E70000-0x0000000002E80000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-274-0x0000000002E70000-0x0000000002E80000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-625-0x0000000005050000-0x0000000005060000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-622-0x0000000003640000-0x0000000003650000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-242-0x00000000015C0000-0x00000000015D0000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-319-0x0000000003640000-0x0000000003650000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-328-0x0000000002E70000-0x0000000002E80000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-713-0x0000000005060000-0x0000000005070000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-390-0x0000000005060000-0x0000000005070000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-341-0x0000000002E70000-0x0000000002E80000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-351-0x0000000002E70000-0x0000000002E80000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-313-0x0000000002E70000-0x0000000002E80000-memory.dmp
                      Filesize

                      64KB

                    • memory/2108-386-0x0000000002E70000-0x0000000002E80000-memory.dmp
                      Filesize

                      64KB

                    • memory/2264-186-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2264-192-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2264-408-0x0000000007920000-0x0000000007A2A000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/2264-404-0x0000000006020000-0x0000000006626000-memory.dmp
                      Filesize

                      6.0MB

                    • memory/2264-413-0x0000000005F90000-0x0000000005FA2000-memory.dmp
                      Filesize

                      72KB

                    • memory/2264-423-0x00000000078B0000-0x00000000078EE000-memory.dmp
                      Filesize

                      248KB

                    • memory/2264-176-0x0000000000400000-0x0000000000428000-memory.dmp
                      Filesize

                      160KB

                    • memory/2264-182-0x0000000000422136-mapping.dmp
                    • memory/2264-431-0x0000000007A30000-0x0000000007A7B000-memory.dmp
                      Filesize

                      300KB

                    • memory/2264-189-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-157-0x0000000000400000-0x0000000002C26000-memory.dmp
                      Filesize

                      40.1MB

                    • memory/2744-137-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-121-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-129-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-122-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-130-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-131-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-132-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-133-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-123-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-134-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-135-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-136-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-128-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-138-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-140-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-139-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-141-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-142-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-124-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-125-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-143-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-126-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-144-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-120-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-156-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-127-0x0000000002E51000-0x0000000002E66000-memory.dmp
                      Filesize

                      84KB

                    • memory/2744-155-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-154-0x0000000000400000-0x0000000002C26000-memory.dmp
                      Filesize

                      40.1MB

                    • memory/2744-153-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-152-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-151-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-150-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-149-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-147-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2744-148-0x0000000002D10000-0x0000000002E5A000-memory.dmp
                      Filesize

                      1.3MB

                    • memory/2744-145-0x0000000002D10000-0x0000000002E5A000-memory.dmp
                      Filesize

                      1.3MB

                    • memory/2744-146-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-655-0x0000000000000000-mapping.dmp
                    • memory/2748-877-0x00000000032C0000-0x00000000032E2000-memory.dmp
                      Filesize

                      136KB

                    • memory/2748-913-0x0000000003290000-0x00000000032B7000-memory.dmp
                      Filesize

                      156KB

                    • memory/3356-657-0x0000000000550000-0x0000000000556000-memory.dmp
                      Filesize

                      24KB

                    • memory/3356-624-0x0000000000000000-mapping.dmp
                    • memory/3356-976-0x0000000000550000-0x0000000000556000-memory.dmp
                      Filesize

                      24KB

                    • memory/3356-661-0x0000000000540000-0x000000000054C000-memory.dmp
                      Filesize

                      48KB

                    • memory/3492-592-0x00000000001D0000-0x00000000001DF000-memory.dmp
                      Filesize

                      60KB

                    • memory/3492-961-0x00000000001E0000-0x00000000001E9000-memory.dmp
                      Filesize

                      36KB

                    • memory/3492-589-0x00000000001E0000-0x00000000001E9000-memory.dmp
                      Filesize

                      36KB

                    • memory/3492-562-0x0000000000000000-mapping.dmp
                    • memory/3592-173-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3592-169-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3592-171-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3592-172-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3592-170-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3592-167-0x0000000000000000-mapping.dmp
                    • memory/3592-221-0x0000000000D90000-0x0000000000DEC000-memory.dmp
                      Filesize

                      368KB

                    • memory/3592-174-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3592-262-0x0000000000D90000-0x0000000000DEC000-memory.dmp
                      Filesize

                      368KB

                    • memory/3792-774-0x0000000000000000-mapping.dmp
                    • memory/3792-799-0x0000000000710000-0x0000000000717000-memory.dmp
                      Filesize

                      28KB

                    • memory/3792-804-0x0000000000700000-0x000000000070D000-memory.dmp
                      Filesize

                      52KB

                    • memory/3860-671-0x00000000009F0000-0x00000000009FB000-memory.dmp
                      Filesize

                      44KB

                    • memory/3860-525-0x0000000000000000-mapping.dmp
                    • memory/3860-666-0x0000000000C00000-0x0000000000C07000-memory.dmp
                      Filesize

                      28KB

                    • memory/3980-694-0x0000000000000000-mapping.dmp
                    • memory/3980-944-0x0000000000E10000-0x0000000000E19000-memory.dmp
                      Filesize

                      36KB

                    • memory/3980-917-0x0000000000E20000-0x0000000000E25000-memory.dmp
                      Filesize

                      20KB

                    • memory/4272-160-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4272-163-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4272-191-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4272-194-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4272-158-0x0000000000000000-mapping.dmp
                    • memory/4272-185-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4272-204-0x0000000001020000-0x000000000107C000-memory.dmp
                      Filesize

                      368KB

                    • memory/4272-161-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4272-162-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4272-195-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4272-164-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4272-199-0x0000000001020000-0x000000000107C000-memory.dmp
                      Filesize

                      368KB

                    • memory/4272-165-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4272-188-0x0000000076F80000-0x000000007710E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4508-969-0x0000000006530000-0x00000000065A6000-memory.dmp
                      Filesize

                      472KB

                    • memory/4508-420-0x0000000000600000-0x0000000000628000-memory.dmp
                      Filesize

                      160KB

                    • memory/4508-300-0x0000000000622146-mapping.dmp
                    • memory/4508-970-0x00000000065B0000-0x0000000006600000-memory.dmp
                      Filesize

                      320KB

                    • memory/4600-732-0x0000000000000000-mapping.dmp
                    • memory/4600-948-0x00000000006A0000-0x00000000006AB000-memory.dmp
                      Filesize

                      44KB

                    • memory/4600-946-0x00000000006B0000-0x00000000006B6000-memory.dmp
                      Filesize

                      24KB

                    • memory/4892-795-0x0000000003340000-0x0000000003349000-memory.dmp
                      Filesize

                      36KB

                    • memory/4892-756-0x0000000003350000-0x0000000003355000-memory.dmp
                      Filesize

                      20KB

                    • memory/4892-595-0x0000000000000000-mapping.dmp