Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2022 23:55

General

  • Target

    5f07867d08f9e18f24e897094f444162d940c68d05a3270738950fb3588c019e.exe

  • Size

    233KB

  • MD5

    8b0cf2d7975da7bc1e95cb74e4228c11

  • SHA1

    824afb11f34f0dbab38a738862326054bcdb28a7

  • SHA256

    5f07867d08f9e18f24e897094f444162d940c68d05a3270738950fb3588c019e

  • SHA512

    5227ec10548d954cff7a217034966a827c21379ac7fed4c5c54dba70fba0357745f8028e2098ea435448caf4b58a6b216ad0f1b5f08f378628eb12c911076f79

  • SSDEEP

    3072:fXOftbVLxU8EHmW/FXUc0LN+QlSJ45fsUPK1ufNDmFuL:PqNVLxUHm4QR+qSSkcRI

Malware Config

Extracted

Family

redline

Botnet

rozena1114

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    9fefd743a3b62bcd7c3e17a70fbdb3a8

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f07867d08f9e18f24e897094f444162d940c68d05a3270738950fb3588c019e.exe
    "C:\Users\Admin\AppData\Local\Temp\5f07867d08f9e18f24e897094f444162d940c68d05a3270738950fb3588c019e.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4808
  • C:\Users\Admin\AppData\Local\Temp\26AD.exe
    C:\Users\Admin\AppData\Local\Temp\26AD.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2612
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2612 -s 1268
      2⤵
      • Program crash
      PID:2904
  • C:\Users\Admin\AppData\Local\Temp\5C45.exe
    C:\Users\Admin\AppData\Local\Temp\5C45.exe
    1⤵
    • Executes dropped EXE
    PID:844
  • C:\Users\Admin\AppData\Local\Temp\608C.exe
    C:\Users\Admin\AppData\Local\Temp\608C.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
      2⤵
        PID:5048
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2260
    • C:\Users\Admin\AppData\Local\Temp\63D9.exe
      C:\Users\Admin\AppData\Local\Temp\63D9.exe
      1⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
        "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4124
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F
          3⤵
          • Creates scheduled task(s)
          PID:3892
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4960
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            4⤵
              PID:2028
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "rovwer.exe" /P "Admin:N"
              4⤵
                PID:3584
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "rovwer.exe" /P "Admin:R" /E
                4⤵
                  PID:1608
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  4⤵
                    PID:4600
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\99e342142d" /P "Admin:N"
                    4⤵
                      PID:2580
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\99e342142d" /P "Admin:R" /E
                      4⤵
                        PID:2392
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 920
                    2⤵
                    • Program crash
                    PID:3388
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:4700
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:4324
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2504 -ip 2504
                      1⤵
                        PID:1872
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:1592
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2612 -ip 2612
                          1⤵
                            PID:2076
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:4800
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:5088
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:5012
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:4132
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe
                                    1⤵
                                      PID:1084
                                    • C:\Windows\SysWOW64\explorer.exe
                                      C:\Windows\SysWOW64\explorer.exe
                                      1⤵
                                        PID:4824

                                      Network

                                      MITRE ATT&CK Enterprise v6

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\26AD.exe
                                        Filesize

                                        319KB

                                        MD5

                                        c3081b35d96559c5147e345cf0c8127d

                                        SHA1

                                        7f31fcebafe52b901946e2773ab5ac743b3642d4

                                        SHA256

                                        2612070967bc7754b26d42b6846c7dc832c15e1fdd961daed92e202bea5677e9

                                        SHA512

                                        fd621266def5a923689195faf31477002786ce112d0b5d9985c846fceac0bd1c0e5dc4af2bf7fe120708f6abde339fa788e7b5e3c19bbfa04b4e602fa3f540f7

                                      • C:\Users\Admin\AppData\Local\Temp\26AD.exe
                                        Filesize

                                        319KB

                                        MD5

                                        c3081b35d96559c5147e345cf0c8127d

                                        SHA1

                                        7f31fcebafe52b901946e2773ab5ac743b3642d4

                                        SHA256

                                        2612070967bc7754b26d42b6846c7dc832c15e1fdd961daed92e202bea5677e9

                                        SHA512

                                        fd621266def5a923689195faf31477002786ce112d0b5d9985c846fceac0bd1c0e5dc4af2bf7fe120708f6abde339fa788e7b5e3c19bbfa04b4e602fa3f540f7

                                      • C:\Users\Admin\AppData\Local\Temp\5C45.exe
                                        Filesize

                                        3.0MB

                                        MD5

                                        72efc55b476245e5955a405c50c3574f

                                        SHA1

                                        82cc77bb5e47520209e6564513e45c7d39573115

                                        SHA256

                                        899d0f9e8343dab899e302fa6bda0ec1bc4133f00fbb6d9215eea4b79ccf4ecb

                                        SHA512

                                        01e2eec8c951815b0cd98904ad5758a6c7c73f8b3e4cb4fcaeb80d8cb4f68366d06b2a309b3349d2a22f8904ec815feaf33f7a599bf7d56b3ec38188071604b8

                                      • C:\Users\Admin\AppData\Local\Temp\5C45.exe
                                        Filesize

                                        3.0MB

                                        MD5

                                        72efc55b476245e5955a405c50c3574f

                                        SHA1

                                        82cc77bb5e47520209e6564513e45c7d39573115

                                        SHA256

                                        899d0f9e8343dab899e302fa6bda0ec1bc4133f00fbb6d9215eea4b79ccf4ecb

                                        SHA512

                                        01e2eec8c951815b0cd98904ad5758a6c7c73f8b3e4cb4fcaeb80d8cb4f68366d06b2a309b3349d2a22f8904ec815feaf33f7a599bf7d56b3ec38188071604b8

                                      • C:\Users\Admin\AppData\Local\Temp\608C.exe
                                        Filesize

                                        1.1MB

                                        MD5

                                        5e7c07b9aa0668fa2971747bb4fade1e

                                        SHA1

                                        7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                        SHA256

                                        431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                        SHA512

                                        5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                      • C:\Users\Admin\AppData\Local\Temp\608C.exe
                                        Filesize

                                        1.1MB

                                        MD5

                                        5e7c07b9aa0668fa2971747bb4fade1e

                                        SHA1

                                        7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                        SHA256

                                        431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                        SHA512

                                        5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                      • C:\Users\Admin\AppData\Local\Temp\63D9.exe
                                        Filesize

                                        271KB

                                        MD5

                                        886bbe617de74a51e9809a85cda219ca

                                        SHA1

                                        014c44deff747fdb42178133cdf9fad19bae78c4

                                        SHA256

                                        801018205aab0553098d7ed4998f66aaf06a7d8d56c6ba8e6d284fd3202779a7

                                        SHA512

                                        1aadc4b37ead8b5bd857c421081d35c756481206552dbaeeab1cd4e2d9da92e79f9d4b77483abc2bdd4f7f80b0bbe1c7f57fce910420789c53b1dc87cba139cc

                                      • C:\Users\Admin\AppData\Local\Temp\63D9.exe
                                        Filesize

                                        271KB

                                        MD5

                                        886bbe617de74a51e9809a85cda219ca

                                        SHA1

                                        014c44deff747fdb42178133cdf9fad19bae78c4

                                        SHA256

                                        801018205aab0553098d7ed4998f66aaf06a7d8d56c6ba8e6d284fd3202779a7

                                        SHA512

                                        1aadc4b37ead8b5bd857c421081d35c756481206552dbaeeab1cd4e2d9da92e79f9d4b77483abc2bdd4f7f80b0bbe1c7f57fce910420789c53b1dc87cba139cc

                                      • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                        Filesize

                                        271KB

                                        MD5

                                        886bbe617de74a51e9809a85cda219ca

                                        SHA1

                                        014c44deff747fdb42178133cdf9fad19bae78c4

                                        SHA256

                                        801018205aab0553098d7ed4998f66aaf06a7d8d56c6ba8e6d284fd3202779a7

                                        SHA512

                                        1aadc4b37ead8b5bd857c421081d35c756481206552dbaeeab1cd4e2d9da92e79f9d4b77483abc2bdd4f7f80b0bbe1c7f57fce910420789c53b1dc87cba139cc

                                      • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                        Filesize

                                        271KB

                                        MD5

                                        886bbe617de74a51e9809a85cda219ca

                                        SHA1

                                        014c44deff747fdb42178133cdf9fad19bae78c4

                                        SHA256

                                        801018205aab0553098d7ed4998f66aaf06a7d8d56c6ba8e6d284fd3202779a7

                                        SHA512

                                        1aadc4b37ead8b5bd857c421081d35c756481206552dbaeeab1cd4e2d9da92e79f9d4b77483abc2bdd4f7f80b0bbe1c7f57fce910420789c53b1dc87cba139cc

                                      • C:\Users\Admin\AppData\Local\Temp\advapi32.dll
                                        Filesize

                                        1.1MB

                                        MD5

                                        486536825ff5e3219a8702319e064907

                                        SHA1

                                        34f7f9211e2fd9c166fb36ed1d4121ebd427bebd

                                        SHA256

                                        6ab2023a2bd76692a694a812bf86c341696810c61666586c09a343832f05dc01

                                        SHA512

                                        f77404db724b9f8e93d84f2f9f0cee10b05638bda4445facbfd262eca52f073e285c10f153133fc35f9a426eb84e87e8e0b320f2815b2405ca3ada7ac2fded4c

                                      • memory/844-152-0x0000000000000000-mapping.dmp
                                      • memory/1084-210-0x0000000000E90000-0x0000000000E97000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/1084-209-0x0000000000000000-mapping.dmp
                                      • memory/1084-211-0x0000000000E80000-0x0000000000E8D000-memory.dmp
                                        Filesize

                                        52KB

                                      • memory/1084-226-0x0000000000E90000-0x0000000000E97000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/1516-175-0x0000000002DFC000-0x0000000002EFA000-memory.dmp
                                        Filesize

                                        1016KB

                                      • memory/1516-158-0x00000000028DE000-0x0000000002DEC000-memory.dmp
                                        Filesize

                                        5.1MB

                                      • memory/1516-178-0x0000000011160000-0x00000000112DF000-memory.dmp
                                        Filesize

                                        1.5MB

                                      • memory/1516-216-0x0000000002DFC000-0x0000000002EFA000-memory.dmp
                                        Filesize

                                        1016KB

                                      • memory/1516-155-0x0000000000000000-mapping.dmp
                                      • memory/1516-194-0x0000000011160000-0x00000000112DF000-memory.dmp
                                        Filesize

                                        1.5MB

                                      • memory/1592-177-0x0000000000130000-0x0000000000139000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/1592-173-0x0000000000000000-mapping.dmp
                                      • memory/1592-219-0x0000000000140000-0x0000000000145000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/1592-176-0x0000000000140000-0x0000000000145000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/1608-185-0x0000000000000000-mapping.dmp
                                      • memory/2028-181-0x0000000000000000-mapping.dmp
                                      • memory/2260-203-0x0000000000400000-0x0000000000428000-memory.dmp
                                        Filesize

                                        160KB

                                      • memory/2260-205-0x0000000000400000-0x0000000000428000-memory.dmp
                                        Filesize

                                        160KB

                                      • memory/2260-202-0x0000000000000000-mapping.dmp
                                      • memory/2392-189-0x0000000000000000-mapping.dmp
                                      • memory/2504-159-0x0000000000000000-mapping.dmp
                                      • memory/2504-168-0x0000000000A0D000-0x0000000000A2C000-memory.dmp
                                        Filesize

                                        124KB

                                      • memory/2504-171-0x0000000000400000-0x0000000000846000-memory.dmp
                                        Filesize

                                        4.3MB

                                      • memory/2504-170-0x00000000008D0000-0x000000000090E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/2580-188-0x0000000000000000-mapping.dmp
                                      • memory/2612-143-0x0000000004D00000-0x0000000004D92000-memory.dmp
                                        Filesize

                                        584KB

                                      • memory/2612-147-0x0000000005C00000-0x0000000005C3C000-memory.dmp
                                        Filesize

                                        240KB

                                      • memory/2612-150-0x0000000006750000-0x0000000006C7C000-memory.dmp
                                        Filesize

                                        5.2MB

                                      • memory/2612-151-0x0000000000669000-0x000000000069A000-memory.dmp
                                        Filesize

                                        196KB

                                      • memory/2612-141-0x0000000000400000-0x00000000005A8000-memory.dmp
                                        Filesize

                                        1.7MB

                                      • memory/2612-136-0x0000000000000000-mapping.dmp
                                      • memory/2612-145-0x0000000005410000-0x000000000551A000-memory.dmp
                                        Filesize

                                        1.0MB

                                      • memory/2612-149-0x0000000006580000-0x0000000006742000-memory.dmp
                                        Filesize

                                        1.8MB

                                      • memory/2612-142-0x0000000004E20000-0x00000000053C4000-memory.dmp
                                        Filesize

                                        5.6MB

                                      • memory/2612-139-0x0000000000669000-0x000000000069A000-memory.dmp
                                        Filesize

                                        196KB

                                      • memory/2612-148-0x0000000005E80000-0x0000000005EE6000-memory.dmp
                                        Filesize

                                        408KB

                                      • memory/2612-140-0x0000000002200000-0x000000000223E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/2612-144-0x00000000055E0000-0x0000000005BF8000-memory.dmp
                                        Filesize

                                        6.1MB

                                      • memory/2612-183-0x0000000000669000-0x000000000069A000-memory.dmp
                                        Filesize

                                        196KB

                                      • memory/2612-146-0x0000000005540000-0x0000000005552000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/2612-184-0x0000000000400000-0x00000000005A8000-memory.dmp
                                        Filesize

                                        1.7MB

                                      • memory/3584-182-0x0000000000000000-mapping.dmp
                                      • memory/3892-179-0x0000000000000000-mapping.dmp
                                      • memory/4124-163-0x0000000000000000-mapping.dmp
                                      • memory/4124-192-0x000000000087D000-0x000000000089C000-memory.dmp
                                        Filesize

                                        124KB

                                      • memory/4124-193-0x0000000000400000-0x0000000000846000-memory.dmp
                                        Filesize

                                        4.3MB

                                      • memory/4124-222-0x0000000000400000-0x0000000000846000-memory.dmp
                                        Filesize

                                        4.3MB

                                      • memory/4124-221-0x000000000087D000-0x000000000089C000-memory.dmp
                                        Filesize

                                        124KB

                                      • memory/4132-208-0x0000000000EF0000-0x0000000000EFB000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/4132-207-0x0000000000F00000-0x0000000000F06000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/4132-225-0x0000000000F00000-0x0000000000F06000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/4132-206-0x0000000000000000-mapping.dmp
                                      • memory/4324-172-0x0000000000340000-0x000000000034F000-memory.dmp
                                        Filesize

                                        60KB

                                      • memory/4324-169-0x0000000000000000-mapping.dmp
                                      • memory/4324-218-0x0000000000350000-0x0000000000359000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/4324-174-0x0000000000350000-0x0000000000359000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/4600-186-0x0000000000000000-mapping.dmp
                                      • memory/4700-162-0x0000000000000000-mapping.dmp
                                      • memory/4700-167-0x0000000000BC0000-0x0000000000BCB000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/4700-164-0x0000000000BD0000-0x0000000000BD7000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/4700-217-0x0000000000BD0000-0x0000000000BD7000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/4800-191-0x0000000000780000-0x000000000078C000-memory.dmp
                                        Filesize

                                        48KB

                                      • memory/4800-220-0x0000000000790000-0x0000000000796000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/4800-190-0x0000000000790000-0x0000000000796000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/4800-187-0x0000000000000000-mapping.dmp
                                      • memory/4808-132-0x0000000000A5E000-0x0000000000A74000-memory.dmp
                                        Filesize

                                        88KB

                                      • memory/4808-135-0x0000000000400000-0x000000000083D000-memory.dmp
                                        Filesize

                                        4.2MB

                                      • memory/4808-134-0x0000000000400000-0x000000000083D000-memory.dmp
                                        Filesize

                                        4.2MB

                                      • memory/4808-133-0x00000000009D0000-0x00000000009D9000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/4824-227-0x00000000010F0000-0x00000000010F8000-memory.dmp
                                        Filesize

                                        32KB

                                      • memory/4824-212-0x0000000000000000-mapping.dmp
                                      • memory/4824-213-0x00000000010F0000-0x00000000010F8000-memory.dmp
                                        Filesize

                                        32KB

                                      • memory/4824-214-0x00000000010E0000-0x00000000010EB000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/4960-180-0x0000000000000000-mapping.dmp
                                      • memory/5012-199-0x0000000000000000-mapping.dmp
                                      • memory/5012-201-0x0000000000EF0000-0x0000000000EF9000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/5012-200-0x0000000000F00000-0x0000000000F05000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/5012-224-0x0000000000F00000-0x0000000000F05000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/5048-198-0x0000000000000000-mapping.dmp
                                      • memory/5088-196-0x0000000000E00000-0x0000000000E22000-memory.dmp
                                        Filesize

                                        136KB

                                      • memory/5088-223-0x0000000000E00000-0x0000000000E22000-memory.dmp
                                        Filesize

                                        136KB

                                      • memory/5088-195-0x0000000000000000-mapping.dmp
                                      • memory/5088-197-0x0000000000BC0000-0x0000000000BE7000-memory.dmp
                                        Filesize

                                        156KB