Analysis

  • max time kernel
    175s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2022 02:22

General

  • Target

    7e7ba49822eb7f3bd7651e16901669d1c0e2e4bf5350893fa3d352f6060c5866.exe

  • Size

    186KB

  • MD5

    56a3a279691023743ec277c924199963

  • SHA1

    f4a5ee9d0babb6a0c8d3d5000af414ce28ce9340

  • SHA256

    7e7ba49822eb7f3bd7651e16901669d1c0e2e4bf5350893fa3d352f6060c5866

  • SHA512

    d66d9d5f30a4d752248135b50ba0c7d57a93284ec6e6b336294aeebbb8e1b677c5b0a97aa26ca5acb6aeae96380acfbb02ee3a79ec19482b230a359607ecdd23

  • SSDEEP

    3072:H+8UmyVpZFoWU8Sg5yVDB3vLzhV6C6hPYYKs:H+J/ot8wlj6CWPYYK

Malware Config

Extracted

Family

redline

Botnet

KRIPT

C2

212.8.246.157:32348

Attributes
  • auth_value

    80ebe4bab7a98a7ce9c75989ff9f40b4

Extracted

Family

amadey

Version

3.50

C2

193.56.146.174/g84kvj4jck/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e7ba49822eb7f3bd7651e16901669d1c0e2e4bf5350893fa3d352f6060c5866.exe
    "C:\Users\Admin\AppData\Local\Temp\7e7ba49822eb7f3bd7651e16901669d1c0e2e4bf5350893fa3d352f6060c5866.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4328
  • C:\Users\Admin\AppData\Local\Temp\5995.exe
    C:\Users\Admin\AppData\Local\Temp\5995.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4492
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4228
  • C:\Users\Admin\AppData\Local\Temp\6926.exe
    C:\Users\Admin\AppData\Local\Temp\6926.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    PID:956
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
      2⤵
        PID:1388
    • C:\Users\Admin\AppData\Local\Temp\75C9.exe
      C:\Users\Admin\AppData\Local\Temp\75C9.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3716
    • C:\Users\Admin\AppData\Local\Temp\7E37.exe
      C:\Users\Admin\AppData\Local\Temp\7E37.exe
      1⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
        "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3356
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F
          3⤵
          • Creates scheduled task(s)
          PID:3404
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1876
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            4⤵
              PID:2464
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "rovwer.exe" /P "Admin:N"
              4⤵
                PID:1620
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "rovwer.exe" /P "Admin:R" /E
                4⤵
                  PID:1616
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  4⤵
                    PID:688
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\99e342142d" /P "Admin:N"
                    4⤵
                      PID:3892
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\99e342142d" /P "Admin:R" /E
                      4⤵
                        PID:1480
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2164 -s 1276
                    2⤵
                    • Program crash
                    PID:5052
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2164 -ip 2164
                  1⤵
                    PID:4244
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:5112
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:392
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:4804
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:3980
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:1264
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:2584
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:4600
                                • C:\Windows\explorer.exe
                                  C:\Windows\explorer.exe
                                  1⤵
                                    PID:1904
                                  • C:\Windows\SysWOW64\explorer.exe
                                    C:\Windows\SysWOW64\explorer.exe
                                    1⤵
                                      PID:4344

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Execution

                                    Scheduled Task

                                    1
                                    T1053

                                    Persistence

                                    Scheduled Task

                                    1
                                    T1053

                                    Privilege Escalation

                                    Scheduled Task

                                    1
                                    T1053

                                    Discovery

                                    Query Registry

                                    2
                                    T1012

                                    System Information Discovery

                                    3
                                    T1082

                                    Peripheral Device Discovery

                                    1
                                    T1120

                                    Command and Control

                                    Web Service

                                    1
                                    T1102

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\5995.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      f96144b1d5b53d93caadddade38db5e9

                                      SHA1

                                      1587e66f9a4d83060ee597f983a7323a556bc1c0

                                      SHA256

                                      63018f38311387aa7f511f090fd154ea6ec3799c2f4762890082793912c68146

                                      SHA512

                                      824a86438150df143c7475605600b4a03dbfa819806f193be248650a3a70e97bdcd3d20cac9b8b00693d464b5cbd168e1f0c78beaa00d167b8a877cfbce3c34c

                                    • C:\Users\Admin\AppData\Local\Temp\5995.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      f96144b1d5b53d93caadddade38db5e9

                                      SHA1

                                      1587e66f9a4d83060ee597f983a7323a556bc1c0

                                      SHA256

                                      63018f38311387aa7f511f090fd154ea6ec3799c2f4762890082793912c68146

                                      SHA512

                                      824a86438150df143c7475605600b4a03dbfa819806f193be248650a3a70e97bdcd3d20cac9b8b00693d464b5cbd168e1f0c78beaa00d167b8a877cfbce3c34c

                                    • C:\Users\Admin\AppData\Local\Temp\6926.exe
                                      Filesize

                                      3.0MB

                                      MD5

                                      44a7e13ecc55ce9797c5121b230d9927

                                      SHA1

                                      b99f1d86e6d9c7e0d694ca605abd205663278487

                                      SHA256

                                      9e0425e14520485fa7e86057d07d26e8064f99a7ad09e35211edd4a428ee57ae

                                      SHA512

                                      74df06b20d23483f854b5a88e5ccdfe534497630a105614e6cd87f3238398e0fb03218cb864fd6f7798b69e083c1098225010aecd959fbec28d63c0626711a9f

                                    • C:\Users\Admin\AppData\Local\Temp\6926.exe
                                      Filesize

                                      3.0MB

                                      MD5

                                      44a7e13ecc55ce9797c5121b230d9927

                                      SHA1

                                      b99f1d86e6d9c7e0d694ca605abd205663278487

                                      SHA256

                                      9e0425e14520485fa7e86057d07d26e8064f99a7ad09e35211edd4a428ee57ae

                                      SHA512

                                      74df06b20d23483f854b5a88e5ccdfe534497630a105614e6cd87f3238398e0fb03218cb864fd6f7798b69e083c1098225010aecd959fbec28d63c0626711a9f

                                    • C:\Users\Admin\AppData\Local\Temp\75C9.exe
                                      Filesize

                                      294KB

                                      MD5

                                      e4ba91e3a181cc227d32570d246e71d9

                                      SHA1

                                      4b6071ca8e69180cae6c6e7606c546c1a79a8295

                                      SHA256

                                      675e5cd9c9dbfd1ff9fc32a0f2dabd8151e43e0f77841a3572a693fcde468823

                                      SHA512

                                      00a2ea5e1b4543ec812089840515868559e7a1a665c59a11a151c067e217766df45badb1685cafd8059942fa484f5daabc8e1ff3c8412bd7ca23181bc93543bf

                                    • C:\Users\Admin\AppData\Local\Temp\75C9.exe
                                      Filesize

                                      294KB

                                      MD5

                                      e4ba91e3a181cc227d32570d246e71d9

                                      SHA1

                                      4b6071ca8e69180cae6c6e7606c546c1a79a8295

                                      SHA256

                                      675e5cd9c9dbfd1ff9fc32a0f2dabd8151e43e0f77841a3572a693fcde468823

                                      SHA512

                                      00a2ea5e1b4543ec812089840515868559e7a1a665c59a11a151c067e217766df45badb1685cafd8059942fa484f5daabc8e1ff3c8412bd7ca23181bc93543bf

                                    • C:\Users\Admin\AppData\Local\Temp\7E37.exe
                                      Filesize

                                      244KB

                                      MD5

                                      e75c8ed92711e3858ac326764aeef26d

                                      SHA1

                                      c5c560db9d4b9c6af39aa8fdb7128d815df26b5b

                                      SHA256

                                      e16e26958a5dae649eb08a688b94905a50582b39e6bbf9b2c9c58dd17e667a88

                                      SHA512

                                      ec070fa41d8352ade16d27bb775702a0cc38026e7a9bc76434f2d9dc86a916470e33a1025cbb013fd1b46bc3c0619b0fc2d2c63d4bf7df645ec3a71cb68d2d34

                                    • C:\Users\Admin\AppData\Local\Temp\7E37.exe
                                      Filesize

                                      244KB

                                      MD5

                                      e75c8ed92711e3858ac326764aeef26d

                                      SHA1

                                      c5c560db9d4b9c6af39aa8fdb7128d815df26b5b

                                      SHA256

                                      e16e26958a5dae649eb08a688b94905a50582b39e6bbf9b2c9c58dd17e667a88

                                      SHA512

                                      ec070fa41d8352ade16d27bb775702a0cc38026e7a9bc76434f2d9dc86a916470e33a1025cbb013fd1b46bc3c0619b0fc2d2c63d4bf7df645ec3a71cb68d2d34

                                    • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                      Filesize

                                      244KB

                                      MD5

                                      e75c8ed92711e3858ac326764aeef26d

                                      SHA1

                                      c5c560db9d4b9c6af39aa8fdb7128d815df26b5b

                                      SHA256

                                      e16e26958a5dae649eb08a688b94905a50582b39e6bbf9b2c9c58dd17e667a88

                                      SHA512

                                      ec070fa41d8352ade16d27bb775702a0cc38026e7a9bc76434f2d9dc86a916470e33a1025cbb013fd1b46bc3c0619b0fc2d2c63d4bf7df645ec3a71cb68d2d34

                                    • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                      Filesize

                                      244KB

                                      MD5

                                      e75c8ed92711e3858ac326764aeef26d

                                      SHA1

                                      c5c560db9d4b9c6af39aa8fdb7128d815df26b5b

                                      SHA256

                                      e16e26958a5dae649eb08a688b94905a50582b39e6bbf9b2c9c58dd17e667a88

                                      SHA512

                                      ec070fa41d8352ade16d27bb775702a0cc38026e7a9bc76434f2d9dc86a916470e33a1025cbb013fd1b46bc3c0619b0fc2d2c63d4bf7df645ec3a71cb68d2d34

                                    • memory/392-177-0x00000000006E0000-0x00000000006E9000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/392-178-0x00000000006D0000-0x00000000006DF000-memory.dmp
                                      Filesize

                                      60KB

                                    • memory/392-216-0x00000000006E0000-0x00000000006E9000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/392-176-0x0000000000000000-mapping.dmp
                                    • memory/688-189-0x0000000000000000-mapping.dmp
                                    • memory/956-140-0x0000000000000000-mapping.dmp
                                    • memory/1264-192-0x0000000000000000-mapping.dmp
                                    • memory/1264-198-0x0000000000FA0000-0x0000000000FC7000-memory.dmp
                                      Filesize

                                      156KB

                                    • memory/1264-197-0x0000000000FD0000-0x0000000000FF2000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/1388-227-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                      Filesize

                                      7.9MB

                                    • memory/1388-226-0x0000000000BE8EA0-mapping.dmp
                                    • memory/1388-229-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                      Filesize

                                      7.9MB

                                    • memory/1388-228-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                      Filesize

                                      7.9MB

                                    • memory/1388-225-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                      Filesize

                                      7.9MB

                                    • memory/1480-191-0x0000000000000000-mapping.dmp
                                    • memory/1616-188-0x0000000000000000-mapping.dmp
                                    • memory/1620-182-0x0000000000000000-mapping.dmp
                                    • memory/1876-179-0x0000000000000000-mapping.dmp
                                    • memory/1904-206-0x0000000000000000-mapping.dmp
                                    • memory/1904-207-0x00000000001D0000-0x00000000001D7000-memory.dmp
                                      Filesize

                                      28KB

                                    • memory/1904-209-0x00000000001C0000-0x00000000001CD000-memory.dmp
                                      Filesize

                                      52KB

                                    • memory/2164-203-0x0000000002979000-0x0000000002998000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/2164-166-0x0000000000400000-0x00000000027F7000-memory.dmp
                                      Filesize

                                      36.0MB

                                    • memory/2164-162-0x0000000004400000-0x000000000443E000-memory.dmp
                                      Filesize

                                      248KB

                                    • memory/2164-160-0x0000000002979000-0x0000000002998000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/2164-205-0x0000000000400000-0x00000000027F7000-memory.dmp
                                      Filesize

                                      36.0MB

                                    • memory/2164-148-0x0000000000000000-mapping.dmp
                                    • memory/2464-181-0x0000000000000000-mapping.dmp
                                    • memory/2584-201-0x0000000000940000-0x0000000000945000-memory.dmp
                                      Filesize

                                      20KB

                                    • memory/2584-220-0x0000000000940000-0x0000000000945000-memory.dmp
                                      Filesize

                                      20KB

                                    • memory/2584-195-0x0000000000000000-mapping.dmp
                                    • memory/2584-199-0x0000000000930000-0x0000000000939000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/3356-172-0x0000000004420000-0x000000000445E000-memory.dmp
                                      Filesize

                                      248KB

                                    • memory/3356-174-0x0000000000400000-0x00000000027F7000-memory.dmp
                                      Filesize

                                      36.0MB

                                    • memory/3356-164-0x0000000000000000-mapping.dmp
                                    • memory/3356-171-0x0000000002998000-0x00000000029B7000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/3356-213-0x0000000000400000-0x00000000027F7000-memory.dmp
                                      Filesize

                                      36.0MB

                                    • memory/3404-175-0x0000000000000000-mapping.dmp
                                    • memory/3716-169-0x0000000005540000-0x0000000005552000-memory.dmp
                                      Filesize

                                      72KB

                                    • memory/3716-161-0x00000000052D0000-0x0000000005362000-memory.dmp
                                      Filesize

                                      584KB

                                    • memory/3716-149-0x00000000007A9000-0x00000000007DA000-memory.dmp
                                      Filesize

                                      196KB

                                    • memory/3716-151-0x0000000000710000-0x000000000074E000-memory.dmp
                                      Filesize

                                      248KB

                                    • memory/3716-153-0x0000000000400000-0x00000000005AE000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/3716-144-0x0000000000000000-mapping.dmp
                                    • memory/3716-158-0x0000000004CE0000-0x0000000005284000-memory.dmp
                                      Filesize

                                      5.6MB

                                    • memory/3716-165-0x0000000005410000-0x000000000551A000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/3716-196-0x00000000007A9000-0x00000000007DA000-memory.dmp
                                      Filesize

                                      196KB

                                    • memory/3892-190-0x0000000000000000-mapping.dmp
                                    • memory/3980-187-0x0000000000000000-mapping.dmp
                                    • memory/3980-194-0x00000000001D0000-0x00000000001DC000-memory.dmp
                                      Filesize

                                      48KB

                                    • memory/3980-193-0x00000000001E0000-0x00000000001E6000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/3980-219-0x00000000001E0000-0x00000000001E6000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/4228-214-0x0000000006660000-0x0000000006822000-memory.dmp
                                      Filesize

                                      1.8MB

                                    • memory/4228-170-0x0000000004E20000-0x0000000004E5C000-memory.dmp
                                      Filesize

                                      240KB

                                    • memory/4228-155-0x0000000000400000-0x0000000000428000-memory.dmp
                                      Filesize

                                      160KB

                                    • memory/4228-154-0x0000000000000000-mapping.dmp
                                    • memory/4228-157-0x0000000000400000-0x0000000000428000-memory.dmp
                                      Filesize

                                      160KB

                                    • memory/4228-163-0x0000000005310000-0x0000000005928000-memory.dmp
                                      Filesize

                                      6.1MB

                                    • memory/4228-215-0x0000000006D60000-0x000000000728C000-memory.dmp
                                      Filesize

                                      5.2MB

                                    • memory/4228-223-0x0000000006590000-0x00000000065E0000-memory.dmp
                                      Filesize

                                      320KB

                                    • memory/4228-222-0x0000000006510000-0x0000000006586000-memory.dmp
                                      Filesize

                                      472KB

                                    • memory/4228-204-0x0000000005270000-0x00000000052D6000-memory.dmp
                                      Filesize

                                      408KB

                                    • memory/4328-132-0x0000000002838000-0x0000000002849000-memory.dmp
                                      Filesize

                                      68KB

                                    • memory/4328-135-0x0000000000400000-0x00000000027E8000-memory.dmp
                                      Filesize

                                      35.9MB

                                    • memory/4328-134-0x0000000000400000-0x00000000027E8000-memory.dmp
                                      Filesize

                                      35.9MB

                                    • memory/4328-133-0x0000000002960000-0x0000000002969000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/4344-212-0x00000000010A0000-0x00000000010A8000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/4344-211-0x0000000001090000-0x000000000109B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/4344-210-0x0000000000000000-mapping.dmp
                                    • memory/4344-224-0x00000000010A0000-0x00000000010A8000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/4492-139-0x0000000002884000-0x0000000002D45000-memory.dmp
                                      Filesize

                                      4.8MB

                                    • memory/4492-147-0x0000000010F70000-0x00000000110C2000-memory.dmp
                                      Filesize

                                      1.3MB

                                    • memory/4492-143-0x0000000002201000-0x00000000022F0000-memory.dmp
                                      Filesize

                                      956KB

                                    • memory/4492-159-0x0000000002201000-0x00000000022F0000-memory.dmp
                                      Filesize

                                      956KB

                                    • memory/4492-136-0x0000000000000000-mapping.dmp
                                    • memory/4600-202-0x0000000000700000-0x000000000070B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/4600-208-0x0000000000710000-0x0000000000716000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/4600-200-0x0000000000000000-mapping.dmp
                                    • memory/4600-221-0x0000000000710000-0x0000000000716000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/4804-218-0x0000000000370000-0x0000000000375000-memory.dmp
                                      Filesize

                                      20KB

                                    • memory/4804-186-0x0000000000360000-0x0000000000369000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/4804-185-0x0000000000370000-0x0000000000375000-memory.dmp
                                      Filesize

                                      20KB

                                    • memory/4804-180-0x0000000000000000-mapping.dmp
                                    • memory/5112-183-0x0000000000420000-0x0000000000427000-memory.dmp
                                      Filesize

                                      28KB

                                    • memory/5112-173-0x0000000000000000-mapping.dmp
                                    • memory/5112-184-0x0000000000410000-0x000000000041B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/5112-217-0x0000000000420000-0x0000000000427000-memory.dmp
                                      Filesize

                                      28KB