Resubmissions

08-05-2023 15:21

230508-srh8mabd25 10

08-05-2023 15:16

230508-snfnbsda61 10

Analysis

  • max time kernel
    1200s
  • max time network
    1193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2023 15:21

General

  • Target

    Inv_7623980.exe

  • Size

    586KB

  • MD5

    2ef885be5c86fcf9756dda5ccb8c5dfd

  • SHA1

    948a20b9670c53f52ccbe403d22e0819588a7ca4

  • SHA256

    6982ab1d029213bfcfbc542eee0d955b770f5c0df083dc94463c441e2de35fe5

  • SHA512

    dddf5f081da4803e58141819edf3247bb4b1b86ec3b0da7a152a9b35ad8c8b41efc829f1fe28e4e88b60264c7357b001a08ed32326f6013359f872e2d4f9160e

  • SSDEEP

    12288:g8IV8Rjz8dXwXClmNIHbvDgKe5Ul9eYxvE:d+an8dXwXCbA75g9eYxc

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

m82

Decoy

jamesdevereux.com

artificialturfminneapolis.com

hongmeiyan.com

lojaderoupasbr.com

yit.africa

austinrelocationexpert.com

saiva.page

exitsategy.com

chochonux.com

klosterbraeu-unterliezheim.com

byseymanur.com

sblwarwickshire.co.uk

brazimaid.com

ciogame.com

bronzesailing.com

dwkapl.xyz

022dyd.com

compassandpathwriting.com

alphabet1x.com

selfcleaninghairbrush.co.uk

Signatures

  • Detects Redline Stealer samples 2 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3140
    • C:\Users\Admin\AppData\Local\Temp\Inv_7623980.exe
      "C:\Users\Admin\AppData\Local\Temp\Inv_7623980.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4344
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QFysnYmFVSIdP.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3668
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QFysnYmFVSIdP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp32C8.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2868
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4196
    • C:\Windows\SysWOW64\WWAHost.exe
      "C:\Windows\SysWOW64\WWAHost.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:4176
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:1464
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:3820
          • C:\Program Files (x86)\Adtwt\u4qtnzpt2.exe
            "C:\Program Files (x86)\Adtwt\u4qtnzpt2.exe"
            2⤵
            • Executes dropped EXE
            PID:4860

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Adtwt\u4qtnzpt2.exe
          Filesize

          44KB

          MD5

          9d352bc46709f0cb5ec974633a0c3c94

          SHA1

          1969771b2f022f9a86d77ac4d4d239becdf08d07

          SHA256

          2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

          SHA512

          13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

        • C:\Program Files (x86)\Adtwt\u4qtnzpt2.exe
          Filesize

          44KB

          MD5

          9d352bc46709f0cb5ec974633a0c3c94

          SHA1

          1969771b2f022f9a86d77ac4d4d239becdf08d07

          SHA256

          2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

          SHA512

          13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

        • C:\Users\Admin\AppData\Local\Temp\Adtwt\u4qtnzpt2.exe
          Filesize

          44KB

          MD5

          9d352bc46709f0cb5ec974633a0c3c94

          SHA1

          1969771b2f022f9a86d77ac4d4d239becdf08d07

          SHA256

          2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

          SHA512

          13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          46KB

          MD5

          02d2c46697e3714e49f46b680b9a6b83

          SHA1

          84f98b56d49f01e9b6b76a4e21accf64fd319140

          SHA256

          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

          SHA512

          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hif03c0t.goh.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp32C8.tmp
          Filesize

          1KB

          MD5

          f36d6da45abcf425d951a2d5afd8d723

          SHA1

          ff9bd799e81d731a2492b6802db6c459495b2a8a

          SHA256

          2c623a53dc76cf0f6578cfbf262f37bc9182fd66dd2854da14d4d15e3b27e523

          SHA512

          3cb01e385d3bf3c7889b5829587f139fd5677a0333cf7e3d091ad737a395a7cec65b7f0d01df9885432e88295a9d35f4e02e964b37eb5c0d4432a53487c968d4

        • C:\Users\Admin\AppData\Roaming\1KMA1068\1KMlogim.jpeg
          Filesize

          76KB

          MD5

          19b6615c9127a1dfe01eff9f814842cf

          SHA1

          d049b9a344ee9eabced8ea4c87ca808d9ab17d37

          SHA256

          32d626745e5fffa654a727fbb9bee7056db1bc9aaaa84fbf5de136a9abeaec62

          SHA512

          69f7d1bff4925031c5e4ab184745f30ffe6add06b5cd912f6d7dffa8ddcb50623c675765d7a6917d6a34c3535f39e1d2c9abe25ffe6fef68006f9e2dacc21c7f

        • C:\Users\Admin\AppData\Roaming\1KMA1068\1KMlogrf.ini
          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\1KMA1068\1KMlogrg.ini
          Filesize

          38B

          MD5

          4aadf49fed30e4c9b3fe4a3dd6445ebe

          SHA1

          1e332822167c6f351b99615eada2c30a538ff037

          SHA256

          75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

          SHA512

          eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

        • C:\Users\Admin\AppData\Roaming\1KMA1068\1KMlogri.ini
          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\1KMA1068\1KMlogrv.ini
          Filesize

          872B

          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/2200-214-0x0000000000EF0000-0x0000000000F84000-memory.dmp
          Filesize

          592KB

        • memory/2200-212-0x0000000000130000-0x000000000015F000-memory.dmp
          Filesize

          188KB

        • memory/2200-206-0x00000000010B0000-0x00000000013FA000-memory.dmp
          Filesize

          3.3MB

        • memory/2200-199-0x0000000000440000-0x000000000051C000-memory.dmp
          Filesize

          880KB

        • memory/2200-205-0x0000000000130000-0x000000000015F000-memory.dmp
          Filesize

          188KB

        • memory/2200-202-0x0000000000440000-0x000000000051C000-memory.dmp
          Filesize

          880KB

        • memory/3140-258-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-340-0x0000000002E50000-0x0000000002E52000-memory.dmp
          Filesize

          8KB

        • memory/3140-166-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-167-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-168-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-169-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-170-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-172-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-173-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-174-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-171-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-175-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-176-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-760-0x0000000002C20000-0x0000000002C22000-memory.dmp
          Filesize

          8KB

        • memory/3140-721-0x0000000002EE0000-0x0000000002EE2000-memory.dmp
          Filesize

          8KB

        • memory/3140-178-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-181-0x0000000008BF0000-0x0000000008CF5000-memory.dmp
          Filesize

          1.0MB

        • memory/3140-180-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-182-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-700-0x0000000002C20000-0x0000000002C22000-memory.dmp
          Filesize

          8KB

        • memory/3140-661-0x0000000002D20000-0x0000000002D22000-memory.dmp
          Filesize

          8KB

        • memory/3140-641-0x0000000002EE0000-0x0000000002EE2000-memory.dmp
          Filesize

          8KB

        • memory/3140-621-0x0000000002C20000-0x0000000002C22000-memory.dmp
          Filesize

          8KB

        • memory/3140-601-0x0000000002C20000-0x0000000002C22000-memory.dmp
          Filesize

          8KB

        • memory/3140-580-0x0000000002EE0000-0x0000000002EE2000-memory.dmp
          Filesize

          8KB

        • memory/3140-561-0x0000000002EE0000-0x0000000002EE2000-memory.dmp
          Filesize

          8KB

        • memory/3140-522-0x0000000002C40000-0x0000000002C43000-memory.dmp
          Filesize

          12KB

        • memory/3140-521-0x0000000002C20000-0x0000000002C22000-memory.dmp
          Filesize

          8KB

        • memory/3140-500-0x0000000002EE0000-0x0000000002EE2000-memory.dmp
          Filesize

          8KB

        • memory/3140-481-0x0000000002EE0000-0x0000000002EE2000-memory.dmp
          Filesize

          8KB

        • memory/3140-441-0x0000000002C30000-0x0000000002C3B000-memory.dmp
          Filesize

          44KB

        • memory/3140-440-0x0000000002C20000-0x0000000002C22000-memory.dmp
          Filesize

          8KB

        • memory/3140-420-0x0000000002C30000-0x0000000002C3B000-memory.dmp
          Filesize

          44KB

        • memory/3140-362-0x0000000002E50000-0x0000000002E52000-memory.dmp
          Filesize

          8KB

        • memory/3140-342-0x0000000002E50000-0x0000000002E52000-memory.dmp
          Filesize

          8KB

        • memory/3140-164-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-322-0x0000000002E50000-0x0000000002E52000-memory.dmp
          Filesize

          8KB

        • memory/3140-320-0x0000000002E50000-0x0000000002E52000-memory.dmp
          Filesize

          8KB

        • memory/3140-215-0x0000000008D00000-0x0000000008E26000-memory.dmp
          Filesize

          1.1MB

        • memory/3140-216-0x0000000008D00000-0x0000000008E26000-memory.dmp
          Filesize

          1.1MB

        • memory/3140-219-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-220-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-221-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-222-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-223-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-224-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-225-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-226-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-227-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-228-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-229-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-230-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-234-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-235-0x0000000007E30000-0x0000000007E40000-memory.dmp
          Filesize

          64KB

        • memory/3140-233-0x0000000007E30000-0x0000000007E40000-memory.dmp
          Filesize

          64KB

        • memory/3140-232-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-231-0x0000000007E30000-0x0000000007E40000-memory.dmp
          Filesize

          64KB

        • memory/3140-236-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-237-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-240-0x0000000007E30000-0x0000000007E40000-memory.dmp
          Filesize

          64KB

        • memory/3140-241-0x0000000007E30000-0x0000000007E40000-memory.dmp
          Filesize

          64KB

        • memory/3140-243-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-244-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-245-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-246-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-247-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-248-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-249-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-250-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-251-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-252-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-253-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-254-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-255-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-256-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-257-0x0000000002E70000-0x0000000002E80000-memory.dmp
          Filesize

          64KB

        • memory/3140-299-0x0000000002E50000-0x0000000002E52000-memory.dmp
          Filesize

          8KB

        • memory/3140-259-0x0000000002E50000-0x0000000002E52000-memory.dmp
          Filesize

          8KB

        • memory/3140-280-0x0000000002E50000-0x0000000002E52000-memory.dmp
          Filesize

          8KB

        • memory/3668-198-0x0000000007790000-0x00000000077AA000-memory.dmp
          Filesize

          104KB

        • memory/3668-203-0x0000000007800000-0x000000000780A000-memory.dmp
          Filesize

          40KB

        • memory/3668-196-0x0000000007DD0000-0x000000000844A000-memory.dmp
          Filesize

          6.5MB

        • memory/3668-209-0x0000000007AB0000-0x0000000007AB8000-memory.dmp
          Filesize

          32KB

        • memory/3668-208-0x0000000007AD0000-0x0000000007AEA000-memory.dmp
          Filesize

          104KB

        • memory/3668-207-0x00000000079C0000-0x00000000079CE000-memory.dmp
          Filesize

          56KB

        • memory/3668-151-0x0000000002AC0000-0x0000000002AD0000-memory.dmp
          Filesize

          64KB

        • memory/3668-158-0x0000000005E50000-0x0000000005EB6000-memory.dmp
          Filesize

          408KB

        • memory/3668-204-0x0000000007A10000-0x0000000007AA6000-memory.dmp
          Filesize

          600KB

        • memory/3668-195-0x0000000006A30000-0x0000000006A4E000-memory.dmp
          Filesize

          120KB

        • memory/3668-152-0x0000000005DE0000-0x0000000005E46000-memory.dmp
          Filesize

          408KB

        • memory/3668-144-0x0000000002B60000-0x0000000002B96000-memory.dmp
          Filesize

          216KB

        • memory/3668-165-0x0000000006480000-0x000000000649E000-memory.dmp
          Filesize

          120KB

        • memory/3668-197-0x000000007F580000-0x000000007F590000-memory.dmp
          Filesize

          64KB

        • memory/3668-149-0x0000000002AC0000-0x0000000002AD0000-memory.dmp
          Filesize

          64KB

        • memory/3668-147-0x0000000005640000-0x0000000005C68000-memory.dmp
          Filesize

          6.2MB

        • memory/3668-150-0x00000000054C0000-0x00000000054E2000-memory.dmp
          Filesize

          136KB

        • memory/3668-185-0x00000000719E0000-0x0000000071A2C000-memory.dmp
          Filesize

          304KB

        • memory/3668-184-0x0000000006A50000-0x0000000006A82000-memory.dmp
          Filesize

          200KB

        • memory/3668-183-0x0000000002AC0000-0x0000000002AD0000-memory.dmp
          Filesize

          64KB

        • memory/4196-146-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/4196-177-0x0000000001530000-0x000000000187A000-memory.dmp
          Filesize

          3.3MB

        • memory/4196-179-0x00000000019B0000-0x00000000019C5000-memory.dmp
          Filesize

          84KB

        • memory/4196-200-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/4344-134-0x0000000005550000-0x0000000005AF4000-memory.dmp
          Filesize

          5.6MB

        • memory/4344-139-0x0000000006860000-0x00000000068FC000-memory.dmp
          Filesize

          624KB

        • memory/4344-138-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
          Filesize

          64KB

        • memory/4344-137-0x0000000004F50000-0x0000000004F5A000-memory.dmp
          Filesize

          40KB

        • memory/4344-136-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
          Filesize

          64KB

        • memory/4344-135-0x0000000004FA0000-0x0000000005032000-memory.dmp
          Filesize

          584KB

        • memory/4344-133-0x0000000000510000-0x00000000005A8000-memory.dmp
          Filesize

          608KB