Analysis

  • max time kernel
    135s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2023 15:20

General

  • Target

    82b45e0166a7c63eeb6208005d3518ba0d543ac14792271d08a9ab4c9b58d06b.exe

  • Size

    1.0MB

  • MD5

    b178d3254503c893806e89033172396c

  • SHA1

    288663cb91b328da88044ecc8ca2b6ac91af5cd8

  • SHA256

    82b45e0166a7c63eeb6208005d3518ba0d543ac14792271d08a9ab4c9b58d06b

  • SHA512

    d67283de6a5216a5dbe770ba28d7d6df692597f834968d147f53522d345dc69eadb9a316426718f2ed30a9fb455f3e3c3b756098246c7c2a0f2c0065ccd28eb5

  • SSDEEP

    24576:4ybQLEYseAsh+iNaKi8bF79N/mphBxwdOhDOFn6WML:/sEYlp+1KigF7DmpdwdVJM

Malware Config

Extracted

Family

redline

Botnet

dix

C2

77.91.124.251:19065

Attributes
  • auth_value

    9b544b3d9c88af32e2f5bf8705f9a2fb

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82b45e0166a7c63eeb6208005d3518ba0d543ac14792271d08a9ab4c9b58d06b.exe
    "C:\Users\Admin\AppData\Local\Temp\82b45e0166a7c63eeb6208005d3518ba0d543ac14792271d08a9ab4c9b58d06b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0403526.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0403526.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6878884.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6878884.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4668
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0412974.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0412974.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2300
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g7029693.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g7029693.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3676
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5113350.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5113350.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4184
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5113350.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5113350.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe
            "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2900
            • C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe
              C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of UnmapMainImage
              PID:4108
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4108 -s 12
                7⤵
                • Program crash
                PID:2216
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i8963981.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i8963981.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3772
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4108 -ip 4108
    1⤵
      PID:4704

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i8963981.exe
      Filesize

      284KB

      MD5

      2eacfc68cb7b71e90c92120702929100

      SHA1

      cee06a1718a3e4841fa5fe36ad3a517702573ab6

      SHA256

      eb6752ba41b3bf32ea6b3aebb255476ca97eb46123d0d143ed81b42f671da4be

      SHA512

      a05976fc9efaa49efa0944dcc23fe3fd04ee1e3083873d8d1ffe6ad8135a3d810bd678b4f56468ed8ba82d14dbc4db123f0fc14c5480fc3f37268caca67b9303

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i8963981.exe
      Filesize

      284KB

      MD5

      2eacfc68cb7b71e90c92120702929100

      SHA1

      cee06a1718a3e4841fa5fe36ad3a517702573ab6

      SHA256

      eb6752ba41b3bf32ea6b3aebb255476ca97eb46123d0d143ed81b42f671da4be

      SHA512

      a05976fc9efaa49efa0944dcc23fe3fd04ee1e3083873d8d1ffe6ad8135a3d810bd678b4f56468ed8ba82d14dbc4db123f0fc14c5480fc3f37268caca67b9303

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0403526.exe
      Filesize

      749KB

      MD5

      2a6acdfde8f26ab0b8c925ffb604bfb9

      SHA1

      30d7eec786ae44e538f8ae62311e2e28ffc9f813

      SHA256

      dfd191804f73a1b5cefc3a34af181c3f95301fca82b7edbecb7b59242c106b8a

      SHA512

      bf2b10c6d588a99927896ee57b7882eb29899332a664f26192f946ee060ec37f2837d128f09ae9f41d6127eea2cd639e603926823a68808c570ff22b40e7cef5

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0403526.exe
      Filesize

      749KB

      MD5

      2a6acdfde8f26ab0b8c925ffb604bfb9

      SHA1

      30d7eec786ae44e538f8ae62311e2e28ffc9f813

      SHA256

      dfd191804f73a1b5cefc3a34af181c3f95301fca82b7edbecb7b59242c106b8a

      SHA512

      bf2b10c6d588a99927896ee57b7882eb29899332a664f26192f946ee060ec37f2837d128f09ae9f41d6127eea2cd639e603926823a68808c570ff22b40e7cef5

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5113350.exe
      Filesize

      966KB

      MD5

      0b4d8b97146af137241a51867f8cc425

      SHA1

      8dc2dbf28d88070d9d2d7a11a103d4e34a1d6ffb

      SHA256

      772e59fc2fb0ffffd3647afdeced4c16f674f0c61abfa310ba08ed98e52cc794

      SHA512

      2198a4d4fb0ee672042ca35f53677ea9d96ec64b39b574b20a6a521a306b574c1d20f1faa2e508667394df41d8bb5d7c00dc91e90f0a64ef81dbd878217f90f0

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5113350.exe
      Filesize

      966KB

      MD5

      0b4d8b97146af137241a51867f8cc425

      SHA1

      8dc2dbf28d88070d9d2d7a11a103d4e34a1d6ffb

      SHA256

      772e59fc2fb0ffffd3647afdeced4c16f674f0c61abfa310ba08ed98e52cc794

      SHA512

      2198a4d4fb0ee672042ca35f53677ea9d96ec64b39b574b20a6a521a306b574c1d20f1faa2e508667394df41d8bb5d7c00dc91e90f0a64ef81dbd878217f90f0

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5113350.exe
      Filesize

      966KB

      MD5

      0b4d8b97146af137241a51867f8cc425

      SHA1

      8dc2dbf28d88070d9d2d7a11a103d4e34a1d6ffb

      SHA256

      772e59fc2fb0ffffd3647afdeced4c16f674f0c61abfa310ba08ed98e52cc794

      SHA512

      2198a4d4fb0ee672042ca35f53677ea9d96ec64b39b574b20a6a521a306b574c1d20f1faa2e508667394df41d8bb5d7c00dc91e90f0a64ef81dbd878217f90f0

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6878884.exe
      Filesize

      305KB

      MD5

      d964f6097c8e5289b0ab40af0fec432e

      SHA1

      f59b64b67d957530361bd9e0462c0bd6e7883b08

      SHA256

      456ce7d760e2b620db9e06f2098804c9878ff1c4d4804bfb19e674281476bb59

      SHA512

      f33a154b4f2b34ec70aa3e56ce8ab36c7b037d9c0f6473d335baa7d4456a46a13e3824c786d1cd8f46d4480251bab761345b79cfe34e7177d7a22ffe71f600fd

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6878884.exe
      Filesize

      305KB

      MD5

      d964f6097c8e5289b0ab40af0fec432e

      SHA1

      f59b64b67d957530361bd9e0462c0bd6e7883b08

      SHA256

      456ce7d760e2b620db9e06f2098804c9878ff1c4d4804bfb19e674281476bb59

      SHA512

      f33a154b4f2b34ec70aa3e56ce8ab36c7b037d9c0f6473d335baa7d4456a46a13e3824c786d1cd8f46d4480251bab761345b79cfe34e7177d7a22ffe71f600fd

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0412974.exe
      Filesize

      145KB

      MD5

      912c15a4ec862788045de68b8439459a

      SHA1

      1afd240299384e67369b28cec51c110bf3c7a997

      SHA256

      a70b0c14353ca6974b30a13edc0ac63893654227a1c64056caf1678216e74cc6

      SHA512

      efaae9ade238a2104074fcb20477b58bc3f1cd9639cb54a6bc26cbc3218d46f7e4771000b73d58e3f197fd36684de56cd3b8f95c25d650d9cc8316e820a1d858

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0412974.exe
      Filesize

      145KB

      MD5

      912c15a4ec862788045de68b8439459a

      SHA1

      1afd240299384e67369b28cec51c110bf3c7a997

      SHA256

      a70b0c14353ca6974b30a13edc0ac63893654227a1c64056caf1678216e74cc6

      SHA512

      efaae9ade238a2104074fcb20477b58bc3f1cd9639cb54a6bc26cbc3218d46f7e4771000b73d58e3f197fd36684de56cd3b8f95c25d650d9cc8316e820a1d858

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g7029693.exe
      Filesize

      184KB

      MD5

      eedcc593898c31625775bf2158299a68

      SHA1

      0a0af3dc96d58b476f9db89b11e87fefa4a026f4

      SHA256

      6ef20332733e91fe3138b7740255a64c456615a595b5d658028203ae2fb8a27c

      SHA512

      a4d5857ea0543cfe7c99197f5692c80c31dd4f41d9369877c047c431873e089e5f20c59271935db941aa0bacc1e65447ffd32d77575c2468960788494dd1e727

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g7029693.exe
      Filesize

      184KB

      MD5

      eedcc593898c31625775bf2158299a68

      SHA1

      0a0af3dc96d58b476f9db89b11e87fefa4a026f4

      SHA256

      6ef20332733e91fe3138b7740255a64c456615a595b5d658028203ae2fb8a27c

      SHA512

      a4d5857ea0543cfe7c99197f5692c80c31dd4f41d9369877c047c431873e089e5f20c59271935db941aa0bacc1e65447ffd32d77575c2468960788494dd1e727

    • C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe
      Filesize

      966KB

      MD5

      0b4d8b97146af137241a51867f8cc425

      SHA1

      8dc2dbf28d88070d9d2d7a11a103d4e34a1d6ffb

      SHA256

      772e59fc2fb0ffffd3647afdeced4c16f674f0c61abfa310ba08ed98e52cc794

      SHA512

      2198a4d4fb0ee672042ca35f53677ea9d96ec64b39b574b20a6a521a306b574c1d20f1faa2e508667394df41d8bb5d7c00dc91e90f0a64ef81dbd878217f90f0

    • C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe
      Filesize

      966KB

      MD5

      0b4d8b97146af137241a51867f8cc425

      SHA1

      8dc2dbf28d88070d9d2d7a11a103d4e34a1d6ffb

      SHA256

      772e59fc2fb0ffffd3647afdeced4c16f674f0c61abfa310ba08ed98e52cc794

      SHA512

      2198a4d4fb0ee672042ca35f53677ea9d96ec64b39b574b20a6a521a306b574c1d20f1faa2e508667394df41d8bb5d7c00dc91e90f0a64ef81dbd878217f90f0

    • C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe
      Filesize

      966KB

      MD5

      0b4d8b97146af137241a51867f8cc425

      SHA1

      8dc2dbf28d88070d9d2d7a11a103d4e34a1d6ffb

      SHA256

      772e59fc2fb0ffffd3647afdeced4c16f674f0c61abfa310ba08ed98e52cc794

      SHA512

      2198a4d4fb0ee672042ca35f53677ea9d96ec64b39b574b20a6a521a306b574c1d20f1faa2e508667394df41d8bb5d7c00dc91e90f0a64ef81dbd878217f90f0

    • C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe
      Filesize

      966KB

      MD5

      0b4d8b97146af137241a51867f8cc425

      SHA1

      8dc2dbf28d88070d9d2d7a11a103d4e34a1d6ffb

      SHA256

      772e59fc2fb0ffffd3647afdeced4c16f674f0c61abfa310ba08ed98e52cc794

      SHA512

      2198a4d4fb0ee672042ca35f53677ea9d96ec64b39b574b20a6a521a306b574c1d20f1faa2e508667394df41d8bb5d7c00dc91e90f0a64ef81dbd878217f90f0

    • memory/1836-215-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1836-216-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1836-212-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1836-235-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1836-320-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2300-157-0x0000000004C80000-0x0000000004C92000-memory.dmp
      Filesize

      72KB

    • memory/2300-162-0x00000000057F0000-0x0000000005856000-memory.dmp
      Filesize

      408KB

    • memory/2300-167-0x00000000064A0000-0x00000000064F0000-memory.dmp
      Filesize

      320KB

    • memory/2300-166-0x00000000066F0000-0x0000000006766000-memory.dmp
      Filesize

      472KB

    • memory/2300-165-0x0000000004C50000-0x0000000004C60000-memory.dmp
      Filesize

      64KB

    • memory/2300-164-0x0000000006C20000-0x000000000714C000-memory.dmp
      Filesize

      5.2MB

    • memory/2300-163-0x0000000006520000-0x00000000066E2000-memory.dmp
      Filesize

      1.8MB

    • memory/2300-154-0x0000000000290000-0x00000000002BA000-memory.dmp
      Filesize

      168KB

    • memory/2300-161-0x0000000005130000-0x00000000051C2000-memory.dmp
      Filesize

      584KB

    • memory/2300-160-0x0000000005DA0000-0x0000000006344000-memory.dmp
      Filesize

      5.6MB

    • memory/2300-159-0x0000000004C50000-0x0000000004C60000-memory.dmp
      Filesize

      64KB

    • memory/2300-158-0x0000000004CE0000-0x0000000004D1C000-memory.dmp
      Filesize

      240KB

    • memory/2300-156-0x0000000004D30000-0x0000000004E3A000-memory.dmp
      Filesize

      1.0MB

    • memory/2300-155-0x00000000051D0000-0x00000000057E8000-memory.dmp
      Filesize

      6.1MB

    • memory/2900-352-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
      Filesize

      64KB

    • memory/3676-204-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3676-200-0x0000000002620000-0x0000000002636000-memory.dmp
      Filesize

      88KB

    • memory/3676-202-0x0000000002620000-0x0000000002636000-memory.dmp
      Filesize

      88KB

    • memory/3676-203-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3676-198-0x0000000002620000-0x0000000002636000-memory.dmp
      Filesize

      88KB

    • memory/3676-205-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3676-196-0x0000000002620000-0x0000000002636000-memory.dmp
      Filesize

      88KB

    • memory/3676-194-0x0000000002620000-0x0000000002636000-memory.dmp
      Filesize

      88KB

    • memory/3676-172-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3676-174-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3676-192-0x0000000002620000-0x0000000002636000-memory.dmp
      Filesize

      88KB

    • memory/3676-190-0x0000000002620000-0x0000000002636000-memory.dmp
      Filesize

      88KB

    • memory/3676-188-0x0000000002620000-0x0000000002636000-memory.dmp
      Filesize

      88KB

    • memory/3676-186-0x0000000002620000-0x0000000002636000-memory.dmp
      Filesize

      88KB

    • memory/3676-184-0x0000000002620000-0x0000000002636000-memory.dmp
      Filesize

      88KB

    • memory/3676-182-0x0000000002620000-0x0000000002636000-memory.dmp
      Filesize

      88KB

    • memory/3676-173-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3676-175-0x0000000002620000-0x0000000002636000-memory.dmp
      Filesize

      88KB

    • memory/3676-176-0x0000000002620000-0x0000000002636000-memory.dmp
      Filesize

      88KB

    • memory/3676-178-0x0000000002620000-0x0000000002636000-memory.dmp
      Filesize

      88KB

    • memory/3676-180-0x0000000002620000-0x0000000002636000-memory.dmp
      Filesize

      88KB

    • memory/3772-234-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-252-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-230-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-237-0x00000000020A0000-0x00000000020B0000-memory.dmp
      Filesize

      64KB

    • memory/3772-228-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-238-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-239-0x00000000020A0000-0x00000000020B0000-memory.dmp
      Filesize

      64KB

    • memory/3772-241-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-242-0x00000000020A0000-0x00000000020B0000-memory.dmp
      Filesize

      64KB

    • memory/3772-244-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-246-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-248-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-250-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-232-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-254-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-256-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-224-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-226-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-222-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-221-0x0000000004F60000-0x0000000004F9C000-memory.dmp
      Filesize

      240KB

    • memory/3772-1154-0x00000000020A0000-0x00000000020B0000-memory.dmp
      Filesize

      64KB

    • memory/3772-1153-0x00000000020A0000-0x00000000020B0000-memory.dmp
      Filesize

      64KB

    • memory/3772-1151-0x00000000020A0000-0x00000000020B0000-memory.dmp
      Filesize

      64KB

    • memory/3772-1152-0x00000000020A0000-0x00000000020B0000-memory.dmp
      Filesize

      64KB

    • memory/4184-210-0x0000000000CB0000-0x0000000000DA8000-memory.dmp
      Filesize

      992KB

    • memory/4184-211-0x0000000007A50000-0x0000000007A60000-memory.dmp
      Filesize

      64KB