Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    162s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/10/2023, 20:26

General

  • Target

    a4d5d5fe75c2eac750d369996a334ee2a15295fd8176c790cd4e7cf6ed4bc0d9.exe

  • Size

    1.3MB

  • MD5

    93b802f0aa9356fb0d268f398c2dccaa

  • SHA1

    cdf06da76500ae55676720b53d4d27f518e8ff0d

  • SHA256

    a4d5d5fe75c2eac750d369996a334ee2a15295fd8176c790cd4e7cf6ed4bc0d9

  • SHA512

    768f6563f7dfc559ce11c6d1c82784503892228a7465779f2f81efac3d2c1c1179c39926a0a81f8c27743ebf4df3e3e11b6efb09e73d877db6c7453757b17017

  • SSDEEP

    24576:SySpjRG+As7lHR+WYiS8FHUe101+o79AQyvCcTDjb70OZ2t4pzZ:5S1h7H+78v0RZyvVgOZ2ts

Malware Config

Extracted

Family

redline

Botnet

darts

C2

77.91.124.82:19071

Attributes
  • auth_value

    3c8818da7045365845f15ec0946ebf11

Extracted

Family

redline

Botnet

kendo

C2

77.91.124.82:19071

Attributes
  • auth_value

    5a22a881561d49941415902859b51f14

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Signatures

  • Detect Mystic stealer payload 6 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4d5d5fe75c2eac750d369996a334ee2a15295fd8176c790cd4e7cf6ed4bc0d9.exe
    "C:\Users\Admin\AppData\Local\Temp\a4d5d5fe75c2eac750d369996a334ee2a15295fd8176c790cd4e7cf6ed4bc0d9.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0784037.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0784037.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4132
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v4071974.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v4071974.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1280
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v3212715.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v3212715.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1904
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v4669824.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v4669824.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1916
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v0009536.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v0009536.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:1036
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a1542441.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a1542441.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4564
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2052
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 556
                  8⤵
                  • Program crash
                  PID:2144
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b3051942.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b3051942.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2364
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                    PID:1752
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    8⤵
                      PID:2848
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                      8⤵
                        PID:3728
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                        8⤵
                          PID:2956
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                          8⤵
                            PID:1152
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1152 -s 540
                              9⤵
                              • Program crash
                              PID:3336
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2364 -s 596
                            8⤵
                            • Program crash
                            PID:3456
                      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c7983710.exe
                        C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c7983710.exe
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:2916
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                          7⤵
                            PID:3596
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                            7⤵
                              PID:2896
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                              7⤵
                                PID:696
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                7⤵
                                  PID:536
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 600
                                  7⤵
                                  • Program crash
                                  PID:4308
                            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d5075569.exe
                              C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d5075569.exe
                              5⤵
                              • Executes dropped EXE
                              PID:4244
                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e8639771.exe
                            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e8639771.exe
                            4⤵
                            • Executes dropped EXE
                            PID:1688
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4564 -ip 4564
                      1⤵
                        PID:4524
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2364 -ip 2364
                        1⤵
                          PID:3120
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1152 -ip 1152
                          1⤵
                            PID:3476
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2916 -ip 2916
                            1⤵
                              PID:4732

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0784037.exe

                              Filesize

                              1.2MB

                              MD5

                              35d019cacdc750e3da5450c610309a1a

                              SHA1

                              c1fa18adc2d317970ed0027140750c357976a797

                              SHA256

                              2ff741af667d21e4127afa64e25dd503151ac83bfec9ed7470e8ff5e05d24170

                              SHA512

                              55c1ac26880b9f023e4e5d961836d874718f5da8c5bbe1e59d767ba722787cecc01145ca3299591524d01ae08cd9f0cdc53eb5b20cf81a7baa4f4e356c3e8f2c

                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0784037.exe

                              Filesize

                              1.2MB

                              MD5

                              35d019cacdc750e3da5450c610309a1a

                              SHA1

                              c1fa18adc2d317970ed0027140750c357976a797

                              SHA256

                              2ff741af667d21e4127afa64e25dd503151ac83bfec9ed7470e8ff5e05d24170

                              SHA512

                              55c1ac26880b9f023e4e5d961836d874718f5da8c5bbe1e59d767ba722787cecc01145ca3299591524d01ae08cd9f0cdc53eb5b20cf81a7baa4f4e356c3e8f2c

                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v4071974.exe

                              Filesize

                              946KB

                              MD5

                              12a4aaf234068b6a27d825787c970b4a

                              SHA1

                              2695803bb1991c9fb0073af32fbcee9cab36706d

                              SHA256

                              0b09ab55561f29f761cca373272091a01c7ec2658d3fedf6ac418bdb1a2bd36b

                              SHA512

                              ab4b8c3284fd130cb1198c89752300f195debc8f1894cd7165c5a5a2685f60639571ab7875f57cd592c07a0baf1810878950b54b75269464d3b265f14d31cdc9

                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v4071974.exe

                              Filesize

                              946KB

                              MD5

                              12a4aaf234068b6a27d825787c970b4a

                              SHA1

                              2695803bb1991c9fb0073af32fbcee9cab36706d

                              SHA256

                              0b09ab55561f29f761cca373272091a01c7ec2658d3fedf6ac418bdb1a2bd36b

                              SHA512

                              ab4b8c3284fd130cb1198c89752300f195debc8f1894cd7165c5a5a2685f60639571ab7875f57cd592c07a0baf1810878950b54b75269464d3b265f14d31cdc9

                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e8639771.exe

                              Filesize

                              173KB

                              MD5

                              439eec41cb8de5c6a95ca4bc39ac65d8

                              SHA1

                              90855e6a6f6ea3f3128a06a2a99696c66be953b9

                              SHA256

                              37dccb9c654d1a01ceb7ff14e69b6acfce04af49ba17d27ddd11a4239385802f

                              SHA512

                              18abb5d622ea8fbd71cc050c6229f31ddd492dfbd639b04e0b9c576894340de0fe518790675783d61a9e968d42afc5ad22146d90467287549ce68f6c46d260d0

                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e8639771.exe

                              Filesize

                              173KB

                              MD5

                              439eec41cb8de5c6a95ca4bc39ac65d8

                              SHA1

                              90855e6a6f6ea3f3128a06a2a99696c66be953b9

                              SHA256

                              37dccb9c654d1a01ceb7ff14e69b6acfce04af49ba17d27ddd11a4239385802f

                              SHA512

                              18abb5d622ea8fbd71cc050c6229f31ddd492dfbd639b04e0b9c576894340de0fe518790675783d61a9e968d42afc5ad22146d90467287549ce68f6c46d260d0

                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v3212715.exe

                              Filesize

                              791KB

                              MD5

                              48d4d81b4046d1b600ad91c330b94f46

                              SHA1

                              ecf2a07d7c2f945bff9ed6b72735caf4b57d3278

                              SHA256

                              c772df889dde8a0646431bb84f077971a7c37356c38e956915ec791b1765d68a

                              SHA512

                              d62add4acb25ff51e240e742688d2514e09ccb8dc0030cc129dc84fb46c0595518c81d21a9d2d3677d179768c55757d34a830cde0fd91697f214c2e7688a8459

                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v3212715.exe

                              Filesize

                              791KB

                              MD5

                              48d4d81b4046d1b600ad91c330b94f46

                              SHA1

                              ecf2a07d7c2f945bff9ed6b72735caf4b57d3278

                              SHA256

                              c772df889dde8a0646431bb84f077971a7c37356c38e956915ec791b1765d68a

                              SHA512

                              d62add4acb25ff51e240e742688d2514e09ccb8dc0030cc129dc84fb46c0595518c81d21a9d2d3677d179768c55757d34a830cde0fd91697f214c2e7688a8459

                            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d5075569.exe

                              Filesize

                              140KB

                              MD5

                              7b1641ce93909e4395fa9b13573743ba

                              SHA1

                              70081339badfd0c476331fa23c7d4a1404709e49

                              SHA256

                              12b19b934829b980b6b234c2279d767bf00bb6f307a30508b8aaeca7598298c7

                              SHA512

                              d373f20d0524f4bac8e8d4a41509aaf9274e2dc22fecb90e2d0bdacd13e37c2eb54e103b455d24e30dc10bbee74ce0849c299ae353b9f7f69e2fbb530d77daae

                            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d5075569.exe

                              Filesize

                              140KB

                              MD5

                              7b1641ce93909e4395fa9b13573743ba

                              SHA1

                              70081339badfd0c476331fa23c7d4a1404709e49

                              SHA256

                              12b19b934829b980b6b234c2279d767bf00bb6f307a30508b8aaeca7598298c7

                              SHA512

                              d373f20d0524f4bac8e8d4a41509aaf9274e2dc22fecb90e2d0bdacd13e37c2eb54e103b455d24e30dc10bbee74ce0849c299ae353b9f7f69e2fbb530d77daae

                            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v4669824.exe

                              Filesize

                              625KB

                              MD5

                              9f8a2166f5efa1123c788b9bcf576643

                              SHA1

                              aa4f0812b16615558c2bccc8fbc86120b8a8e930

                              SHA256

                              46d3317c4b125fc84043876f1b5a9213fad7bcfd123bc7af1277985f8d44a0cf

                              SHA512

                              6163caebd74c9da7c74509f72d8448d1bfa2bc173463d98ad67f2864b6c576d592f0e25c78d4d9c059c64ec238476d8880fd4bf402e279fcb9d51ca17f63fc3e

                            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v4669824.exe

                              Filesize

                              625KB

                              MD5

                              9f8a2166f5efa1123c788b9bcf576643

                              SHA1

                              aa4f0812b16615558c2bccc8fbc86120b8a8e930

                              SHA256

                              46d3317c4b125fc84043876f1b5a9213fad7bcfd123bc7af1277985f8d44a0cf

                              SHA512

                              6163caebd74c9da7c74509f72d8448d1bfa2bc173463d98ad67f2864b6c576d592f0e25c78d4d9c059c64ec238476d8880fd4bf402e279fcb9d51ca17f63fc3e

                            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c7983710.exe

                              Filesize

                              414KB

                              MD5

                              9989ecc8389a5830d3d9c1c03b74702f

                              SHA1

                              542ff3a3d943c52f9a59ef73774db144f7099e27

                              SHA256

                              0cc5f84863b371f238270aed3b0b79b072bf8e44e05610385af864c3a12badd2

                              SHA512

                              292e08bc38802504df8ed4d515162a2e39fd49e5ff8358aeaeedd67ffc8d98043a4e38e5208822335f6051b3f00822ba42ce6304ed07397915b916b26acb3734

                            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c7983710.exe

                              Filesize

                              414KB

                              MD5

                              9989ecc8389a5830d3d9c1c03b74702f

                              SHA1

                              542ff3a3d943c52f9a59ef73774db144f7099e27

                              SHA256

                              0cc5f84863b371f238270aed3b0b79b072bf8e44e05610385af864c3a12badd2

                              SHA512

                              292e08bc38802504df8ed4d515162a2e39fd49e5ff8358aeaeedd67ffc8d98043a4e38e5208822335f6051b3f00822ba42ce6304ed07397915b916b26acb3734

                            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v0009536.exe

                              Filesize

                              350KB

                              MD5

                              b0876c01cd462aef1d7152d95c74f341

                              SHA1

                              5392f5e3a054789149c6137cc296f2532e9bbe93

                              SHA256

                              2657b8f0e611b969319400bd3053f158cacd81d9856eb2e16b27a2c957864227

                              SHA512

                              a464447be5442958d48397603d5cbf44aba7ee6013e7db1497c42b612ac2427d81e04da044bf4d5d852c7d49370d8667294a90805de40f950c9d977d1ef29a1d

                            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v0009536.exe

                              Filesize

                              350KB

                              MD5

                              b0876c01cd462aef1d7152d95c74f341

                              SHA1

                              5392f5e3a054789149c6137cc296f2532e9bbe93

                              SHA256

                              2657b8f0e611b969319400bd3053f158cacd81d9856eb2e16b27a2c957864227

                              SHA512

                              a464447be5442958d48397603d5cbf44aba7ee6013e7db1497c42b612ac2427d81e04da044bf4d5d852c7d49370d8667294a90805de40f950c9d977d1ef29a1d

                            • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a1542441.exe

                              Filesize

                              251KB

                              MD5

                              53c23933eae0fdb84719ff12e60c0bc2

                              SHA1

                              9cc14bfad47887cdfa2874fd466085e8f6dfb2bf

                              SHA256

                              030d428c44f482957b320ad073b0bb50aedc4a66cc03a555dc45b2c7b9228d40

                              SHA512

                              cd7ccdd56f3fd515a6d7982fa0fcce2af6ac43df5561b6b164d6acf1997dd3ed37a2890eb78ccb6a024653de9b0f5957862fbfb24c9c5fd5c36332d516ed8662

                            • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a1542441.exe

                              Filesize

                              251KB

                              MD5

                              53c23933eae0fdb84719ff12e60c0bc2

                              SHA1

                              9cc14bfad47887cdfa2874fd466085e8f6dfb2bf

                              SHA256

                              030d428c44f482957b320ad073b0bb50aedc4a66cc03a555dc45b2c7b9228d40

                              SHA512

                              cd7ccdd56f3fd515a6d7982fa0fcce2af6ac43df5561b6b164d6acf1997dd3ed37a2890eb78ccb6a024653de9b0f5957862fbfb24c9c5fd5c36332d516ed8662

                            • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b3051942.exe

                              Filesize

                              380KB

                              MD5

                              4fb67c8df93733429b4afbd7dc735870

                              SHA1

                              68a3fc023f7d28c078e9614bb4a70385c404dd95

                              SHA256

                              535aca8b2261d77c95df393efd2d234d361e076cd2b7c59cdd1401fd8cd4f7a1

                              SHA512

                              85063f30b1e3053ef5ab30f3ceee9e587c3e204b19bdd67a8cb270ede6557d9f109a3e898104807fb7da4b9fc5991c1c09e2e2a1f035788955ffa8ba0d412652

                            • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b3051942.exe

                              Filesize

                              380KB

                              MD5

                              4fb67c8df93733429b4afbd7dc735870

                              SHA1

                              68a3fc023f7d28c078e9614bb4a70385c404dd95

                              SHA256

                              535aca8b2261d77c95df393efd2d234d361e076cd2b7c59cdd1401fd8cd4f7a1

                              SHA512

                              85063f30b1e3053ef5ab30f3ceee9e587c3e204b19bdd67a8cb270ede6557d9f109a3e898104807fb7da4b9fc5991c1c09e2e2a1f035788955ffa8ba0d412652

                            • memory/536-57-0x0000000073B60000-0x0000000074310000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/536-75-0x0000000005080000-0x0000000005090000-memory.dmp

                              Filesize

                              64KB

                            • memory/536-80-0x0000000005080000-0x0000000005090000-memory.dmp

                              Filesize

                              64KB

                            • memory/536-56-0x0000000000400000-0x0000000000430000-memory.dmp

                              Filesize

                              192KB

                            • memory/536-78-0x000000000AA00000-0x000000000AA4C000-memory.dmp

                              Filesize

                              304KB

                            • memory/536-73-0x000000000A8F0000-0x000000000A9FA000-memory.dmp

                              Filesize

                              1.0MB

                            • memory/536-63-0x0000000073B60000-0x0000000074310000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/536-61-0x0000000002B50000-0x0000000002B56000-memory.dmp

                              Filesize

                              24KB

                            • memory/1152-52-0x0000000000400000-0x0000000000428000-memory.dmp

                              Filesize

                              160KB

                            • memory/1152-50-0x0000000000400000-0x0000000000428000-memory.dmp

                              Filesize

                              160KB

                            • memory/1152-48-0x0000000000400000-0x0000000000428000-memory.dmp

                              Filesize

                              160KB

                            • memory/1152-49-0x0000000000400000-0x0000000000428000-memory.dmp

                              Filesize

                              160KB

                            • memory/1688-72-0x00000000055E0000-0x0000000005BF8000-memory.dmp

                              Filesize

                              6.1MB

                            • memory/1688-69-0x0000000073B60000-0x0000000074310000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/1688-70-0x0000000002800000-0x0000000002806000-memory.dmp

                              Filesize

                              24KB

                            • memory/1688-71-0x0000000073B60000-0x0000000074310000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/1688-74-0x0000000004EB0000-0x0000000004EC0000-memory.dmp

                              Filesize

                              64KB

                            • memory/1688-68-0x00000000004D0000-0x0000000000500000-memory.dmp

                              Filesize

                              192KB

                            • memory/1688-76-0x0000000004E90000-0x0000000004EA2000-memory.dmp

                              Filesize

                              72KB

                            • memory/1688-77-0x0000000005000000-0x000000000503C000-memory.dmp

                              Filesize

                              240KB

                            • memory/1688-79-0x0000000004EB0000-0x0000000004EC0000-memory.dmp

                              Filesize

                              64KB

                            • memory/2052-43-0x0000000073B60000-0x0000000074310000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/2052-44-0x0000000073B60000-0x0000000074310000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/2052-42-0x0000000000400000-0x000000000040A000-memory.dmp

                              Filesize

                              40KB

                            • memory/2052-64-0x0000000073B60000-0x0000000074310000-memory.dmp

                              Filesize

                              7.7MB