Analysis

  • max time kernel
    160s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2023 18:40

General

  • Target

    fbf6819b7141122eddcf91fb48733c3d5487e0fdc2d647202812f7d019d5b3d8.exe

  • Size

    1.1MB

  • MD5

    5b2a1300ea6656eb44cb58b35ee8788d

  • SHA1

    0012c9c2223f6ad02e1e7591f31b2c4ad0ccea92

  • SHA256

    fbf6819b7141122eddcf91fb48733c3d5487e0fdc2d647202812f7d019d5b3d8

  • SHA512

    1112f021f2eed7658039a983eaeba61f2fea2be67fb0279d07f3bb76038b71be022dc8aae15bf5286db528e87d8a638e4e19f5cf9089b12586fa273e5a5ae785

  • SSDEEP

    24576:dyaBgEGGauBbrj3kVnYoDsIZWf3h+RLGY:4ZEGMBbrQRsoy+VG

Malware Config

Extracted

Family

redline

Botnet

dogma

C2

185.161.248.75:4132

Attributes
  • auth_value

    d6c5d36e9aa03c956dc76aa0fcbe3639

Extracted

Family

redline

Botnet

terra

C2

185.161.248.75:4132

Attributes
  • auth_value

    60df3f535f8aa4e264f78041983592d2

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbf6819b7141122eddcf91fb48733c3d5487e0fdc2d647202812f7d019d5b3d8.exe
    "C:\Users\Admin\AppData\Local\Temp\fbf6819b7141122eddcf91fb48733c3d5487e0fdc2d647202812f7d019d5b3d8.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3308
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7078060.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7078060.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4888
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1509099.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1509099.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3192
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k3417795.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k3417795.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4944
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l6769127.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l6769127.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2412
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m1223145.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m1223145.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3508
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m1223145.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m1223145.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe
            "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2920
            • C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe
              C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of UnmapMainImage
              PID:380
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 380 -s 12
                7⤵
                • Program crash
                PID:3984
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6257346.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6257346.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6257346.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6257346.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4776
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 380 -ip 380
    1⤵
      PID:1332

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\n6257346.exe.log
      Filesize

      425B

      MD5

      4eaca4566b22b01cd3bc115b9b0b2196

      SHA1

      e743e0792c19f71740416e7b3c061d9f1336bf94

      SHA256

      34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

      SHA512

      bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6257346.exe
      Filesize

      904KB

      MD5

      20217776fa37c4bdcdbbc455ca240f32

      SHA1

      3553c4cb4a00fd62a0bc52ba04f790c66705f73d

      SHA256

      7e4aa7d7365e4a28345cc84ae25667e577782f13b04e1268780faf39a9e22290

      SHA512

      8457ec9fb65c8a931896f839e2a1b0d2a46682a213bb9d56051318e13cf862df6ddf18cb28be53242e7f8102453a541e1b2f10f3c5aab76e84e766d7662ba9ac

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6257346.exe
      Filesize

      904KB

      MD5

      20217776fa37c4bdcdbbc455ca240f32

      SHA1

      3553c4cb4a00fd62a0bc52ba04f790c66705f73d

      SHA256

      7e4aa7d7365e4a28345cc84ae25667e577782f13b04e1268780faf39a9e22290

      SHA512

      8457ec9fb65c8a931896f839e2a1b0d2a46682a213bb9d56051318e13cf862df6ddf18cb28be53242e7f8102453a541e1b2f10f3c5aab76e84e766d7662ba9ac

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6257346.exe
      Filesize

      904KB

      MD5

      20217776fa37c4bdcdbbc455ca240f32

      SHA1

      3553c4cb4a00fd62a0bc52ba04f790c66705f73d

      SHA256

      7e4aa7d7365e4a28345cc84ae25667e577782f13b04e1268780faf39a9e22290

      SHA512

      8457ec9fb65c8a931896f839e2a1b0d2a46682a213bb9d56051318e13cf862df6ddf18cb28be53242e7f8102453a541e1b2f10f3c5aab76e84e766d7662ba9ac

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7078060.exe
      Filesize

      750KB

      MD5

      a7d7450d464cb8ee7d25c45e47b903a3

      SHA1

      b962afd50f427a246b99bac9353be5ad389c3d1c

      SHA256

      d37e824fc56bcdcf4c9cdcd02de7c6601ee6f5cf3344552f8ccf6c14cd9b7f8e

      SHA512

      614bbc16508a235903d6e439abeda0abc72ad450275ca9da83e5a03faa8b2bc3a88f7bec1673ee584d715010398c91794405b8ec23b9d5d2f67339fa4a93bdad

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7078060.exe
      Filesize

      750KB

      MD5

      a7d7450d464cb8ee7d25c45e47b903a3

      SHA1

      b962afd50f427a246b99bac9353be5ad389c3d1c

      SHA256

      d37e824fc56bcdcf4c9cdcd02de7c6601ee6f5cf3344552f8ccf6c14cd9b7f8e

      SHA512

      614bbc16508a235903d6e439abeda0abc72ad450275ca9da83e5a03faa8b2bc3a88f7bec1673ee584d715010398c91794405b8ec23b9d5d2f67339fa4a93bdad

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m1223145.exe
      Filesize

      962KB

      MD5

      5a3f02e7c4dbe239255a21ded771bcef

      SHA1

      d13ac059aefe714f8177e4d76115f2d00dc4c20e

      SHA256

      bf411f5c5ea34e3b3faedea50a2134c05b1be3e5f409750b44ea27fe44d467df

      SHA512

      8a01902faad84c2d351f2abf7062b14e38beb74510709d0aeeaffb157f29ffdfba7bfbad7a02276b582046cb01a371b1fa12c1a01ec59db14ead24f96f25abb5

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m1223145.exe
      Filesize

      962KB

      MD5

      5a3f02e7c4dbe239255a21ded771bcef

      SHA1

      d13ac059aefe714f8177e4d76115f2d00dc4c20e

      SHA256

      bf411f5c5ea34e3b3faedea50a2134c05b1be3e5f409750b44ea27fe44d467df

      SHA512

      8a01902faad84c2d351f2abf7062b14e38beb74510709d0aeeaffb157f29ffdfba7bfbad7a02276b582046cb01a371b1fa12c1a01ec59db14ead24f96f25abb5

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m1223145.exe
      Filesize

      962KB

      MD5

      5a3f02e7c4dbe239255a21ded771bcef

      SHA1

      d13ac059aefe714f8177e4d76115f2d00dc4c20e

      SHA256

      bf411f5c5ea34e3b3faedea50a2134c05b1be3e5f409750b44ea27fe44d467df

      SHA512

      8a01902faad84c2d351f2abf7062b14e38beb74510709d0aeeaffb157f29ffdfba7bfbad7a02276b582046cb01a371b1fa12c1a01ec59db14ead24f96f25abb5

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1509099.exe
      Filesize

      306KB

      MD5

      73fe86c114aa53713e317671d715cd07

      SHA1

      b973a51ecc4db0302274144d0e588d5e8d181374

      SHA256

      136b7ec36eda034cb8f40c8640b20fe1b3210f41ed937e4305eefb196a6cfc33

      SHA512

      1ed0c05fe5c2a6654731719dd7d6fbb966c4016dc682ba0cd79b895efa1e759f0c09b9ede9fecadebed2093864114aeebc2d27dc6cbc0d93cd4b138aef6e6048

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1509099.exe
      Filesize

      306KB

      MD5

      73fe86c114aa53713e317671d715cd07

      SHA1

      b973a51ecc4db0302274144d0e588d5e8d181374

      SHA256

      136b7ec36eda034cb8f40c8640b20fe1b3210f41ed937e4305eefb196a6cfc33

      SHA512

      1ed0c05fe5c2a6654731719dd7d6fbb966c4016dc682ba0cd79b895efa1e759f0c09b9ede9fecadebed2093864114aeebc2d27dc6cbc0d93cd4b138aef6e6048

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k3417795.exe
      Filesize

      185KB

      MD5

      206db195d76dbe20950f9764b74e5080

      SHA1

      094d76baac53a9877248e1662169f78bfc23a385

      SHA256

      287983725eee0ab2d9b211ca45e319355b81e2510032b040ce63dca0b144f2fb

      SHA512

      a449f34cfbd3cf0432703b42c56fa11cfc12532a8d778c1e68924c61a1e497e9e6427c52bf453bca75d91decc1ee93192182f1dc944520e39404a9da4645cef5

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k3417795.exe
      Filesize

      185KB

      MD5

      206db195d76dbe20950f9764b74e5080

      SHA1

      094d76baac53a9877248e1662169f78bfc23a385

      SHA256

      287983725eee0ab2d9b211ca45e319355b81e2510032b040ce63dca0b144f2fb

      SHA512

      a449f34cfbd3cf0432703b42c56fa11cfc12532a8d778c1e68924c61a1e497e9e6427c52bf453bca75d91decc1ee93192182f1dc944520e39404a9da4645cef5

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l6769127.exe
      Filesize

      145KB

      MD5

      ba95eaa2fa46d435885e1e781999204e

      SHA1

      5b92beb6a7bd17ddc8ca756dff7be83d74766e4c

      SHA256

      539f3f3591a2d09e8a30d861df68c3a01a3963102a1f8b6014b54101d58d788a

      SHA512

      4b7f7ac95f04c9922dafff38f5e21dc9f160405b7a73324f92912c545ff77f140d13a677591e0a618b5ae26be3241570cdec96e479b345e1d3596a12e38cacc7

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l6769127.exe
      Filesize

      145KB

      MD5

      ba95eaa2fa46d435885e1e781999204e

      SHA1

      5b92beb6a7bd17ddc8ca756dff7be83d74766e4c

      SHA256

      539f3f3591a2d09e8a30d861df68c3a01a3963102a1f8b6014b54101d58d788a

      SHA512

      4b7f7ac95f04c9922dafff38f5e21dc9f160405b7a73324f92912c545ff77f140d13a677591e0a618b5ae26be3241570cdec96e479b345e1d3596a12e38cacc7

    • C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe
      Filesize

      962KB

      MD5

      5a3f02e7c4dbe239255a21ded771bcef

      SHA1

      d13ac059aefe714f8177e4d76115f2d00dc4c20e

      SHA256

      bf411f5c5ea34e3b3faedea50a2134c05b1be3e5f409750b44ea27fe44d467df

      SHA512

      8a01902faad84c2d351f2abf7062b14e38beb74510709d0aeeaffb157f29ffdfba7bfbad7a02276b582046cb01a371b1fa12c1a01ec59db14ead24f96f25abb5

    • C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe
      Filesize

      962KB

      MD5

      5a3f02e7c4dbe239255a21ded771bcef

      SHA1

      d13ac059aefe714f8177e4d76115f2d00dc4c20e

      SHA256

      bf411f5c5ea34e3b3faedea50a2134c05b1be3e5f409750b44ea27fe44d467df

      SHA512

      8a01902faad84c2d351f2abf7062b14e38beb74510709d0aeeaffb157f29ffdfba7bfbad7a02276b582046cb01a371b1fa12c1a01ec59db14ead24f96f25abb5

    • C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe
      Filesize

      962KB

      MD5

      5a3f02e7c4dbe239255a21ded771bcef

      SHA1

      d13ac059aefe714f8177e4d76115f2d00dc4c20e

      SHA256

      bf411f5c5ea34e3b3faedea50a2134c05b1be3e5f409750b44ea27fe44d467df

      SHA512

      8a01902faad84c2d351f2abf7062b14e38beb74510709d0aeeaffb157f29ffdfba7bfbad7a02276b582046cb01a371b1fa12c1a01ec59db14ead24f96f25abb5

    • C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe
      Filesize

      962KB

      MD5

      5a3f02e7c4dbe239255a21ded771bcef

      SHA1

      d13ac059aefe714f8177e4d76115f2d00dc4c20e

      SHA256

      bf411f5c5ea34e3b3faedea50a2134c05b1be3e5f409750b44ea27fe44d467df

      SHA512

      8a01902faad84c2d351f2abf7062b14e38beb74510709d0aeeaffb157f29ffdfba7bfbad7a02276b582046cb01a371b1fa12c1a01ec59db14ead24f96f25abb5

    • memory/380-247-0x0000000000380000-0x0000000000380000-memory.dmp
    • memory/1344-221-0x00000000000B0000-0x0000000000198000-memory.dmp
      Filesize

      928KB

    • memory/1344-223-0x0000000006E00000-0x0000000006E10000-memory.dmp
      Filesize

      64KB

    • memory/2412-199-0x0000000005660000-0x00000000056C6000-memory.dmp
      Filesize

      408KB

    • memory/2412-203-0x0000000005650000-0x0000000005660000-memory.dmp
      Filesize

      64KB

    • memory/2412-202-0x00000000063B0000-0x0000000006400000-memory.dmp
      Filesize

      320KB

    • memory/2412-201-0x0000000006330000-0x00000000063A6000-memory.dmp
      Filesize

      472KB

    • memory/2412-200-0x0000000006210000-0x00000000062A2000-memory.dmp
      Filesize

      584KB

    • memory/2412-204-0x0000000006E10000-0x0000000006FD2000-memory.dmp
      Filesize

      1.8MB

    • memory/2412-198-0x0000000005650000-0x0000000005660000-memory.dmp
      Filesize

      64KB

    • memory/2412-205-0x0000000007510000-0x0000000007A3C000-memory.dmp
      Filesize

      5.2MB

    • memory/2412-193-0x0000000000A60000-0x0000000000A8A000-memory.dmp
      Filesize

      168KB

    • memory/2412-194-0x0000000005850000-0x0000000005E68000-memory.dmp
      Filesize

      6.1MB

    • memory/2412-195-0x00000000053C0000-0x00000000054CA000-memory.dmp
      Filesize

      1.0MB

    • memory/2412-196-0x00000000052F0000-0x0000000005302000-memory.dmp
      Filesize

      72KB

    • memory/2412-197-0x0000000005350000-0x000000000538C000-memory.dmp
      Filesize

      240KB

    • memory/2800-212-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2800-237-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2800-222-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2800-216-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2800-215-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2920-241-0x00000000070C0000-0x00000000070D0000-memory.dmp
      Filesize

      64KB

    • memory/3508-210-0x00000000002A0000-0x0000000000398000-memory.dmp
      Filesize

      992KB

    • memory/3508-211-0x0000000006FF0000-0x0000000007000000-memory.dmp
      Filesize

      64KB

    • memory/4776-242-0x0000000005950000-0x0000000005960000-memory.dmp
      Filesize

      64KB

    • memory/4776-238-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/4944-177-0x0000000004960000-0x0000000004976000-memory.dmp
      Filesize

      88KB

    • memory/4944-161-0x0000000004960000-0x0000000004976000-memory.dmp
      Filesize

      88KB

    • memory/4944-173-0x0000000004960000-0x0000000004976000-memory.dmp
      Filesize

      88KB

    • memory/4944-171-0x0000000004960000-0x0000000004976000-memory.dmp
      Filesize

      88KB

    • memory/4944-188-0x0000000004A40000-0x0000000004A50000-memory.dmp
      Filesize

      64KB

    • memory/4944-179-0x0000000004960000-0x0000000004976000-memory.dmp
      Filesize

      88KB

    • memory/4944-169-0x0000000004960000-0x0000000004976000-memory.dmp
      Filesize

      88KB

    • memory/4944-167-0x0000000004960000-0x0000000004976000-memory.dmp
      Filesize

      88KB

    • memory/4944-165-0x0000000004960000-0x0000000004976000-memory.dmp
      Filesize

      88KB

    • memory/4944-181-0x0000000004960000-0x0000000004976000-memory.dmp
      Filesize

      88KB

    • memory/4944-163-0x0000000004960000-0x0000000004976000-memory.dmp
      Filesize

      88KB

    • memory/4944-175-0x0000000004960000-0x0000000004976000-memory.dmp
      Filesize

      88KB

    • memory/4944-159-0x0000000004960000-0x0000000004976000-memory.dmp
      Filesize

      88KB

    • memory/4944-183-0x0000000004960000-0x0000000004976000-memory.dmp
      Filesize

      88KB

    • memory/4944-158-0x0000000004960000-0x0000000004976000-memory.dmp
      Filesize

      88KB

    • memory/4944-185-0x0000000004960000-0x0000000004976000-memory.dmp
      Filesize

      88KB

    • memory/4944-157-0x0000000004A40000-0x0000000004A50000-memory.dmp
      Filesize

      64KB

    • memory/4944-186-0x0000000004A40000-0x0000000004A50000-memory.dmp
      Filesize

      64KB

    • memory/4944-187-0x0000000004A40000-0x0000000004A50000-memory.dmp
      Filesize

      64KB

    • memory/4944-156-0x0000000004A40000-0x0000000004A50000-memory.dmp
      Filesize

      64KB

    • memory/4944-155-0x0000000004A40000-0x0000000004A50000-memory.dmp
      Filesize

      64KB

    • memory/4944-154-0x0000000004A50000-0x0000000004FF4000-memory.dmp
      Filesize

      5.6MB