Analysis

  • max time kernel
    137s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2023 22:48

General

  • Target

    22f3c7d02fad47f2a6840819d4dfca2517edfce76539a753325886c3c1a0d557.exe

  • Size

    771KB

  • MD5

    a529391f19879b283e2c792497028f82

  • SHA1

    be86517f73af22ba710f4aeea9af1994998f724c

  • SHA256

    22f3c7d02fad47f2a6840819d4dfca2517edfce76539a753325886c3c1a0d557

  • SHA512

    4f1433ee89ed70080c740d28ec869f0ae3d74ad9a4a7298092410c18ed98243dc0989405ca2c4aadf2c6d28f5d5a023beafc5a69cbbbf8f7e9143405f0206cab

  • SSDEEP

    12288:iMrTy90wFhFWcJBgB0CGYyt5xkZhYHJJS2wJzygZ90RVh/+kT/kwjtwW+:VyTFRjgGCP2GZi34VZ905xb9jtwW+

Malware Config

Extracted

Family

redline

Botnet

disa

C2

83.97.73.122:19062

Attributes
  • auth_value

    93f8c4ca7000e3381dd4b6b86434de05

Extracted

Family

redline

Botnet

goga

C2

83.97.73.122:19062

Attributes
  • auth_value

    6d57dff6d3c42dddb8a76dc276b8467f

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22f3c7d02fad47f2a6840819d4dfca2517edfce76539a753325886c3c1a0d557.exe
    "C:\Users\Admin\AppData\Local\Temp\22f3c7d02fad47f2a6840819d4dfca2517edfce76539a753325886c3c1a0d557.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8703667.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8703667.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3196
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8392241.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8392241.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:780
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8369754.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8369754.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:848
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g1812345.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g1812345.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1672
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1392
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h4991036.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h4991036.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
          "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1616
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metado.exe /TR "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:2828
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metado.exe" /P "Admin:N"&&CACLS "metado.exe" /P "Admin:R" /E&&echo Y|CACLS "..\a9e2a16078" /P "Admin:N"&&CACLS "..\a9e2a16078" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3464
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:1252
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metado.exe" /P "Admin:N"
                6⤵
                  PID:2676
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "metado.exe" /P "Admin:R" /E
                  6⤵
                    PID:4940
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:4216
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\a9e2a16078" /P "Admin:N"
                      6⤵
                        PID:1140
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\a9e2a16078" /P "Admin:R" /E
                        6⤵
                          PID:1304
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                        5⤵
                        • Loads dropped DLL
                        PID:2792
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i3970072.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i3970072.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:1472
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4212
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:3232
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:488

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              2
              T1112

              Disabling Security Tools

              1
              T1089

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i3970072.exe
                Filesize

                314KB

                MD5

                9bf24e1445ec25b52e7be8ece8eaf035

                SHA1

                491c0f8a5f5a99ad9e7d59f9b8ce76ec987fb9cf

                SHA256

                724a985a5d743a34360f23ba68296f93a399f1a5dfc2fff87efdf83bdc953382

                SHA512

                114240a92cce829ff1b99b808b17c56c147b9ee6bf23804162d8f3fb0745adf572688d93e7a32282f6973bd4b73afebfb9826538190efd6a92e6d900d12d23b6

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i3970072.exe
                Filesize

                314KB

                MD5

                9bf24e1445ec25b52e7be8ece8eaf035

                SHA1

                491c0f8a5f5a99ad9e7d59f9b8ce76ec987fb9cf

                SHA256

                724a985a5d743a34360f23ba68296f93a399f1a5dfc2fff87efdf83bdc953382

                SHA512

                114240a92cce829ff1b99b808b17c56c147b9ee6bf23804162d8f3fb0745adf572688d93e7a32282f6973bd4b73afebfb9826538190efd6a92e6d900d12d23b6

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8703667.exe
                Filesize

                450KB

                MD5

                2417ac114145c408d2087ccc16c8524b

                SHA1

                91303d1b29d9f8d10e6590d62300211f9f0dece9

                SHA256

                e20f66842a99a94b86aeacc698deda7e2d880350fb3199636ee00075e63da869

                SHA512

                0263aee0a5b97e729e1b197f119a8502579dc618e3effd6083b702d2ad8d29d479bca235e2d9e7d0bb88a7f397c4a219c3a12e586cbd0b4a9881a32972ea6c06

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8703667.exe
                Filesize

                450KB

                MD5

                2417ac114145c408d2087ccc16c8524b

                SHA1

                91303d1b29d9f8d10e6590d62300211f9f0dece9

                SHA256

                e20f66842a99a94b86aeacc698deda7e2d880350fb3199636ee00075e63da869

                SHA512

                0263aee0a5b97e729e1b197f119a8502579dc618e3effd6083b702d2ad8d29d479bca235e2d9e7d0bb88a7f397c4a219c3a12e586cbd0b4a9881a32972ea6c06

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h4991036.exe
                Filesize

                206KB

                MD5

                89851dd8b3eed1a81171225d5c73da82

                SHA1

                ff6a8e86099cbb9b7493401202db0fc66130c532

                SHA256

                55aa9de38baba4399691a7af7beeafe8317d805f360a3e1ef125c8e20f46caaf

                SHA512

                777806ef23ec23e838e97fcb90d306c18311f9355285e321aa26b509a581abcb12bb6ae35f8efc6e27379bc486aa7c7dd44182e04ba62ece59524020f66053d2

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h4991036.exe
                Filesize

                206KB

                MD5

                89851dd8b3eed1a81171225d5c73da82

                SHA1

                ff6a8e86099cbb9b7493401202db0fc66130c532

                SHA256

                55aa9de38baba4399691a7af7beeafe8317d805f360a3e1ef125c8e20f46caaf

                SHA512

                777806ef23ec23e838e97fcb90d306c18311f9355285e321aa26b509a581abcb12bb6ae35f8efc6e27379bc486aa7c7dd44182e04ba62ece59524020f66053d2

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8392241.exe
                Filesize

                278KB

                MD5

                7764157f06e4f543b8d9d9e8187b5aef

                SHA1

                5c83f0139ccdfb8f3fa641b8189c427f710a1e51

                SHA256

                8855ce20b94bed28fb8cce60286269c75577eea64d85aa969c8ee9279cc1f001

                SHA512

                0b111d44de05990db406dca5dae02a88c2d53927ed6f3c6c5ff0100a56aacfc3a24689dd1d0ee5eafdb358464bca7b645421b6d98c9ce58eef377dfd1fe460c0

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8392241.exe
                Filesize

                278KB

                MD5

                7764157f06e4f543b8d9d9e8187b5aef

                SHA1

                5c83f0139ccdfb8f3fa641b8189c427f710a1e51

                SHA256

                8855ce20b94bed28fb8cce60286269c75577eea64d85aa969c8ee9279cc1f001

                SHA512

                0b111d44de05990db406dca5dae02a88c2d53927ed6f3c6c5ff0100a56aacfc3a24689dd1d0ee5eafdb358464bca7b645421b6d98c9ce58eef377dfd1fe460c0

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8369754.exe
                Filesize

                145KB

                MD5

                f75d153001f1b790972c543f7e49abcd

                SHA1

                3138ded52b7de479bbe5327417a6bba2f6b3b6c1

                SHA256

                a50f9af3bf4b0f8a22377db5d09dad453a5c6450362ead3ed564889e10e36c78

                SHA512

                9077b0a3ba5c062256cb9822bca5133377f7b1b5e1761527552e11c723a33213060ba1b049838a05ecfcef062d2ea047bb4c11d03a64ba3380881e05776d3078

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8369754.exe
                Filesize

                145KB

                MD5

                f75d153001f1b790972c543f7e49abcd

                SHA1

                3138ded52b7de479bbe5327417a6bba2f6b3b6c1

                SHA256

                a50f9af3bf4b0f8a22377db5d09dad453a5c6450362ead3ed564889e10e36c78

                SHA512

                9077b0a3ba5c062256cb9822bca5133377f7b1b5e1761527552e11c723a33213060ba1b049838a05ecfcef062d2ea047bb4c11d03a64ba3380881e05776d3078

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g1812345.exe
                Filesize

                180KB

                MD5

                5e0c42ddf662b62a9cd566b7e97680ca

                SHA1

                8df0fd129c1535ee2cf894b353e3d56fe7b33e55

                SHA256

                5a2e93b9836b692c98c0e5f810540ae4070204d3bdf43c45aff545eb42466543

                SHA512

                8e092e1c0eb68a95cb744c87a5d76695819882b27330440caf01113cd2d4d9c3342d7938d6753ce861e8d1e4c3a50697dadd0e1249d8a0c18aa9948ae2add3b5

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g1812345.exe
                Filesize

                180KB

                MD5

                5e0c42ddf662b62a9cd566b7e97680ca

                SHA1

                8df0fd129c1535ee2cf894b353e3d56fe7b33e55

                SHA256

                5a2e93b9836b692c98c0e5f810540ae4070204d3bdf43c45aff545eb42466543

                SHA512

                8e092e1c0eb68a95cb744c87a5d76695819882b27330440caf01113cd2d4d9c3342d7938d6753ce861e8d1e4c3a50697dadd0e1249d8a0c18aa9948ae2add3b5

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                89851dd8b3eed1a81171225d5c73da82

                SHA1

                ff6a8e86099cbb9b7493401202db0fc66130c532

                SHA256

                55aa9de38baba4399691a7af7beeafe8317d805f360a3e1ef125c8e20f46caaf

                SHA512

                777806ef23ec23e838e97fcb90d306c18311f9355285e321aa26b509a581abcb12bb6ae35f8efc6e27379bc486aa7c7dd44182e04ba62ece59524020f66053d2

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                89851dd8b3eed1a81171225d5c73da82

                SHA1

                ff6a8e86099cbb9b7493401202db0fc66130c532

                SHA256

                55aa9de38baba4399691a7af7beeafe8317d805f360a3e1ef125c8e20f46caaf

                SHA512

                777806ef23ec23e838e97fcb90d306c18311f9355285e321aa26b509a581abcb12bb6ae35f8efc6e27379bc486aa7c7dd44182e04ba62ece59524020f66053d2

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                89851dd8b3eed1a81171225d5c73da82

                SHA1

                ff6a8e86099cbb9b7493401202db0fc66130c532

                SHA256

                55aa9de38baba4399691a7af7beeafe8317d805f360a3e1ef125c8e20f46caaf

                SHA512

                777806ef23ec23e838e97fcb90d306c18311f9355285e321aa26b509a581abcb12bb6ae35f8efc6e27379bc486aa7c7dd44182e04ba62ece59524020f66053d2

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                89851dd8b3eed1a81171225d5c73da82

                SHA1

                ff6a8e86099cbb9b7493401202db0fc66130c532

                SHA256

                55aa9de38baba4399691a7af7beeafe8317d805f360a3e1ef125c8e20f46caaf

                SHA512

                777806ef23ec23e838e97fcb90d306c18311f9355285e321aa26b509a581abcb12bb6ae35f8efc6e27379bc486aa7c7dd44182e04ba62ece59524020f66053d2

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                89851dd8b3eed1a81171225d5c73da82

                SHA1

                ff6a8e86099cbb9b7493401202db0fc66130c532

                SHA256

                55aa9de38baba4399691a7af7beeafe8317d805f360a3e1ef125c8e20f46caaf

                SHA512

                777806ef23ec23e838e97fcb90d306c18311f9355285e321aa26b509a581abcb12bb6ae35f8efc6e27379bc486aa7c7dd44182e04ba62ece59524020f66053d2

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • memory/848-157-0x0000000005650000-0x0000000005662000-memory.dmp
                Filesize

                72KB

              • memory/848-158-0x0000000005610000-0x0000000005620000-memory.dmp
                Filesize

                64KB

              • memory/848-167-0x00000000076E0000-0x0000000007C0C000-memory.dmp
                Filesize

                5.2MB

              • memory/848-166-0x0000000006FE0000-0x00000000071A2000-memory.dmp
                Filesize

                1.8MB

              • memory/848-165-0x00000000066F0000-0x0000000006740000-memory.dmp
                Filesize

                320KB

              • memory/848-164-0x0000000006670000-0x00000000066E6000-memory.dmp
                Filesize

                472KB

              • memory/848-163-0x0000000005610000-0x0000000005620000-memory.dmp
                Filesize

                64KB

              • memory/848-162-0x0000000006250000-0x00000000062B6000-memory.dmp
                Filesize

                408KB

              • memory/848-154-0x0000000000DB0000-0x0000000000DDA000-memory.dmp
                Filesize

                168KB

              • memory/848-155-0x0000000005B90000-0x00000000061A8000-memory.dmp
                Filesize

                6.1MB

              • memory/848-161-0x00000000061B0000-0x0000000006242000-memory.dmp
                Filesize

                584KB

              • memory/848-160-0x0000000006760000-0x0000000006D04000-memory.dmp
                Filesize

                5.6MB

              • memory/848-159-0x00000000056B0000-0x00000000056EC000-memory.dmp
                Filesize

                240KB

              • memory/848-156-0x0000000005710000-0x000000000581A000-memory.dmp
                Filesize

                1.0MB

              • memory/1392-173-0x0000000000400000-0x000000000040A000-memory.dmp
                Filesize

                40KB

              • memory/4212-200-0x0000000005910000-0x0000000005920000-memory.dmp
                Filesize

                64KB

              • memory/4212-195-0x0000000001160000-0x000000000118A000-memory.dmp
                Filesize

                168KB