Analysis

  • max time kernel
    103s
  • max time network
    140s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-05-2023 11:01

General

  • Target

    9370ba4b3c7e540d52d074c8449e6b5cdd5abe554b7db3d361829a8b15aa8165.exe

  • Size

    764KB

  • MD5

    315ab5584c740db82e48ae4209688cf2

  • SHA1

    1c45a43b636c88abf0a80e12e8ffc6c3f681eb22

  • SHA256

    9370ba4b3c7e540d52d074c8449e6b5cdd5abe554b7db3d361829a8b15aa8165

  • SHA512

    c2c3eb3e29cf5d320c98762f967b7ec18e980107131a4526aca06654687cd39ded548aa571be5f1b8996ed8c1b8369fa9a6c4faa06c6ab622d63677811c80414

  • SSDEEP

    12288:7MrTy90u17gkD6L9nw6S6sz4WDyxydle+vSLOhooEXWw55eL3TM+II4d/fmdQLBI:Yydc5rwElyne+vQCooEb55eLl94xfmdl

Malware Config

Extracted

Family

redline

Botnet

misa

C2

83.97.73.122:19062

Attributes
  • auth_value

    9e79529a6bdb4962f44d12b0d6d62d32

Extracted

Family

redline

Botnet

goga

C2

83.97.73.122:19062

Attributes
  • auth_value

    6d57dff6d3c42dddb8a76dc276b8467f

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9370ba4b3c7e540d52d074c8449e6b5cdd5abe554b7db3d361829a8b15aa8165.exe
    "C:\Users\Admin\AppData\Local\Temp\9370ba4b3c7e540d52d074c8449e6b5cdd5abe554b7db3d361829a8b15aa8165.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3796
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v8210960.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v8210960.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4144
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2894838.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2894838.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4132
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a4179572.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a4179572.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4956
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2424
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b1883053.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b1883053.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4448
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c8105959.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c8105959.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3760
        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
          "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1340
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metado.exe /TR "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:760
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metado.exe" /P "Admin:N"&&CACLS "metado.exe" /P "Admin:R" /E&&echo Y|CACLS "..\a9e2a16078" /P "Admin:N"&&CACLS "..\a9e2a16078" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4740
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:4728
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metado.exe" /P "Admin:N"
                6⤵
                  PID:2524
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "metado.exe" /P "Admin:R" /E
                  6⤵
                    PID:4436
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\a9e2a16078" /P "Admin:N"
                    6⤵
                      PID:4460
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      6⤵
                        PID:1780
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\a9e2a16078" /P "Admin:R" /E
                        6⤵
                          PID:4528
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                        5⤵
                        • Loads dropped DLL
                        PID:1972
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4532979.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4532979.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:2788
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3372
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:308
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:1784

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              2
              T1112

              Disabling Security Tools

              1
              T1089

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                957779c42144282d8cd83192b8fbc7cf

                SHA1

                de83d08d2cca06b9ff3d1ef239d6b60b705d25fe

                SHA256

                0d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51

                SHA512

                f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4532979.exe
                Filesize

                315KB

                MD5

                dc4c8faad80923f4e47ee4ab095ffb13

                SHA1

                0008fca954f16cc31da0d7b58f151aa4c28ef237

                SHA256

                47024bfe1003c571bcb920bb85be8722f6b6a8691b2b285a681b31b351d301f8

                SHA512

                bb14fd10724dcec00904d232d23ce35c60aec37ec5f92b174d16095bf25ed4352110235d45a2e7c2c667309f2ed28274c429941491c82b12eb532e14d2cc87f9

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4532979.exe
                Filesize

                315KB

                MD5

                dc4c8faad80923f4e47ee4ab095ffb13

                SHA1

                0008fca954f16cc31da0d7b58f151aa4c28ef237

                SHA256

                47024bfe1003c571bcb920bb85be8722f6b6a8691b2b285a681b31b351d301f8

                SHA512

                bb14fd10724dcec00904d232d23ce35c60aec37ec5f92b174d16095bf25ed4352110235d45a2e7c2c667309f2ed28274c429941491c82b12eb532e14d2cc87f9

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v8210960.exe
                Filesize

                447KB

                MD5

                baa40bdbd5c2b7f15b448cec36ff6636

                SHA1

                9e63fbbe62c4ab64d578f520a3579500048ef43e

                SHA256

                64adab136cf85b755dac671b8251577c00765e860018e6306a1d678f483da491

                SHA512

                d8b961538949beaf9f1953bd757fb61a9ac4accc104a520ad1021b4d5e9fa1bcb0f1aa7348c6bad9485179aba0e231186364f54728f22775d2c9c927c615d9a7

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v8210960.exe
                Filesize

                447KB

                MD5

                baa40bdbd5c2b7f15b448cec36ff6636

                SHA1

                9e63fbbe62c4ab64d578f520a3579500048ef43e

                SHA256

                64adab136cf85b755dac671b8251577c00765e860018e6306a1d678f483da491

                SHA512

                d8b961538949beaf9f1953bd757fb61a9ac4accc104a520ad1021b4d5e9fa1bcb0f1aa7348c6bad9485179aba0e231186364f54728f22775d2c9c927c615d9a7

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c8105959.exe
                Filesize

                206KB

                MD5

                9f1bff5fb4d535ca246c9b84ac0d7b8e

                SHA1

                eedafb6f6f438632a62ffb6bccde0e9515a77d11

                SHA256

                ec94a859467b5c8f0731a2f7d46a3cb52ab032939a622205187780b0d6d01f55

                SHA512

                83ebebf9bf1332687b3f149388da26a8deab5f86cd7a76cd21e78861ef961e7a547a772552fe7e3d4295c90f65c0c43dfdd3db5be6b1cb1deba0222339407f57

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c8105959.exe
                Filesize

                206KB

                MD5

                9f1bff5fb4d535ca246c9b84ac0d7b8e

                SHA1

                eedafb6f6f438632a62ffb6bccde0e9515a77d11

                SHA256

                ec94a859467b5c8f0731a2f7d46a3cb52ab032939a622205187780b0d6d01f55

                SHA512

                83ebebf9bf1332687b3f149388da26a8deab5f86cd7a76cd21e78861ef961e7a547a772552fe7e3d4295c90f65c0c43dfdd3db5be6b1cb1deba0222339407f57

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2894838.exe
                Filesize

                275KB

                MD5

                ebfeb2777db58712fda761a6b43da5b2

                SHA1

                3a3efd517a29cd39be2cfda19036664bd3a13f20

                SHA256

                7e014f9f8327eb4e2fe258caa6e6037a069c2233d6666d9f85c7cd45640993e2

                SHA512

                f1e85684e154f17f87a05f930893c87311011a2b710ec9cb02824a7f5fbbaafaae157d523b8f00c6a05da5540d00fdef532a431ea9af27cb0daceb99ae86e3f7

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2894838.exe
                Filesize

                275KB

                MD5

                ebfeb2777db58712fda761a6b43da5b2

                SHA1

                3a3efd517a29cd39be2cfda19036664bd3a13f20

                SHA256

                7e014f9f8327eb4e2fe258caa6e6037a069c2233d6666d9f85c7cd45640993e2

                SHA512

                f1e85684e154f17f87a05f930893c87311011a2b710ec9cb02824a7f5fbbaafaae157d523b8f00c6a05da5540d00fdef532a431ea9af27cb0daceb99ae86e3f7

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a4179572.exe
                Filesize

                182KB

                MD5

                a50b975153923b133f39e3bc4c3e9983

                SHA1

                ed6ba9d479dcc1919fd7d249bb3bdc7464e25432

                SHA256

                8788a8b4d101c322d0514844202fd7794500d311beac69f926efc79033469f91

                SHA512

                75b26217eb602e1b77ce1a266f6d605f3de388dd9510e057bb6327bb6651008c1120df1f34491b427ddbe29234745f3aeec0bebe1a6a41c00e6df49e3fad5750

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a4179572.exe
                Filesize

                182KB

                MD5

                a50b975153923b133f39e3bc4c3e9983

                SHA1

                ed6ba9d479dcc1919fd7d249bb3bdc7464e25432

                SHA256

                8788a8b4d101c322d0514844202fd7794500d311beac69f926efc79033469f91

                SHA512

                75b26217eb602e1b77ce1a266f6d605f3de388dd9510e057bb6327bb6651008c1120df1f34491b427ddbe29234745f3aeec0bebe1a6a41c00e6df49e3fad5750

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b1883053.exe
                Filesize

                145KB

                MD5

                85d3857ca8933067fbea809f60868196

                SHA1

                1827cd9c9defdd4d9269a743ec7bd00b076d36c2

                SHA256

                fcdf9aaa58412ea289467f3e85e5137978e7a8f9bd6379382c21c553a64bdd7e

                SHA512

                9b0c2534ba824a2ef20e87c0dc893e539e91a804dc63c5a7b4b1ff3298069049b5a00e6b6d4fc9e63da5419a8066f042a0c2eb057417ab86e57715d5a12ae6cb

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b1883053.exe
                Filesize

                145KB

                MD5

                85d3857ca8933067fbea809f60868196

                SHA1

                1827cd9c9defdd4d9269a743ec7bd00b076d36c2

                SHA256

                fcdf9aaa58412ea289467f3e85e5137978e7a8f9bd6379382c21c553a64bdd7e

                SHA512

                9b0c2534ba824a2ef20e87c0dc893e539e91a804dc63c5a7b4b1ff3298069049b5a00e6b6d4fc9e63da5419a8066f042a0c2eb057417ab86e57715d5a12ae6cb

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                9f1bff5fb4d535ca246c9b84ac0d7b8e

                SHA1

                eedafb6f6f438632a62ffb6bccde0e9515a77d11

                SHA256

                ec94a859467b5c8f0731a2f7d46a3cb52ab032939a622205187780b0d6d01f55

                SHA512

                83ebebf9bf1332687b3f149388da26a8deab5f86cd7a76cd21e78861ef961e7a547a772552fe7e3d4295c90f65c0c43dfdd3db5be6b1cb1deba0222339407f57

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                9f1bff5fb4d535ca246c9b84ac0d7b8e

                SHA1

                eedafb6f6f438632a62ffb6bccde0e9515a77d11

                SHA256

                ec94a859467b5c8f0731a2f7d46a3cb52ab032939a622205187780b0d6d01f55

                SHA512

                83ebebf9bf1332687b3f149388da26a8deab5f86cd7a76cd21e78861ef961e7a547a772552fe7e3d4295c90f65c0c43dfdd3db5be6b1cb1deba0222339407f57

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                9f1bff5fb4d535ca246c9b84ac0d7b8e

                SHA1

                eedafb6f6f438632a62ffb6bccde0e9515a77d11

                SHA256

                ec94a859467b5c8f0731a2f7d46a3cb52ab032939a622205187780b0d6d01f55

                SHA512

                83ebebf9bf1332687b3f149388da26a8deab5f86cd7a76cd21e78861ef961e7a547a772552fe7e3d4295c90f65c0c43dfdd3db5be6b1cb1deba0222339407f57

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                9f1bff5fb4d535ca246c9b84ac0d7b8e

                SHA1

                eedafb6f6f438632a62ffb6bccde0e9515a77d11

                SHA256

                ec94a859467b5c8f0731a2f7d46a3cb52ab032939a622205187780b0d6d01f55

                SHA512

                83ebebf9bf1332687b3f149388da26a8deab5f86cd7a76cd21e78861ef961e7a547a772552fe7e3d4295c90f65c0c43dfdd3db5be6b1cb1deba0222339407f57

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                9f1bff5fb4d535ca246c9b84ac0d7b8e

                SHA1

                eedafb6f6f438632a62ffb6bccde0e9515a77d11

                SHA256

                ec94a859467b5c8f0731a2f7d46a3cb52ab032939a622205187780b0d6d01f55

                SHA512

                83ebebf9bf1332687b3f149388da26a8deab5f86cd7a76cd21e78861ef961e7a547a772552fe7e3d4295c90f65c0c43dfdd3db5be6b1cb1deba0222339407f57

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • \Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • memory/2424-143-0x0000000000400000-0x000000000040A000-memory.dmp
                Filesize

                40KB

              • memory/3372-206-0x0000000000400000-0x000000000042A000-memory.dmp
                Filesize

                168KB

              • memory/3372-215-0x0000000009600000-0x000000000964B000-memory.dmp
                Filesize

                300KB

              • memory/3372-216-0x0000000009440000-0x0000000009450000-memory.dmp
                Filesize

                64KB

              • memory/4448-155-0x00000000053B0000-0x00000000059B6000-memory.dmp
                Filesize

                6.0MB

              • memory/4448-190-0x00000000051F0000-0x0000000005200000-memory.dmp
                Filesize

                64KB

              • memory/4448-189-0x0000000006860000-0x00000000068B0000-memory.dmp
                Filesize

                320KB

              • memory/4448-188-0x00000000065D0000-0x0000000006646000-memory.dmp
                Filesize

                472KB

              • memory/4448-187-0x0000000006D90000-0x00000000072BC000-memory.dmp
                Filesize

                5.2MB

              • memory/4448-186-0x0000000006690000-0x0000000006852000-memory.dmp
                Filesize

                1.8MB

              • memory/4448-171-0x0000000005200000-0x0000000005266000-memory.dmp
                Filesize

                408KB

              • memory/4448-170-0x0000000005EC0000-0x00000000063BE000-memory.dmp
                Filesize

                5.0MB

              • memory/4448-169-0x00000000052A0000-0x0000000005332000-memory.dmp
                Filesize

                584KB

              • memory/4448-164-0x00000000051F0000-0x0000000005200000-memory.dmp
                Filesize

                64KB

              • memory/4448-163-0x0000000005050000-0x000000000509B000-memory.dmp
                Filesize

                300KB

              • memory/4448-158-0x0000000004ED0000-0x0000000004F0E000-memory.dmp
                Filesize

                248KB

              • memory/4448-157-0x0000000004E70000-0x0000000004E82000-memory.dmp
                Filesize

                72KB

              • memory/4448-156-0x0000000004F40000-0x000000000504A000-memory.dmp
                Filesize

                1.0MB

              • memory/4448-154-0x0000000000620000-0x000000000064A000-memory.dmp
                Filesize

                168KB