Analysis

  • max time kernel
    129s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2023 11:04

General

  • Target

    c2ec8e0858c10cfe56abceb07a7cdbfd30c199201ad5016f8eb0d40d3512633a.exe

  • Size

    764KB

  • MD5

    8d36a8e515d04a92368913d03cb505b3

  • SHA1

    643fdfd1dd370b95e3682c3ad939e42de5f9fed9

  • SHA256

    c2ec8e0858c10cfe56abceb07a7cdbfd30c199201ad5016f8eb0d40d3512633a

  • SHA512

    9fb6f7a4d68cd554ef10852a70419a3cb9a3c918787bffdbc1da598a64f8b553218fed2141cf86ebcd4f667f4b79f9a14516257bd6cb5d202960fbe58bb8137f

  • SSDEEP

    12288:KMrny90DMmZr7gePovdyikgKknpuUZVEyDzYII4dBRmdQLB/Ekc:tycMmZr7rAFyikgKknzZVvvY94jRmdU+

Malware Config

Extracted

Family

redline

Botnet

disa

C2

83.97.73.122:19062

Attributes
  • auth_value

    93f8c4ca7000e3381dd4b6b86434de05

Extracted

Family

redline

Botnet

goga

C2

83.97.73.122:19062

Attributes
  • auth_value

    6d57dff6d3c42dddb8a76dc276b8467f

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2ec8e0858c10cfe56abceb07a7cdbfd30c199201ad5016f8eb0d40d3512633a.exe
    "C:\Users\Admin\AppData\Local\Temp\c2ec8e0858c10cfe56abceb07a7cdbfd30c199201ad5016f8eb0d40d3512633a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4535381.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4535381.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5849907.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5849907.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4268
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k6643640.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k6643640.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3568
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1392
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l3133311.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l3133311.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4336
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m1611261.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m1611261.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4384
        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
          "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4012
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metado.exe /TR "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:4912
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metado.exe" /P "Admin:N"&&CACLS "metado.exe" /P "Admin:R" /E&&echo Y|CACLS "..\a9e2a16078" /P "Admin:N"&&CACLS "..\a9e2a16078" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2828
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:4812
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metado.exe" /P "Admin:N"
                6⤵
                  PID:3236
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "metado.exe" /P "Admin:R" /E
                  6⤵
                    PID:4768
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:3620
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\a9e2a16078" /P "Admin:N"
                      6⤵
                        PID:3300
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\a9e2a16078" /P "Admin:R" /E
                        6⤵
                          PID:4444
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                        5⤵
                        • Loads dropped DLL
                        PID:2736
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n0413266.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n0413266.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:4188
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4008
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:3852
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:1608

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              2
              T1112

              Disabling Security Tools

              1
              T1089

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n0413266.exe
                Filesize

                316KB

                MD5

                fd9d8c6f9bf55513141b5485dbde1328

                SHA1

                01570761254352b16722b58a4dce7d23e5f2ea36

                SHA256

                5bb370d97177473fb811f014639b93526a039581311f5e5e0649886c157f3efc

                SHA512

                5a79db83ba4916c5e6dcca3cea0f2377d1e4980bff9c1b28d20cda8d8ab315548cca2ed6f4508aed97e194fde5c9317ce1c319f20a7721d31c95c2a13789b1b4

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n0413266.exe
                Filesize

                316KB

                MD5

                fd9d8c6f9bf55513141b5485dbde1328

                SHA1

                01570761254352b16722b58a4dce7d23e5f2ea36

                SHA256

                5bb370d97177473fb811f014639b93526a039581311f5e5e0649886c157f3efc

                SHA512

                5a79db83ba4916c5e6dcca3cea0f2377d1e4980bff9c1b28d20cda8d8ab315548cca2ed6f4508aed97e194fde5c9317ce1c319f20a7721d31c95c2a13789b1b4

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4535381.exe
                Filesize

                446KB

                MD5

                eb79a9f46c2ddf2784fc7bd5bd00821a

                SHA1

                928c60c0f3e54b8b7066ed38e73986b474dfc1f9

                SHA256

                c0d7c83a49984a2cd4f8a54cb017649654176a7ca6558051c0b83f16c77a0766

                SHA512

                2ef7506c1ef5e2213fe7c66054d9c96c3ea8839be9e10e4f0a55477b0083a12b812761463665d2b3d9f56ed4d918d2addaf79a1433c97e4f75ee6311df348e11

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4535381.exe
                Filesize

                446KB

                MD5

                eb79a9f46c2ddf2784fc7bd5bd00821a

                SHA1

                928c60c0f3e54b8b7066ed38e73986b474dfc1f9

                SHA256

                c0d7c83a49984a2cd4f8a54cb017649654176a7ca6558051c0b83f16c77a0766

                SHA512

                2ef7506c1ef5e2213fe7c66054d9c96c3ea8839be9e10e4f0a55477b0083a12b812761463665d2b3d9f56ed4d918d2addaf79a1433c97e4f75ee6311df348e11

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m1611261.exe
                Filesize

                206KB

                MD5

                3fc9d9861b5748d8ca65928f1c7696b7

                SHA1

                20b94f8486bfe7b927a23d2735f1101fa270d866

                SHA256

                aad50f7ae5412221a9a9c3a8344dc995592200b33af1ed48c58be01621d1fe2c

                SHA512

                0720bd280085309806d776a8429b1a50bd01671b9b42e9db1cf270b730d69f56475b0b6b4d1491d166a2d7be910483a5eb482797b6d06dfef20fcdef2fd0332f

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m1611261.exe
                Filesize

                206KB

                MD5

                3fc9d9861b5748d8ca65928f1c7696b7

                SHA1

                20b94f8486bfe7b927a23d2735f1101fa270d866

                SHA256

                aad50f7ae5412221a9a9c3a8344dc995592200b33af1ed48c58be01621d1fe2c

                SHA512

                0720bd280085309806d776a8429b1a50bd01671b9b42e9db1cf270b730d69f56475b0b6b4d1491d166a2d7be910483a5eb482797b6d06dfef20fcdef2fd0332f

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5849907.exe
                Filesize

                275KB

                MD5

                26350a59b8377ee1f4af3386efbd326d

                SHA1

                9b2566d7d7982d6fddc9375f4010fbf84b360167

                SHA256

                c2044c340630a172c4709e305780d5b504527fa4e2a1b1941d980427ca6adecf

                SHA512

                b514197d23bbc70fea532989ea25926fa5986d9c001a83632344b5917d29fc037cfb406c95ed93fdbe1640620bab0ba3b94a2dfc6cf5c710d5f076541133db7f

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5849907.exe
                Filesize

                275KB

                MD5

                26350a59b8377ee1f4af3386efbd326d

                SHA1

                9b2566d7d7982d6fddc9375f4010fbf84b360167

                SHA256

                c2044c340630a172c4709e305780d5b504527fa4e2a1b1941d980427ca6adecf

                SHA512

                b514197d23bbc70fea532989ea25926fa5986d9c001a83632344b5917d29fc037cfb406c95ed93fdbe1640620bab0ba3b94a2dfc6cf5c710d5f076541133db7f

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k6643640.exe
                Filesize

                181KB

                MD5

                50a822a300c7ebe3b5335a2f0585a642

                SHA1

                ebb5f81bf7f96b159ed2060a7c7febc12a9ede50

                SHA256

                cf84d596b4872c368131f28a98ba9d28ae512a36506c9e7f31ba1e2a97c57be5

                SHA512

                aaabe43f9507817b1c9801ae774c81be5c20182c1fdbe3147ed3645238da3cea04501b0e9b4f7b3c5cfb6643138c96da3e5950b74a617f79fa5fb36f955626f5

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k6643640.exe
                Filesize

                181KB

                MD5

                50a822a300c7ebe3b5335a2f0585a642

                SHA1

                ebb5f81bf7f96b159ed2060a7c7febc12a9ede50

                SHA256

                cf84d596b4872c368131f28a98ba9d28ae512a36506c9e7f31ba1e2a97c57be5

                SHA512

                aaabe43f9507817b1c9801ae774c81be5c20182c1fdbe3147ed3645238da3cea04501b0e9b4f7b3c5cfb6643138c96da3e5950b74a617f79fa5fb36f955626f5

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l3133311.exe
                Filesize

                145KB

                MD5

                c4ccc81253529a0c9b46fc25863159a1

                SHA1

                e516da25d9d6aaf609f4d2d38cdc6395b7d5e753

                SHA256

                7cb6628feb607fe5f6e6498bcdc731a8b36f3d19ff7aa8e0a24dcde3c4707cc8

                SHA512

                0cd438014ee44432b278c724b45c99b8bde0144a0fba4ddf92f3a82e56d49658a00ea4613fc992ae332c7e4f58dd56b4837d3754c932b237c7acf0ed2196cea7

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l3133311.exe
                Filesize

                145KB

                MD5

                c4ccc81253529a0c9b46fc25863159a1

                SHA1

                e516da25d9d6aaf609f4d2d38cdc6395b7d5e753

                SHA256

                7cb6628feb607fe5f6e6498bcdc731a8b36f3d19ff7aa8e0a24dcde3c4707cc8

                SHA512

                0cd438014ee44432b278c724b45c99b8bde0144a0fba4ddf92f3a82e56d49658a00ea4613fc992ae332c7e4f58dd56b4837d3754c932b237c7acf0ed2196cea7

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                3fc9d9861b5748d8ca65928f1c7696b7

                SHA1

                20b94f8486bfe7b927a23d2735f1101fa270d866

                SHA256

                aad50f7ae5412221a9a9c3a8344dc995592200b33af1ed48c58be01621d1fe2c

                SHA512

                0720bd280085309806d776a8429b1a50bd01671b9b42e9db1cf270b730d69f56475b0b6b4d1491d166a2d7be910483a5eb482797b6d06dfef20fcdef2fd0332f

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                3fc9d9861b5748d8ca65928f1c7696b7

                SHA1

                20b94f8486bfe7b927a23d2735f1101fa270d866

                SHA256

                aad50f7ae5412221a9a9c3a8344dc995592200b33af1ed48c58be01621d1fe2c

                SHA512

                0720bd280085309806d776a8429b1a50bd01671b9b42e9db1cf270b730d69f56475b0b6b4d1491d166a2d7be910483a5eb482797b6d06dfef20fcdef2fd0332f

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                3fc9d9861b5748d8ca65928f1c7696b7

                SHA1

                20b94f8486bfe7b927a23d2735f1101fa270d866

                SHA256

                aad50f7ae5412221a9a9c3a8344dc995592200b33af1ed48c58be01621d1fe2c

                SHA512

                0720bd280085309806d776a8429b1a50bd01671b9b42e9db1cf270b730d69f56475b0b6b4d1491d166a2d7be910483a5eb482797b6d06dfef20fcdef2fd0332f

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                3fc9d9861b5748d8ca65928f1c7696b7

                SHA1

                20b94f8486bfe7b927a23d2735f1101fa270d866

                SHA256

                aad50f7ae5412221a9a9c3a8344dc995592200b33af1ed48c58be01621d1fe2c

                SHA512

                0720bd280085309806d776a8429b1a50bd01671b9b42e9db1cf270b730d69f56475b0b6b4d1491d166a2d7be910483a5eb482797b6d06dfef20fcdef2fd0332f

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                3fc9d9861b5748d8ca65928f1c7696b7

                SHA1

                20b94f8486bfe7b927a23d2735f1101fa270d866

                SHA256

                aad50f7ae5412221a9a9c3a8344dc995592200b33af1ed48c58be01621d1fe2c

                SHA512

                0720bd280085309806d776a8429b1a50bd01671b9b42e9db1cf270b730d69f56475b0b6b4d1491d166a2d7be910483a5eb482797b6d06dfef20fcdef2fd0332f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • memory/1392-155-0x0000000000400000-0x000000000040A000-memory.dmp
                Filesize

                40KB

              • memory/4008-196-0x0000000000400000-0x000000000042A000-memory.dmp
                Filesize

                168KB

              • memory/4008-202-0x0000000005500000-0x0000000005510000-memory.dmp
                Filesize

                64KB

              • memory/4336-163-0x0000000000590000-0x00000000005BA000-memory.dmp
                Filesize

                168KB

              • memory/4336-177-0x00000000060F0000-0x0000000006140000-memory.dmp
                Filesize

                320KB

              • memory/4336-176-0x0000000006310000-0x0000000006386000-memory.dmp
                Filesize

                472KB

              • memory/4336-175-0x0000000005240000-0x0000000005250000-memory.dmp
                Filesize

                64KB

              • memory/4336-173-0x0000000006E80000-0x00000000073AC000-memory.dmp
                Filesize

                5.2MB

              • memory/4336-172-0x0000000006140000-0x0000000006302000-memory.dmp
                Filesize

                1.8MB

              • memory/4336-171-0x0000000005ED0000-0x0000000005F62000-memory.dmp
                Filesize

                584KB

              • memory/4336-170-0x00000000063A0000-0x0000000006944000-memory.dmp
                Filesize

                5.6MB

              • memory/4336-169-0x00000000052D0000-0x0000000005336000-memory.dmp
                Filesize

                408KB

              • memory/4336-168-0x0000000005240000-0x0000000005250000-memory.dmp
                Filesize

                64KB

              • memory/4336-167-0x0000000004FC0000-0x0000000004FFC000-memory.dmp
                Filesize

                240KB

              • memory/4336-166-0x0000000004F60000-0x0000000004F72000-memory.dmp
                Filesize

                72KB

              • memory/4336-165-0x0000000005030000-0x000000000513A000-memory.dmp
                Filesize

                1.0MB

              • memory/4336-164-0x00000000054D0000-0x0000000005AE8000-memory.dmp
                Filesize

                6.1MB