Analysis

  • max time kernel
    131s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2023 11:06

General

  • Target

    65db64768ce0675884e0a7ee59dc75261631c013d76777b5a75a7cc11d4ee91b.exe

  • Size

    764KB

  • MD5

    94e525d031f96314db2cd02ec74119ad

  • SHA1

    5007327db5516d5c3f5043264380058276aed733

  • SHA256

    65db64768ce0675884e0a7ee59dc75261631c013d76777b5a75a7cc11d4ee91b

  • SHA512

    147a9f82ba1d6c20fea5bef068b028b000ff58b32a7d1cd9762a6b381c6ad328d7730637d975dba60086d2689441d22d724a7a16090d79b4288f46d98b384047

  • SSDEEP

    12288:IMrDy90MibrwuA4QfZvmDbpngSMM6juD0ZmwFTmpFbII4dq2mdQLBnEQa:bySUuESFbMaD0cwFTmpx9482mdUC

Malware Config

Extracted

Family

redline

Botnet

misa

C2

83.97.73.122:19062

Attributes
  • auth_value

    9e79529a6bdb4962f44d12b0d6d62d32

Extracted

Family

redline

Botnet

goga

C2

83.97.73.122:19062

Attributes
  • auth_value

    6d57dff6d3c42dddb8a76dc276b8467f

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65db64768ce0675884e0a7ee59dc75261631c013d76777b5a75a7cc11d4ee91b.exe
    "C:\Users\Admin\AppData\Local\Temp\65db64768ce0675884e0a7ee59dc75261631c013d76777b5a75a7cc11d4ee91b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3476
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v5686589.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v5686589.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3076
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8849984.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8849984.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4928
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a9073210.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a9073210.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2856
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b3658340.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b3658340.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4668
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c5376039.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c5376039.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
          "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2456
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metado.exe /TR "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:3436
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metado.exe" /P "Admin:N"&&CACLS "metado.exe" /P "Admin:R" /E&&echo Y|CACLS "..\a9e2a16078" /P "Admin:N"&&CACLS "..\a9e2a16078" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3100
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:4336
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metado.exe" /P "Admin:N"
                6⤵
                  PID:3124
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "metado.exe" /P "Admin:R" /E
                  6⤵
                    PID:4404
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:3888
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\a9e2a16078" /P "Admin:N"
                      6⤵
                        PID:2024
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\a9e2a16078" /P "Admin:R" /E
                        6⤵
                          PID:4008
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                        5⤵
                        • Loads dropped DLL
                        PID:2120
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d9882149.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d9882149.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:4940
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4960
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:2384
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:3664

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              2
              T1112

              Disabling Security Tools

              1
              T1089

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d9882149.exe
                Filesize

                316KB

                MD5

                77801acc72c517ed293cb755406eb589

                SHA1

                380e7e3a86381ab4fa8eb6516a7c21619bba063b

                SHA256

                78fcb205b9133bef682325fa5039b79154c7f061a7250456c906520838cb1efa

                SHA512

                eb846fa97cf95a668424bc4eda1a130643e9dd3662cd45b215ce4dde67c9b4b4a9ff410a26d10972b331596207b03b55b824a37df8f9bba2a788f8e89aacd226

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d9882149.exe
                Filesize

                316KB

                MD5

                77801acc72c517ed293cb755406eb589

                SHA1

                380e7e3a86381ab4fa8eb6516a7c21619bba063b

                SHA256

                78fcb205b9133bef682325fa5039b79154c7f061a7250456c906520838cb1efa

                SHA512

                eb846fa97cf95a668424bc4eda1a130643e9dd3662cd45b215ce4dde67c9b4b4a9ff410a26d10972b331596207b03b55b824a37df8f9bba2a788f8e89aacd226

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v5686589.exe
                Filesize

                446KB

                MD5

                e66b89270559f2a59d7d0a5f10b3894d

                SHA1

                21abfb949709a8b565afed2a5f619ac1fb28cf86

                SHA256

                999e63195fcd6956b0842d2b4216e3dcb2d787e3d5d7719147c72e6048653045

                SHA512

                fd488a954da651e927c36aa0482b1ea4998555d755d339c985fe574945616c5ab69eeec5a0d06a421fac1f1d88e22cfae7f8016252eaaf543df54187d1d58159

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v5686589.exe
                Filesize

                446KB

                MD5

                e66b89270559f2a59d7d0a5f10b3894d

                SHA1

                21abfb949709a8b565afed2a5f619ac1fb28cf86

                SHA256

                999e63195fcd6956b0842d2b4216e3dcb2d787e3d5d7719147c72e6048653045

                SHA512

                fd488a954da651e927c36aa0482b1ea4998555d755d339c985fe574945616c5ab69eeec5a0d06a421fac1f1d88e22cfae7f8016252eaaf543df54187d1d58159

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c5376039.exe
                Filesize

                206KB

                MD5

                147b6dc5d34b7b9289df7342356976e9

                SHA1

                f57367c4dfd2fa91c8876844bfd9e17dc1eeae3c

                SHA256

                f2ba248346ce54e1927c9e11c9269a8f0f3e69918f8ed982cade96cb0ca6b43e

                SHA512

                440c85129da75bdcc71a7bb5f88716ba3bcb0a90795aa2bd9db175faaa0982bf216fbf40196b23ae2d167422fd2952860b9be37371c3ab06b4dcc4ee77e48f63

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c5376039.exe
                Filesize

                206KB

                MD5

                147b6dc5d34b7b9289df7342356976e9

                SHA1

                f57367c4dfd2fa91c8876844bfd9e17dc1eeae3c

                SHA256

                f2ba248346ce54e1927c9e11c9269a8f0f3e69918f8ed982cade96cb0ca6b43e

                SHA512

                440c85129da75bdcc71a7bb5f88716ba3bcb0a90795aa2bd9db175faaa0982bf216fbf40196b23ae2d167422fd2952860b9be37371c3ab06b4dcc4ee77e48f63

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8849984.exe
                Filesize

                275KB

                MD5

                176f29c26be96d1f59adc5c05a6779ee

                SHA1

                decf3e243a7029a85e3847cfd4fb8ba6ab5e4371

                SHA256

                87b6c841d4bd2f49ed9e335a5ca89e7bc2039759a5476788c8043845d53fcd7f

                SHA512

                fa8463e930b9f18e0f3c52e7d9a6ceaf1311da7e22daee77fb515ea355b834968233c1c2b64b710e504f08039dc0a5e3cfc15ca25fb80ae789481bb023d99b19

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8849984.exe
                Filesize

                275KB

                MD5

                176f29c26be96d1f59adc5c05a6779ee

                SHA1

                decf3e243a7029a85e3847cfd4fb8ba6ab5e4371

                SHA256

                87b6c841d4bd2f49ed9e335a5ca89e7bc2039759a5476788c8043845d53fcd7f

                SHA512

                fa8463e930b9f18e0f3c52e7d9a6ceaf1311da7e22daee77fb515ea355b834968233c1c2b64b710e504f08039dc0a5e3cfc15ca25fb80ae789481bb023d99b19

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a9073210.exe
                Filesize

                181KB

                MD5

                ebe8e5265a33614f9987cfdb69ed4138

                SHA1

                7ef78a00336a382adfde2f211405fcb37e1ce9f7

                SHA256

                fe5c38fd657f881f185c51d6d64715f0d7a60546949302b6ddbb4f335301a5d1

                SHA512

                d5ceb325e803b6131df994b66668e00ddde5f972b28b037119ba23b79baa1a16c66281e1217914b942caf703ec9079737c2ecee8ede3817b41410210080327e2

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a9073210.exe
                Filesize

                181KB

                MD5

                ebe8e5265a33614f9987cfdb69ed4138

                SHA1

                7ef78a00336a382adfde2f211405fcb37e1ce9f7

                SHA256

                fe5c38fd657f881f185c51d6d64715f0d7a60546949302b6ddbb4f335301a5d1

                SHA512

                d5ceb325e803b6131df994b66668e00ddde5f972b28b037119ba23b79baa1a16c66281e1217914b942caf703ec9079737c2ecee8ede3817b41410210080327e2

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b3658340.exe
                Filesize

                145KB

                MD5

                d0cde7adc5b22ea6ebf4d7c68f54d54c

                SHA1

                4d0b0c73c5ed13734128e828823b6e574ae5af08

                SHA256

                f071221380dabc505645a7ca849d82b0c8df58518902c6f0b6adec2c4e9b832a

                SHA512

                15fe3b766b38bd7b336113e7c49ee82720724bea6447cc5ee3822a4c4de9ee7b42a417c157526f8880bb635121868dd4ce3f47d54ab2806a6fec0844c2746a71

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b3658340.exe
                Filesize

                145KB

                MD5

                d0cde7adc5b22ea6ebf4d7c68f54d54c

                SHA1

                4d0b0c73c5ed13734128e828823b6e574ae5af08

                SHA256

                f071221380dabc505645a7ca849d82b0c8df58518902c6f0b6adec2c4e9b832a

                SHA512

                15fe3b766b38bd7b336113e7c49ee82720724bea6447cc5ee3822a4c4de9ee7b42a417c157526f8880bb635121868dd4ce3f47d54ab2806a6fec0844c2746a71

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                147b6dc5d34b7b9289df7342356976e9

                SHA1

                f57367c4dfd2fa91c8876844bfd9e17dc1eeae3c

                SHA256

                f2ba248346ce54e1927c9e11c9269a8f0f3e69918f8ed982cade96cb0ca6b43e

                SHA512

                440c85129da75bdcc71a7bb5f88716ba3bcb0a90795aa2bd9db175faaa0982bf216fbf40196b23ae2d167422fd2952860b9be37371c3ab06b4dcc4ee77e48f63

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                147b6dc5d34b7b9289df7342356976e9

                SHA1

                f57367c4dfd2fa91c8876844bfd9e17dc1eeae3c

                SHA256

                f2ba248346ce54e1927c9e11c9269a8f0f3e69918f8ed982cade96cb0ca6b43e

                SHA512

                440c85129da75bdcc71a7bb5f88716ba3bcb0a90795aa2bd9db175faaa0982bf216fbf40196b23ae2d167422fd2952860b9be37371c3ab06b4dcc4ee77e48f63

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                147b6dc5d34b7b9289df7342356976e9

                SHA1

                f57367c4dfd2fa91c8876844bfd9e17dc1eeae3c

                SHA256

                f2ba248346ce54e1927c9e11c9269a8f0f3e69918f8ed982cade96cb0ca6b43e

                SHA512

                440c85129da75bdcc71a7bb5f88716ba3bcb0a90795aa2bd9db175faaa0982bf216fbf40196b23ae2d167422fd2952860b9be37371c3ab06b4dcc4ee77e48f63

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                147b6dc5d34b7b9289df7342356976e9

                SHA1

                f57367c4dfd2fa91c8876844bfd9e17dc1eeae3c

                SHA256

                f2ba248346ce54e1927c9e11c9269a8f0f3e69918f8ed982cade96cb0ca6b43e

                SHA512

                440c85129da75bdcc71a7bb5f88716ba3bcb0a90795aa2bd9db175faaa0982bf216fbf40196b23ae2d167422fd2952860b9be37371c3ab06b4dcc4ee77e48f63

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                147b6dc5d34b7b9289df7342356976e9

                SHA1

                f57367c4dfd2fa91c8876844bfd9e17dc1eeae3c

                SHA256

                f2ba248346ce54e1927c9e11c9269a8f0f3e69918f8ed982cade96cb0ca6b43e

                SHA512

                440c85129da75bdcc71a7bb5f88716ba3bcb0a90795aa2bd9db175faaa0982bf216fbf40196b23ae2d167422fd2952860b9be37371c3ab06b4dcc4ee77e48f63

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • memory/2856-155-0x0000000000400000-0x000000000040A000-memory.dmp
                Filesize

                40KB

              • memory/4668-163-0x00000000009A0000-0x00000000009CA000-memory.dmp
                Filesize

                168KB

              • memory/4668-169-0x0000000005730000-0x0000000005796000-memory.dmp
                Filesize

                408KB

              • memory/4668-176-0x00000000067F0000-0x0000000006866000-memory.dmp
                Filesize

                472KB

              • memory/4668-175-0x0000000005720000-0x0000000005730000-memory.dmp
                Filesize

                64KB

              • memory/4668-174-0x00000000073C0000-0x00000000078EC000-memory.dmp
                Filesize

                5.2MB

              • memory/4668-173-0x0000000006620000-0x00000000067E2000-memory.dmp
                Filesize

                1.8MB

              • memory/4668-171-0x00000000068E0000-0x0000000006E84000-memory.dmp
                Filesize

                5.6MB

              • memory/4668-164-0x00000000058C0000-0x0000000005ED8000-memory.dmp
                Filesize

                6.1MB

              • memory/4668-170-0x0000000006290000-0x0000000006322000-memory.dmp
                Filesize

                584KB

              • memory/4668-165-0x0000000005440000-0x000000000554A000-memory.dmp
                Filesize

                1.0MB

              • memory/4668-177-0x0000000006870000-0x00000000068C0000-memory.dmp
                Filesize

                320KB

              • memory/4668-168-0x0000000005720000-0x0000000005730000-memory.dmp
                Filesize

                64KB

              • memory/4668-167-0x00000000053D0000-0x000000000540C000-memory.dmp
                Filesize

                240KB

              • memory/4668-166-0x0000000005370000-0x0000000005382000-memory.dmp
                Filesize

                72KB

              • memory/4960-202-0x0000000004B70000-0x0000000004B80000-memory.dmp
                Filesize

                64KB

              • memory/4960-196-0x0000000000600000-0x000000000062A000-memory.dmp
                Filesize

                168KB