Analysis

  • max time kernel
    91s
  • max time network
    135s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-05-2023 11:14

General

  • Target

    e13cb9bfd5458574caef7ae267ad72579b5ebe1f786e55a9dcd1dda5ec42ba16.exe

  • Size

    764KB

  • MD5

    88495b404af9952ed017fc47e51feda0

  • SHA1

    7db4d6aeb0e70bc143ccc822b6e68d09cb8a57bb

  • SHA256

    e13cb9bfd5458574caef7ae267ad72579b5ebe1f786e55a9dcd1dda5ec42ba16

  • SHA512

    9cdfe3e2f6bcd3ff31212ba5ea8652fa32e408003c8484aa8145dc8f6a2865b9f1ffc24222ae66b4fb74bf586e6d6f4ec7f12f946d93bbc8ad7173280b969aab

  • SSDEEP

    12288:xMrTy90LBB+ejdhPKudZF6nRPSs/8Le/AMQThn8d5Uq+4dB7md/LB+EW:eyySwhoRP7WeoMQTK4p4f7mdDY

Malware Config

Extracted

Family

redline

Botnet

misa

C2

83.97.73.122:19062

Attributes
  • auth_value

    9e79529a6bdb4962f44d12b0d6d62d32

Extracted

Family

redline

Botnet

goga

C2

83.97.73.122:19062

Attributes
  • auth_value

    6d57dff6d3c42dddb8a76dc276b8467f

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e13cb9bfd5458574caef7ae267ad72579b5ebe1f786e55a9dcd1dda5ec42ba16.exe
    "C:\Users\Admin\AppData\Local\Temp\e13cb9bfd5458574caef7ae267ad72579b5ebe1f786e55a9dcd1dda5ec42ba16.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1117039.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1117039.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v7341514.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v7341514.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2992
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a1346422.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a1346422.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4996
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4324
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b6684579.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b6684579.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2900
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c5474271.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c5474271.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4536
        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
          "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4716
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metado.exe /TR "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:800
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metado.exe" /P "Admin:N"&&CACLS "metado.exe" /P "Admin:R" /E&&echo Y|CACLS "..\a9e2a16078" /P "Admin:N"&&CACLS "..\a9e2a16078" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3944
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:3892
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metado.exe" /P "Admin:N"
                6⤵
                  PID:4340
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "metado.exe" /P "Admin:R" /E
                  6⤵
                    PID:4376
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:3984
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\a9e2a16078" /P "Admin:N"
                      6⤵
                        PID:4972
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\a9e2a16078" /P "Admin:R" /E
                        6⤵
                          PID:4404
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                        5⤵
                        • Loads dropped DLL
                        PID:4232
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4703012.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4703012.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:4920
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4888
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:4896
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:1840

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              2
              T1112

              Disabling Security Tools

              1
              T1089

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                957779c42144282d8cd83192b8fbc7cf

                SHA1

                de83d08d2cca06b9ff3d1ef239d6b60b705d25fe

                SHA256

                0d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51

                SHA512

                f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4703012.exe
                Filesize

                315KB

                MD5

                16f43ba3ee9988e047c4da0ba0c79f9d

                SHA1

                5be98691a8128a6d77f310fae62c88bbc350c03b

                SHA256

                09183e8aa63413dea3e178725aec80ece199dd1846b1761a404d232bfd2386d9

                SHA512

                0961030dbcfa47d8e98883c3808ba620ac22dcf69d9bb1e0e71891609af893777735b9b46f8661dc127d4edc78815b3ad986895cc5cbf543e5bc62ee99d76f3c

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4703012.exe
                Filesize

                315KB

                MD5

                16f43ba3ee9988e047c4da0ba0c79f9d

                SHA1

                5be98691a8128a6d77f310fae62c88bbc350c03b

                SHA256

                09183e8aa63413dea3e178725aec80ece199dd1846b1761a404d232bfd2386d9

                SHA512

                0961030dbcfa47d8e98883c3808ba620ac22dcf69d9bb1e0e71891609af893777735b9b46f8661dc127d4edc78815b3ad986895cc5cbf543e5bc62ee99d76f3c

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1117039.exe
                Filesize

                446KB

                MD5

                022c8467a309407ce4d726c4625a8954

                SHA1

                212945e6ad3713b9c31228e5a695295ae49288f7

                SHA256

                433ca8a5b61179b1b0881995e1e288166640b7c4e334168aee5919db4ff0ee0e

                SHA512

                90b5c6fc468abd2622fd12fc3803bab0c9229a954106b12fe39e302590bc1855bb8f9aca30ca997faa02414c47e7cb207783755d66157dcbb3c1e803b0288331

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1117039.exe
                Filesize

                446KB

                MD5

                022c8467a309407ce4d726c4625a8954

                SHA1

                212945e6ad3713b9c31228e5a695295ae49288f7

                SHA256

                433ca8a5b61179b1b0881995e1e288166640b7c4e334168aee5919db4ff0ee0e

                SHA512

                90b5c6fc468abd2622fd12fc3803bab0c9229a954106b12fe39e302590bc1855bb8f9aca30ca997faa02414c47e7cb207783755d66157dcbb3c1e803b0288331

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c5474271.exe
                Filesize

                206KB

                MD5

                8c8e234c7c165f70b61faa1a0f3eddd4

                SHA1

                b77fa120a1cb16cf92ceb8f87b76a8ada69e0a40

                SHA256

                a4b5b447bf254a855be50918d2d695d9744ef4fea304781cbe8c3df2d4bdcb75

                SHA512

                a7aa1be204e3936bb70b6683424e57d346f0094fdf5300989f4983cafe97bc3053d0bdcd5014e5ffe97cea33f9db7db1a9b190633d0b3420938a88673b2a8793

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c5474271.exe
                Filesize

                206KB

                MD5

                8c8e234c7c165f70b61faa1a0f3eddd4

                SHA1

                b77fa120a1cb16cf92ceb8f87b76a8ada69e0a40

                SHA256

                a4b5b447bf254a855be50918d2d695d9744ef4fea304781cbe8c3df2d4bdcb75

                SHA512

                a7aa1be204e3936bb70b6683424e57d346f0094fdf5300989f4983cafe97bc3053d0bdcd5014e5ffe97cea33f9db7db1a9b190633d0b3420938a88673b2a8793

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v7341514.exe
                Filesize

                275KB

                MD5

                814d1f8acff81c5be8fda81ccbb738c0

                SHA1

                ba9b2576f36da86739d7e9f5110efb8f345110b7

                SHA256

                f793d0cf0ff6416ccce9f473610b6d45236ea2d634f9f74b3e3c5d6edfa2421a

                SHA512

                718c44e495cc1ab3a73b5bfbd0be7354bc26bcad8e6418f7d3a90811892f83d8904f4a4c15ea3b34db2e4f60c8e6b6610067ce1b8cad76d917e14004096574f7

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v7341514.exe
                Filesize

                275KB

                MD5

                814d1f8acff81c5be8fda81ccbb738c0

                SHA1

                ba9b2576f36da86739d7e9f5110efb8f345110b7

                SHA256

                f793d0cf0ff6416ccce9f473610b6d45236ea2d634f9f74b3e3c5d6edfa2421a

                SHA512

                718c44e495cc1ab3a73b5bfbd0be7354bc26bcad8e6418f7d3a90811892f83d8904f4a4c15ea3b34db2e4f60c8e6b6610067ce1b8cad76d917e14004096574f7

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a1346422.exe
                Filesize

                182KB

                MD5

                a84a2e636e6ffd96c98507417545b527

                SHA1

                fbfd197b14f1affec38aa3268a87d9a7e194cb2c

                SHA256

                0db557c6632efdbd01e21ccdf1ad5aa0f81e3d7d0cda964d6985498c7b81d7b4

                SHA512

                3cd842dba021dc8ab409b6d05b99a98ad3d06f9ab1eda4c88d8db60812464f8fc79f9a125395451663857d41afd0392b8ec1ebfcd1242b4cb2fca6d565482a3d

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a1346422.exe
                Filesize

                182KB

                MD5

                a84a2e636e6ffd96c98507417545b527

                SHA1

                fbfd197b14f1affec38aa3268a87d9a7e194cb2c

                SHA256

                0db557c6632efdbd01e21ccdf1ad5aa0f81e3d7d0cda964d6985498c7b81d7b4

                SHA512

                3cd842dba021dc8ab409b6d05b99a98ad3d06f9ab1eda4c88d8db60812464f8fc79f9a125395451663857d41afd0392b8ec1ebfcd1242b4cb2fca6d565482a3d

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b6684579.exe
                Filesize

                145KB

                MD5

                545d67d187f6272af02691d661d511ff

                SHA1

                a301262931d24c910be12cdf86bf7960b193aeb8

                SHA256

                f0a06e0fae9ad12a97e4065f9880f268c8fd51d8da6d443da25994be3f9a0c78

                SHA512

                3131ff5a49f3007e9c2f54002f45d6f8318d5c2680a898642a911b2f6c96048246ba95b2d559487a3d2f66efb32238156e2f5e51308b275b2f98edacfc5a030d

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b6684579.exe
                Filesize

                145KB

                MD5

                545d67d187f6272af02691d661d511ff

                SHA1

                a301262931d24c910be12cdf86bf7960b193aeb8

                SHA256

                f0a06e0fae9ad12a97e4065f9880f268c8fd51d8da6d443da25994be3f9a0c78

                SHA512

                3131ff5a49f3007e9c2f54002f45d6f8318d5c2680a898642a911b2f6c96048246ba95b2d559487a3d2f66efb32238156e2f5e51308b275b2f98edacfc5a030d

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                8c8e234c7c165f70b61faa1a0f3eddd4

                SHA1

                b77fa120a1cb16cf92ceb8f87b76a8ada69e0a40

                SHA256

                a4b5b447bf254a855be50918d2d695d9744ef4fea304781cbe8c3df2d4bdcb75

                SHA512

                a7aa1be204e3936bb70b6683424e57d346f0094fdf5300989f4983cafe97bc3053d0bdcd5014e5ffe97cea33f9db7db1a9b190633d0b3420938a88673b2a8793

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                8c8e234c7c165f70b61faa1a0f3eddd4

                SHA1

                b77fa120a1cb16cf92ceb8f87b76a8ada69e0a40

                SHA256

                a4b5b447bf254a855be50918d2d695d9744ef4fea304781cbe8c3df2d4bdcb75

                SHA512

                a7aa1be204e3936bb70b6683424e57d346f0094fdf5300989f4983cafe97bc3053d0bdcd5014e5ffe97cea33f9db7db1a9b190633d0b3420938a88673b2a8793

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                8c8e234c7c165f70b61faa1a0f3eddd4

                SHA1

                b77fa120a1cb16cf92ceb8f87b76a8ada69e0a40

                SHA256

                a4b5b447bf254a855be50918d2d695d9744ef4fea304781cbe8c3df2d4bdcb75

                SHA512

                a7aa1be204e3936bb70b6683424e57d346f0094fdf5300989f4983cafe97bc3053d0bdcd5014e5ffe97cea33f9db7db1a9b190633d0b3420938a88673b2a8793

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                8c8e234c7c165f70b61faa1a0f3eddd4

                SHA1

                b77fa120a1cb16cf92ceb8f87b76a8ada69e0a40

                SHA256

                a4b5b447bf254a855be50918d2d695d9744ef4fea304781cbe8c3df2d4bdcb75

                SHA512

                a7aa1be204e3936bb70b6683424e57d346f0094fdf5300989f4983cafe97bc3053d0bdcd5014e5ffe97cea33f9db7db1a9b190633d0b3420938a88673b2a8793

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                8c8e234c7c165f70b61faa1a0f3eddd4

                SHA1

                b77fa120a1cb16cf92ceb8f87b76a8ada69e0a40

                SHA256

                a4b5b447bf254a855be50918d2d695d9744ef4fea304781cbe8c3df2d4bdcb75

                SHA512

                a7aa1be204e3936bb70b6683424e57d346f0094fdf5300989f4983cafe97bc3053d0bdcd5014e5ffe97cea33f9db7db1a9b190633d0b3420938a88673b2a8793

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • \Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • memory/2900-155-0x0000000005AF0000-0x00000000060F6000-memory.dmp
                Filesize

                6.0MB

              • memory/2900-159-0x0000000005790000-0x00000000057DB000-memory.dmp
                Filesize

                300KB

              • memory/2900-189-0x0000000007640000-0x0000000007B6C000-memory.dmp
                Filesize

                5.2MB

              • memory/2900-188-0x0000000006F40000-0x0000000007102000-memory.dmp
                Filesize

                1.8MB

              • memory/2900-173-0x00000000065C0000-0x0000000006610000-memory.dmp
                Filesize

                320KB

              • memory/2900-172-0x0000000006640000-0x00000000066B6000-memory.dmp
                Filesize

                472KB

              • memory/2900-171-0x0000000006A40000-0x0000000006F3E000-memory.dmp
                Filesize

                5.0MB

              • memory/2900-170-0x00000000064A0000-0x0000000006532000-memory.dmp
                Filesize

                584KB

              • memory/2900-169-0x0000000005930000-0x0000000005996000-memory.dmp
                Filesize

                408KB

              • memory/2900-154-0x0000000000D60000-0x0000000000D8A000-memory.dmp
                Filesize

                168KB

              • memory/2900-160-0x0000000005650000-0x0000000005660000-memory.dmp
                Filesize

                64KB

              • memory/2900-156-0x0000000005680000-0x000000000578A000-memory.dmp
                Filesize

                1.0MB

              • memory/2900-157-0x00000000055B0000-0x00000000055C2000-memory.dmp
                Filesize

                72KB

              • memory/2900-190-0x0000000005650000-0x0000000005660000-memory.dmp
                Filesize

                64KB

              • memory/2900-158-0x0000000005610000-0x000000000564E000-memory.dmp
                Filesize

                248KB

              • memory/4324-143-0x0000000000400000-0x000000000040A000-memory.dmp
                Filesize

                40KB

              • memory/4888-220-0x0000000009180000-0x0000000009190000-memory.dmp
                Filesize

                64KB

              • memory/4888-215-0x0000000009320000-0x000000000936B000-memory.dmp
                Filesize

                300KB

              • memory/4888-206-0x0000000000400000-0x000000000042A000-memory.dmp
                Filesize

                168KB