Analysis

  • max time kernel
    102s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2023 11:18

General

  • Target

    78d33f82461ddfed22b477728df9ef111c8b80700da2103e0150ec08e2de5631.exe

  • Size

    764KB

  • MD5

    5d00b9009ba26d758192d421c472e9ad

  • SHA1

    e8946af9f8b8cfc03ec2a9217fc0d8050698ab94

  • SHA256

    78d33f82461ddfed22b477728df9ef111c8b80700da2103e0150ec08e2de5631

  • SHA512

    8e63b409a0289de6d592f6d55919063ddd663578cce43eaf37cbae0495819ae12957e4bd12556ced64f1bd5b48ad70c106ed2000d234c60faf164a3507fc1255

  • SSDEEP

    12288:4Mr/y90zgYOEDjH2aAdXDLXeVRqnGzUQskcO78FQhS3BZ+6II4d0+mdQLBeEL1y:nyAVOa2aAdXD7SqmUkco8F5BZP94++mt

Malware Config

Extracted

Family

redline

Botnet

disa

C2

83.97.73.122:19062

Attributes
  • auth_value

    93f8c4ca7000e3381dd4b6b86434de05

Extracted

Family

redline

Botnet

goga

C2

83.97.73.122:19062

Attributes
  • auth_value

    6d57dff6d3c42dddb8a76dc276b8467f

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78d33f82461ddfed22b477728df9ef111c8b80700da2103e0150ec08e2de5631.exe
    "C:\Users\Admin\AppData\Local\Temp\78d33f82461ddfed22b477728df9ef111c8b80700da2103e0150ec08e2de5631.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3709628.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3709628.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7658852.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7658852.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4404
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k7995971.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k7995971.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3804
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1888
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8822095.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8822095.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1288
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m2577692.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m2577692.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
          "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4944
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metado.exe /TR "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:220
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metado.exe" /P "Admin:N"&&CACLS "metado.exe" /P "Admin:R" /E&&echo Y|CACLS "..\a9e2a16078" /P "Admin:N"&&CACLS "..\a9e2a16078" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4780
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:2816
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metado.exe" /P "Admin:N"
                6⤵
                  PID:3680
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "metado.exe" /P "Admin:R" /E
                  6⤵
                    PID:856
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:4652
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\a9e2a16078" /P "Admin:N"
                      6⤵
                        PID:4200
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\a9e2a16078" /P "Admin:R" /E
                        6⤵
                          PID:5092
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                        5⤵
                        • Loads dropped DLL
                        PID:2672
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n2184305.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n2184305.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:4560
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4972
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:2600
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:5088

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              2
              T1112

              Disabling Security Tools

              1
              T1089

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n2184305.exe
                Filesize

                315KB

                MD5

                e09348c1a487210f9780452a6c11733d

                SHA1

                c3f432f50508871c76bfb35b4b4ed86a7f1b0bfd

                SHA256

                79e9a86d7d094e446a66041a9213247b1677e9f212d2171f9579c839744a2222

                SHA512

                566211914557d49f5a57f58bffd37da0466fedc1323cc26e876da323ecad979b1fa1a8edbb10e76ae55cc984e7dbfa4af718f5138fe1ba9f08590a4bf977a8b3

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n2184305.exe
                Filesize

                315KB

                MD5

                e09348c1a487210f9780452a6c11733d

                SHA1

                c3f432f50508871c76bfb35b4b4ed86a7f1b0bfd

                SHA256

                79e9a86d7d094e446a66041a9213247b1677e9f212d2171f9579c839744a2222

                SHA512

                566211914557d49f5a57f58bffd37da0466fedc1323cc26e876da323ecad979b1fa1a8edbb10e76ae55cc984e7dbfa4af718f5138fe1ba9f08590a4bf977a8b3

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3709628.exe
                Filesize

                447KB

                MD5

                3a88cdc512e1dc549f56cefff221d8b4

                SHA1

                248dfbb0de91cabe7fd1925aebd35765b4561fe9

                SHA256

                f12a5f397987b72158446b6d42da6929d0de0065c3d97e84be185aad7d9b300a

                SHA512

                6f6c5093de0918c6e034d863f58fc67b2679be5b508c14eedeb2001ffe2b39184993eed018d98ad9bbc088c46b3414dc9c16cdc6cf36e275b506b72cea85f9dc

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3709628.exe
                Filesize

                447KB

                MD5

                3a88cdc512e1dc549f56cefff221d8b4

                SHA1

                248dfbb0de91cabe7fd1925aebd35765b4561fe9

                SHA256

                f12a5f397987b72158446b6d42da6929d0de0065c3d97e84be185aad7d9b300a

                SHA512

                6f6c5093de0918c6e034d863f58fc67b2679be5b508c14eedeb2001ffe2b39184993eed018d98ad9bbc088c46b3414dc9c16cdc6cf36e275b506b72cea85f9dc

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m2577692.exe
                Filesize

                206KB

                MD5

                09be3ace23f54e4ae0401d50bdc23f41

                SHA1

                c5f4d5e6f65862cfa1b9c71acc147ecfe6899bcb

                SHA256

                1489963301be33632ceaeb9b8b8c042b7b3572d268ea19f9eabe421fcb59539d

                SHA512

                ca2da720b8f06cf0c737b49161fcf343a74e307992e95284ae1edf16327e1c3ef871a463700e4e30b94a81f48d5e0f2e136e4f461fe32daf1f7b8f8da488be97

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m2577692.exe
                Filesize

                206KB

                MD5

                09be3ace23f54e4ae0401d50bdc23f41

                SHA1

                c5f4d5e6f65862cfa1b9c71acc147ecfe6899bcb

                SHA256

                1489963301be33632ceaeb9b8b8c042b7b3572d268ea19f9eabe421fcb59539d

                SHA512

                ca2da720b8f06cf0c737b49161fcf343a74e307992e95284ae1edf16327e1c3ef871a463700e4e30b94a81f48d5e0f2e136e4f461fe32daf1f7b8f8da488be97

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7658852.exe
                Filesize

                275KB

                MD5

                a80677555800a12fbc0d2dc5852aa430

                SHA1

                2f92df62f5b732063a8374a4cd612e5cc5bf567f

                SHA256

                85dd01a6f0fd5196d6a5a1c7780fddcea6d68851311b004dd441a81f0a47455e

                SHA512

                024e0fde010ff8a3481f2c3ab768f4b6ce9ad170d213f1416723ac71017b56d378fb228541e9ff8af9ab7f6db4a34bdbb069c4e17aef95447e050260f1c93676

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7658852.exe
                Filesize

                275KB

                MD5

                a80677555800a12fbc0d2dc5852aa430

                SHA1

                2f92df62f5b732063a8374a4cd612e5cc5bf567f

                SHA256

                85dd01a6f0fd5196d6a5a1c7780fddcea6d68851311b004dd441a81f0a47455e

                SHA512

                024e0fde010ff8a3481f2c3ab768f4b6ce9ad170d213f1416723ac71017b56d378fb228541e9ff8af9ab7f6db4a34bdbb069c4e17aef95447e050260f1c93676

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k7995971.exe
                Filesize

                182KB

                MD5

                d1bc2f2b836399e3f7efa93099df939c

                SHA1

                2401d9a6c02441f6a51906c62609515ee507f788

                SHA256

                da80fa2389ca18c0112d44c4b3e0193da4d737078fccd3a54cc8a9edb0206a59

                SHA512

                2fb87299c695f8da3326bfac6b3e3f93a34544e158df7da48ab68cf93e696567b11814ad8d014abe099312c6fb074b26f3479079d4b84ec3efa07d81457c9465

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k7995971.exe
                Filesize

                182KB

                MD5

                d1bc2f2b836399e3f7efa93099df939c

                SHA1

                2401d9a6c02441f6a51906c62609515ee507f788

                SHA256

                da80fa2389ca18c0112d44c4b3e0193da4d737078fccd3a54cc8a9edb0206a59

                SHA512

                2fb87299c695f8da3326bfac6b3e3f93a34544e158df7da48ab68cf93e696567b11814ad8d014abe099312c6fb074b26f3479079d4b84ec3efa07d81457c9465

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8822095.exe
                Filesize

                145KB

                MD5

                46ae45242bf7feae1991bdc622995c3d

                SHA1

                f8507237dadba87ca300cfb432b676631720ec4b

                SHA256

                366c3af4ba63ecd625ec6229fcea1215c6ba73ff1f4e4fd17c1becdabca95fd1

                SHA512

                f89a18818d22677bd0cf86ae916dae6368b48aba002c73295daf8d14a5b477e5c66e982df1cf52fab99a7a2006e8c463817795ec3deb5a8cdfdd82c22c8cd7de

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8822095.exe
                Filesize

                145KB

                MD5

                46ae45242bf7feae1991bdc622995c3d

                SHA1

                f8507237dadba87ca300cfb432b676631720ec4b

                SHA256

                366c3af4ba63ecd625ec6229fcea1215c6ba73ff1f4e4fd17c1becdabca95fd1

                SHA512

                f89a18818d22677bd0cf86ae916dae6368b48aba002c73295daf8d14a5b477e5c66e982df1cf52fab99a7a2006e8c463817795ec3deb5a8cdfdd82c22c8cd7de

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                09be3ace23f54e4ae0401d50bdc23f41

                SHA1

                c5f4d5e6f65862cfa1b9c71acc147ecfe6899bcb

                SHA256

                1489963301be33632ceaeb9b8b8c042b7b3572d268ea19f9eabe421fcb59539d

                SHA512

                ca2da720b8f06cf0c737b49161fcf343a74e307992e95284ae1edf16327e1c3ef871a463700e4e30b94a81f48d5e0f2e136e4f461fe32daf1f7b8f8da488be97

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                09be3ace23f54e4ae0401d50bdc23f41

                SHA1

                c5f4d5e6f65862cfa1b9c71acc147ecfe6899bcb

                SHA256

                1489963301be33632ceaeb9b8b8c042b7b3572d268ea19f9eabe421fcb59539d

                SHA512

                ca2da720b8f06cf0c737b49161fcf343a74e307992e95284ae1edf16327e1c3ef871a463700e4e30b94a81f48d5e0f2e136e4f461fe32daf1f7b8f8da488be97

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                09be3ace23f54e4ae0401d50bdc23f41

                SHA1

                c5f4d5e6f65862cfa1b9c71acc147ecfe6899bcb

                SHA256

                1489963301be33632ceaeb9b8b8c042b7b3572d268ea19f9eabe421fcb59539d

                SHA512

                ca2da720b8f06cf0c737b49161fcf343a74e307992e95284ae1edf16327e1c3ef871a463700e4e30b94a81f48d5e0f2e136e4f461fe32daf1f7b8f8da488be97

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                09be3ace23f54e4ae0401d50bdc23f41

                SHA1

                c5f4d5e6f65862cfa1b9c71acc147ecfe6899bcb

                SHA256

                1489963301be33632ceaeb9b8b8c042b7b3572d268ea19f9eabe421fcb59539d

                SHA512

                ca2da720b8f06cf0c737b49161fcf343a74e307992e95284ae1edf16327e1c3ef871a463700e4e30b94a81f48d5e0f2e136e4f461fe32daf1f7b8f8da488be97

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                09be3ace23f54e4ae0401d50bdc23f41

                SHA1

                c5f4d5e6f65862cfa1b9c71acc147ecfe6899bcb

                SHA256

                1489963301be33632ceaeb9b8b8c042b7b3572d268ea19f9eabe421fcb59539d

                SHA512

                ca2da720b8f06cf0c737b49161fcf343a74e307992e95284ae1edf16327e1c3ef871a463700e4e30b94a81f48d5e0f2e136e4f461fe32daf1f7b8f8da488be97

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • memory/1288-163-0x0000000000830000-0x000000000085A000-memory.dmp
                Filesize

                168KB

              • memory/1288-169-0x00000000055A0000-0x0000000005632000-memory.dmp
                Filesize

                584KB

              • memory/1288-175-0x0000000006A20000-0x0000000006A70000-memory.dmp
                Filesize

                320KB

              • memory/1288-174-0x0000000006CC0000-0x0000000006D36000-memory.dmp
                Filesize

                472KB

              • memory/1288-173-0x00000000071F0000-0x000000000771C000-memory.dmp
                Filesize

                5.2MB

              • memory/1288-172-0x0000000006AF0000-0x0000000006CB2000-memory.dmp
                Filesize

                1.8MB

              • memory/1288-171-0x0000000005E30000-0x0000000005E96000-memory.dmp
                Filesize

                408KB

              • memory/1288-170-0x0000000006370000-0x0000000006914000-memory.dmp
                Filesize

                5.6MB

              • memory/1288-164-0x00000000057A0000-0x0000000005DB8000-memory.dmp
                Filesize

                6.1MB

              • memory/1288-177-0x00000000051D0000-0x00000000051E0000-memory.dmp
                Filesize

                64KB

              • memory/1288-165-0x00000000052D0000-0x00000000053DA000-memory.dmp
                Filesize

                1.0MB

              • memory/1288-168-0x00000000051D0000-0x00000000051E0000-memory.dmp
                Filesize

                64KB

              • memory/1288-167-0x0000000005270000-0x00000000052AC000-memory.dmp
                Filesize

                240KB

              • memory/1288-166-0x0000000005210000-0x0000000005222000-memory.dmp
                Filesize

                72KB

              • memory/1888-155-0x00000000005B0000-0x00000000005BA000-memory.dmp
                Filesize

                40KB

              • memory/4972-202-0x00000000050E0000-0x00000000050F0000-memory.dmp
                Filesize

                64KB

              • memory/4972-196-0x0000000000400000-0x000000000042A000-memory.dmp
                Filesize

                168KB