Analysis

  • max time kernel
    112s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2023 11:21

General

  • Target

    5979e8e2e6febc6fc93c6a8ff581aaab.exe

  • Size

    764KB

  • MD5

    5979e8e2e6febc6fc93c6a8ff581aaab

  • SHA1

    28ef838f4c02ecaf62cbba1d16451b0ad1d140ff

  • SHA256

    ea8b31eb0f5a2a90ed64a5c5920b425846631e17b1198c90ac62726af9c18fdf

  • SHA512

    8af99bb3af07c6c39c9765215bf443b29ff2e38ec486e83a241de8552620ced9cf4681fff414725e4b8a8e9ee98763762f48f89b93e36070e82b3bf7d18007e8

  • SSDEEP

    12288:KMrJy90Smsk60klesvwVls9fmBZJCIvVn+pEEA7Q1MbZQnII4du6mdQLBTE5v:vy+oeU2QfmBHCIh+6l094U6mdUuv

Malware Config

Extracted

Family

redline

Botnet

disa

C2

83.97.73.122:19062

Attributes
  • auth_value

    93f8c4ca7000e3381dd4b6b86434de05

Extracted

Family

redline

Botnet

goga

C2

83.97.73.122:19062

Attributes
  • auth_value

    6d57dff6d3c42dddb8a76dc276b8467f

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5979e8e2e6febc6fc93c6a8ff581aaab.exe
    "C:\Users\Admin\AppData\Local\Temp\5979e8e2e6febc6fc93c6a8ff581aaab.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9699694.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9699694.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0343816.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0343816.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2232
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9783874.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9783874.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3772
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g1214245.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g1214245.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:412
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:756
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h4233403.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h4233403.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
          "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4756
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metado.exe /TR "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:1028
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metado.exe" /P "Admin:N"&&CACLS "metado.exe" /P "Admin:R" /E&&echo Y|CACLS "..\a9e2a16078" /P "Admin:N"&&CACLS "..\a9e2a16078" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3344
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:1508
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metado.exe" /P "Admin:N"
                6⤵
                  PID:4448
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "metado.exe" /P "Admin:R" /E
                  6⤵
                    PID:2564
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:4996
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\a9e2a16078" /P "Admin:N"
                      6⤵
                        PID:4992
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\a9e2a16078" /P "Admin:R" /E
                        6⤵
                          PID:2200
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                        5⤵
                        • Loads dropped DLL
                        PID:3872
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i2964368.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i2964368.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:4912
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2392
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:4672
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:2284

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              2
              T1112

              Disabling Security Tools

              1
              T1089

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i2964368.exe
                Filesize

                316KB

                MD5

                a534db16e6e53c0654b67d01bf46424f

                SHA1

                b634aa59f5856765d49e3ad3fc6666f05bc77107

                SHA256

                dc77805025cf5b3d607bad83ef9ff35c3239a37d8626f44bb190f6037e23d881

                SHA512

                a82b706cd4aabe7d75462ab5f601f3e889a7d5e8d2f940eb7fbbdbc080ae64bbc652f3923bb0a9eebd748039438c0e14af8030bb256150774c8e66c225e2a7ea

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i2964368.exe
                Filesize

                316KB

                MD5

                a534db16e6e53c0654b67d01bf46424f

                SHA1

                b634aa59f5856765d49e3ad3fc6666f05bc77107

                SHA256

                dc77805025cf5b3d607bad83ef9ff35c3239a37d8626f44bb190f6037e23d881

                SHA512

                a82b706cd4aabe7d75462ab5f601f3e889a7d5e8d2f940eb7fbbdbc080ae64bbc652f3923bb0a9eebd748039438c0e14af8030bb256150774c8e66c225e2a7ea

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9699694.exe
                Filesize

                446KB

                MD5

                f2a25583ec4ab312657f015c5d615b25

                SHA1

                bfc8da4fa662840ecdcaa65b56f66fd59ec599f6

                SHA256

                973d447263d67c7592a0988ac65f2afb1af399637331818e9dcc60a1885254ae

                SHA512

                c29e5be1ccf10331dd2aff6792e1100f01b159662329cbc335a0b969f556e62cb2afe9aa311883c2efb065edaae92f6a2b83f54f28b2d9a6aad112888c8e0ea3

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9699694.exe
                Filesize

                446KB

                MD5

                f2a25583ec4ab312657f015c5d615b25

                SHA1

                bfc8da4fa662840ecdcaa65b56f66fd59ec599f6

                SHA256

                973d447263d67c7592a0988ac65f2afb1af399637331818e9dcc60a1885254ae

                SHA512

                c29e5be1ccf10331dd2aff6792e1100f01b159662329cbc335a0b969f556e62cb2afe9aa311883c2efb065edaae92f6a2b83f54f28b2d9a6aad112888c8e0ea3

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h4233403.exe
                Filesize

                206KB

                MD5

                ed3bf1961ef39e1e62f2984f35c97a0c

                SHA1

                6bd059a1f928170f0f6c5632d103a9d1cfc22f5c

                SHA256

                2befd3119c923c1b8ed604d9fe2e3d2593f96d09056897ff3ad074a6805bfd1d

                SHA512

                10c97c0180c27275294be783da0ab4dd9b11deee63e9d7585d8c70cbbe48d5927d37e05d0bd8301bc4da857bcbfe2bbdc6e31bceaebc2e9b8e22c5aa56442b9c

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h4233403.exe
                Filesize

                206KB

                MD5

                ed3bf1961ef39e1e62f2984f35c97a0c

                SHA1

                6bd059a1f928170f0f6c5632d103a9d1cfc22f5c

                SHA256

                2befd3119c923c1b8ed604d9fe2e3d2593f96d09056897ff3ad074a6805bfd1d

                SHA512

                10c97c0180c27275294be783da0ab4dd9b11deee63e9d7585d8c70cbbe48d5927d37e05d0bd8301bc4da857bcbfe2bbdc6e31bceaebc2e9b8e22c5aa56442b9c

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0343816.exe
                Filesize

                275KB

                MD5

                4a0fafc4d71599d7a7f1a620773d6897

                SHA1

                65c54a9aff9e9cc2b1ef84552fbef43f4d40af3a

                SHA256

                aa20442c7332901e21fab0822b23ce2df9835414b54815529b0739fe3bb4f3e6

                SHA512

                8b019ea9df363a82da412bae9ef256b3860f809412e80376ca8f13680feb4840b3ed9d6bfd14b9a7203a94c7eb1786ff25809feba23b73612b46954471e8996c

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0343816.exe
                Filesize

                275KB

                MD5

                4a0fafc4d71599d7a7f1a620773d6897

                SHA1

                65c54a9aff9e9cc2b1ef84552fbef43f4d40af3a

                SHA256

                aa20442c7332901e21fab0822b23ce2df9835414b54815529b0739fe3bb4f3e6

                SHA512

                8b019ea9df363a82da412bae9ef256b3860f809412e80376ca8f13680feb4840b3ed9d6bfd14b9a7203a94c7eb1786ff25809feba23b73612b46954471e8996c

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9783874.exe
                Filesize

                145KB

                MD5

                02efa29e7386e7868c8355cb2a7c3bc2

                SHA1

                e8b28c7f46a73f559aa8842f699563eb0b39b1db

                SHA256

                ebb8ac079e979eaa8e58cb7a586bf0c5d4b5e9364a8516b69b12e8fca2c59bb3

                SHA512

                c7517d628346e492d6b692d2441feff168df74c74e096d8c1a4edfb3c21981b1ef62e72000a275e4d2eed664d0b506e3bd0ef11869e34a02cc1fff73626ef430

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9783874.exe
                Filesize

                145KB

                MD5

                02efa29e7386e7868c8355cb2a7c3bc2

                SHA1

                e8b28c7f46a73f559aa8842f699563eb0b39b1db

                SHA256

                ebb8ac079e979eaa8e58cb7a586bf0c5d4b5e9364a8516b69b12e8fca2c59bb3

                SHA512

                c7517d628346e492d6b692d2441feff168df74c74e096d8c1a4edfb3c21981b1ef62e72000a275e4d2eed664d0b506e3bd0ef11869e34a02cc1fff73626ef430

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g1214245.exe
                Filesize

                182KB

                MD5

                266c2bbc8361bf67b6dbe11186b0519a

                SHA1

                f5ab7513aacbf6a3d0c55955764cc58473dd6eca

                SHA256

                cb27c4d89fe3d14b7a89d24cfaf268a1085a85be8a5f25cbb278c3567e2b9599

                SHA512

                b261775787e31cd5378f5e9589f349f5725912db48fa56a9b392033a2f096d35a3827306434d178cff879d7862bd3a471d818f96cf866d1e61165a8f1301b04d

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g1214245.exe
                Filesize

                182KB

                MD5

                266c2bbc8361bf67b6dbe11186b0519a

                SHA1

                f5ab7513aacbf6a3d0c55955764cc58473dd6eca

                SHA256

                cb27c4d89fe3d14b7a89d24cfaf268a1085a85be8a5f25cbb278c3567e2b9599

                SHA512

                b261775787e31cd5378f5e9589f349f5725912db48fa56a9b392033a2f096d35a3827306434d178cff879d7862bd3a471d818f96cf866d1e61165a8f1301b04d

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                ed3bf1961ef39e1e62f2984f35c97a0c

                SHA1

                6bd059a1f928170f0f6c5632d103a9d1cfc22f5c

                SHA256

                2befd3119c923c1b8ed604d9fe2e3d2593f96d09056897ff3ad074a6805bfd1d

                SHA512

                10c97c0180c27275294be783da0ab4dd9b11deee63e9d7585d8c70cbbe48d5927d37e05d0bd8301bc4da857bcbfe2bbdc6e31bceaebc2e9b8e22c5aa56442b9c

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                ed3bf1961ef39e1e62f2984f35c97a0c

                SHA1

                6bd059a1f928170f0f6c5632d103a9d1cfc22f5c

                SHA256

                2befd3119c923c1b8ed604d9fe2e3d2593f96d09056897ff3ad074a6805bfd1d

                SHA512

                10c97c0180c27275294be783da0ab4dd9b11deee63e9d7585d8c70cbbe48d5927d37e05d0bd8301bc4da857bcbfe2bbdc6e31bceaebc2e9b8e22c5aa56442b9c

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                ed3bf1961ef39e1e62f2984f35c97a0c

                SHA1

                6bd059a1f928170f0f6c5632d103a9d1cfc22f5c

                SHA256

                2befd3119c923c1b8ed604d9fe2e3d2593f96d09056897ff3ad074a6805bfd1d

                SHA512

                10c97c0180c27275294be783da0ab4dd9b11deee63e9d7585d8c70cbbe48d5927d37e05d0bd8301bc4da857bcbfe2bbdc6e31bceaebc2e9b8e22c5aa56442b9c

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                ed3bf1961ef39e1e62f2984f35c97a0c

                SHA1

                6bd059a1f928170f0f6c5632d103a9d1cfc22f5c

                SHA256

                2befd3119c923c1b8ed604d9fe2e3d2593f96d09056897ff3ad074a6805bfd1d

                SHA512

                10c97c0180c27275294be783da0ab4dd9b11deee63e9d7585d8c70cbbe48d5927d37e05d0bd8301bc4da857bcbfe2bbdc6e31bceaebc2e9b8e22c5aa56442b9c

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                ed3bf1961ef39e1e62f2984f35c97a0c

                SHA1

                6bd059a1f928170f0f6c5632d103a9d1cfc22f5c

                SHA256

                2befd3119c923c1b8ed604d9fe2e3d2593f96d09056897ff3ad074a6805bfd1d

                SHA512

                10c97c0180c27275294be783da0ab4dd9b11deee63e9d7585d8c70cbbe48d5927d37e05d0bd8301bc4da857bcbfe2bbdc6e31bceaebc2e9b8e22c5aa56442b9c

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • memory/756-173-0x0000000000400000-0x000000000040A000-memory.dmp
                Filesize

                40KB

              • memory/2392-195-0x0000000000400000-0x000000000042A000-memory.dmp
                Filesize

                168KB

              • memory/2392-200-0x00000000054A0000-0x00000000054B0000-memory.dmp
                Filesize

                64KB

              • memory/3772-157-0x0000000004C80000-0x0000000004C92000-memory.dmp
                Filesize

                72KB

              • memory/3772-167-0x0000000006490000-0x00000000064E0000-memory.dmp
                Filesize

                320KB

              • memory/3772-166-0x00000000066D0000-0x0000000006746000-memory.dmp
                Filesize

                472KB

              • memory/3772-165-0x0000000004C50000-0x0000000004C60000-memory.dmp
                Filesize

                64KB

              • memory/3772-164-0x0000000006C00000-0x000000000712C000-memory.dmp
                Filesize

                5.2MB

              • memory/3772-163-0x0000000006500000-0x00000000066C2000-memory.dmp
                Filesize

                1.8MB

              • memory/3772-162-0x0000000005840000-0x00000000058A6000-memory.dmp
                Filesize

                408KB

              • memory/3772-161-0x0000000005D80000-0x0000000006324000-memory.dmp
                Filesize

                5.6MB

              • memory/3772-160-0x0000000005000000-0x0000000005092000-memory.dmp
                Filesize

                584KB

              • memory/3772-159-0x0000000004CE0000-0x0000000004D1C000-memory.dmp
                Filesize

                240KB

              • memory/3772-158-0x0000000004C50000-0x0000000004C60000-memory.dmp
                Filesize

                64KB

              • memory/3772-156-0x0000000004D30000-0x0000000004E3A000-memory.dmp
                Filesize

                1.0MB

              • memory/3772-155-0x00000000051B0000-0x00000000057C8000-memory.dmp
                Filesize

                6.1MB

              • memory/3772-154-0x0000000000290000-0x00000000002BA000-memory.dmp
                Filesize

                168KB