Analysis

  • max time kernel
    97s
  • max time network
    141s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-05-2023 11:22

General

  • Target

    859a0bdd41feefd3a8a0b524e71cd82ff7a20302e8899324737055eb9199e22f.exe

  • Size

    764KB

  • MD5

    d87dec55b75cd3c59ce5bfb862c3c35a

  • SHA1

    630819939bb2666d713b4d2d3c40fd9293389d69

  • SHA256

    859a0bdd41feefd3a8a0b524e71cd82ff7a20302e8899324737055eb9199e22f

  • SHA512

    59832d17ffaeab837c5205779f17ab216744640397b57b18e0799e33a8f2c52cce2710527bfe6bc015620fa5169149440f877c7afa3bcaa45c4128c8c085a1c9

  • SSDEEP

    12288:AMr4y90OvR1qcEMTV8kbgWgpxxKr+5ZVxqGIq+4dBtmd/LBXEtd:oyn3Hbg//IMrLIp4ftmdDUd

Malware Config

Extracted

Family

redline

Botnet

misa

C2

83.97.73.122:19062

Attributes
  • auth_value

    9e79529a6bdb4962f44d12b0d6d62d32

Extracted

Family

redline

Botnet

goga

C2

83.97.73.122:19062

Attributes
  • auth_value

    6d57dff6d3c42dddb8a76dc276b8467f

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\859a0bdd41feefd3a8a0b524e71cd82ff7a20302e8899324737055eb9199e22f.exe
    "C:\Users\Admin\AppData\Local\Temp\859a0bdd41feefd3a8a0b524e71cd82ff7a20302e8899324737055eb9199e22f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3228
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2822785.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2822785.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3348
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v9703360.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v9703360.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a2037375.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a2037375.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1648
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3924
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b7839303.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b7839303.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4676
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c6390912.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c6390912.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3728
        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
          "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3580
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metado.exe /TR "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:4120
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metado.exe" /P "Admin:N"&&CACLS "metado.exe" /P "Admin:R" /E&&echo Y|CACLS "..\a9e2a16078" /P "Admin:N"&&CACLS "..\a9e2a16078" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4896
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:3388
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metado.exe" /P "Admin:N"
                6⤵
                  PID:3408
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "metado.exe" /P "Admin:R" /E
                  6⤵
                    PID:4084
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:4464
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\a9e2a16078" /P "Admin:N"
                      6⤵
                        PID:4472
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\a9e2a16078" /P "Admin:R" /E
                        6⤵
                          PID:808
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                        5⤵
                        • Loads dropped DLL
                        PID:1820
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4764507.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4764507.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:1744
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4432
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:2132
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:1560

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              2
              T1112

              Disabling Security Tools

              1
              T1089

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                957779c42144282d8cd83192b8fbc7cf

                SHA1

                de83d08d2cca06b9ff3d1ef239d6b60b705d25fe

                SHA256

                0d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51

                SHA512

                f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4764507.exe
                Filesize

                315KB

                MD5

                014529fa9a3d16b01c44a63f2129a1c0

                SHA1

                741ee4f57b84b9be858264cc66ffa97a4d2ab07b

                SHA256

                09778e2d8bbeaa9d2fa2fdb6a7cdfc847c1070cff0bba055cc53c914df94b3fa

                SHA512

                6fc86b59b20d4dca54523c8e054d20aef7f160647168ef15a1083df8c75ab65aadea90961561c9573f9826da9e8d4deb52409612448a6b32ce1be1dde966365e

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4764507.exe
                Filesize

                315KB

                MD5

                014529fa9a3d16b01c44a63f2129a1c0

                SHA1

                741ee4f57b84b9be858264cc66ffa97a4d2ab07b

                SHA256

                09778e2d8bbeaa9d2fa2fdb6a7cdfc847c1070cff0bba055cc53c914df94b3fa

                SHA512

                6fc86b59b20d4dca54523c8e054d20aef7f160647168ef15a1083df8c75ab65aadea90961561c9573f9826da9e8d4deb52409612448a6b32ce1be1dde966365e

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2822785.exe
                Filesize

                446KB

                MD5

                5f2c21435cbeaf5db36ee5e03b34e59a

                SHA1

                717fc53d1454b9f0e6f5b3d6fa245bb3d387cefc

                SHA256

                9d004cab3414a9b3c8668afef1250a2a02d428c700714cd08409c7387fcf03fa

                SHA512

                b39ad66d2ec231ce83a13b54a920c452324d1b8d123d4fc84c911ddae305a95140558f79a5bc4a2ab67f2da39577611293f6bb8be56a5e00bf3398879455c61e

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2822785.exe
                Filesize

                446KB

                MD5

                5f2c21435cbeaf5db36ee5e03b34e59a

                SHA1

                717fc53d1454b9f0e6f5b3d6fa245bb3d387cefc

                SHA256

                9d004cab3414a9b3c8668afef1250a2a02d428c700714cd08409c7387fcf03fa

                SHA512

                b39ad66d2ec231ce83a13b54a920c452324d1b8d123d4fc84c911ddae305a95140558f79a5bc4a2ab67f2da39577611293f6bb8be56a5e00bf3398879455c61e

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c6390912.exe
                Filesize

                206KB

                MD5

                ed0fb9c8b48ac3fab4439d517eec83c3

                SHA1

                d5ca7f20fedfeff221eb1bae45322bbb14a3fc72

                SHA256

                18c670d8378a8cff33657f6c43c43e7e394a8a1adf33a7c9c34e399ce4835380

                SHA512

                9db920470bbf512003dcb52a20837f2151a0b6f8da1da19a426d2a6bf454d26258a1d74e0b8e7a9569eceb152dc436985cd3d239f50c92cec6526cc2867a89f6

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c6390912.exe
                Filesize

                206KB

                MD5

                ed0fb9c8b48ac3fab4439d517eec83c3

                SHA1

                d5ca7f20fedfeff221eb1bae45322bbb14a3fc72

                SHA256

                18c670d8378a8cff33657f6c43c43e7e394a8a1adf33a7c9c34e399ce4835380

                SHA512

                9db920470bbf512003dcb52a20837f2151a0b6f8da1da19a426d2a6bf454d26258a1d74e0b8e7a9569eceb152dc436985cd3d239f50c92cec6526cc2867a89f6

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v9703360.exe
                Filesize

                275KB

                MD5

                c1cd629d7ef0127dba1822f2149b117f

                SHA1

                2c3592db538a0a8513ac9aec1d3c136f02aebf2b

                SHA256

                cd05ef01f23cc6685d3d6f04257709b47212ecd5c38c207d87f96f68a1cd2ba6

                SHA512

                316cfc15293630898bdc6988ded46006d5d1ea8ca7d0d10d5cd59c55bc702a8193765982e2c209e0993f8fb2e621fcdf7244f9a80f140b00c34741424e7f58a5

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v9703360.exe
                Filesize

                275KB

                MD5

                c1cd629d7ef0127dba1822f2149b117f

                SHA1

                2c3592db538a0a8513ac9aec1d3c136f02aebf2b

                SHA256

                cd05ef01f23cc6685d3d6f04257709b47212ecd5c38c207d87f96f68a1cd2ba6

                SHA512

                316cfc15293630898bdc6988ded46006d5d1ea8ca7d0d10d5cd59c55bc702a8193765982e2c209e0993f8fb2e621fcdf7244f9a80f140b00c34741424e7f58a5

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a2037375.exe
                Filesize

                182KB

                MD5

                a3d4ab7c860fcbeb0cd55243005a29fd

                SHA1

                4e4467b9b3185aa96ec1533ec2430a43c2c38777

                SHA256

                ce71cc4c6ac039e76f141b4d1908962f7e3d1c798e7df748cba66f77038efb83

                SHA512

                da689fb4b5be55d1fecb05f6f6358de67671296709d66daeb94e3c1735a5124d2cc4e7793252ff9542b842d980c79ff1d86541aa9f00e49f11836077b5e1bb13

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a2037375.exe
                Filesize

                182KB

                MD5

                a3d4ab7c860fcbeb0cd55243005a29fd

                SHA1

                4e4467b9b3185aa96ec1533ec2430a43c2c38777

                SHA256

                ce71cc4c6ac039e76f141b4d1908962f7e3d1c798e7df748cba66f77038efb83

                SHA512

                da689fb4b5be55d1fecb05f6f6358de67671296709d66daeb94e3c1735a5124d2cc4e7793252ff9542b842d980c79ff1d86541aa9f00e49f11836077b5e1bb13

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b7839303.exe
                Filesize

                145KB

                MD5

                3c9742de9729c522c805d12c8b2589ea

                SHA1

                8355d3669cedf81bbb74f68acd07dfdc3393e3d7

                SHA256

                ea040a47db6ddd37ab8fe4f5ad3a7f32720cc36e9db063f3ea2869bd12d07ac4

                SHA512

                c595ae241dafb104b739d3ae07d54c79e06ae381dc2d81dc67c3e13bb2b734d80a61460269d91f5b29546675d1a5fd8328818fb160341eb2a54aa403b65331b5

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b7839303.exe
                Filesize

                145KB

                MD5

                3c9742de9729c522c805d12c8b2589ea

                SHA1

                8355d3669cedf81bbb74f68acd07dfdc3393e3d7

                SHA256

                ea040a47db6ddd37ab8fe4f5ad3a7f32720cc36e9db063f3ea2869bd12d07ac4

                SHA512

                c595ae241dafb104b739d3ae07d54c79e06ae381dc2d81dc67c3e13bb2b734d80a61460269d91f5b29546675d1a5fd8328818fb160341eb2a54aa403b65331b5

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                ed0fb9c8b48ac3fab4439d517eec83c3

                SHA1

                d5ca7f20fedfeff221eb1bae45322bbb14a3fc72

                SHA256

                18c670d8378a8cff33657f6c43c43e7e394a8a1adf33a7c9c34e399ce4835380

                SHA512

                9db920470bbf512003dcb52a20837f2151a0b6f8da1da19a426d2a6bf454d26258a1d74e0b8e7a9569eceb152dc436985cd3d239f50c92cec6526cc2867a89f6

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                ed0fb9c8b48ac3fab4439d517eec83c3

                SHA1

                d5ca7f20fedfeff221eb1bae45322bbb14a3fc72

                SHA256

                18c670d8378a8cff33657f6c43c43e7e394a8a1adf33a7c9c34e399ce4835380

                SHA512

                9db920470bbf512003dcb52a20837f2151a0b6f8da1da19a426d2a6bf454d26258a1d74e0b8e7a9569eceb152dc436985cd3d239f50c92cec6526cc2867a89f6

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                ed0fb9c8b48ac3fab4439d517eec83c3

                SHA1

                d5ca7f20fedfeff221eb1bae45322bbb14a3fc72

                SHA256

                18c670d8378a8cff33657f6c43c43e7e394a8a1adf33a7c9c34e399ce4835380

                SHA512

                9db920470bbf512003dcb52a20837f2151a0b6f8da1da19a426d2a6bf454d26258a1d74e0b8e7a9569eceb152dc436985cd3d239f50c92cec6526cc2867a89f6

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                ed0fb9c8b48ac3fab4439d517eec83c3

                SHA1

                d5ca7f20fedfeff221eb1bae45322bbb14a3fc72

                SHA256

                18c670d8378a8cff33657f6c43c43e7e394a8a1adf33a7c9c34e399ce4835380

                SHA512

                9db920470bbf512003dcb52a20837f2151a0b6f8da1da19a426d2a6bf454d26258a1d74e0b8e7a9569eceb152dc436985cd3d239f50c92cec6526cc2867a89f6

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                ed0fb9c8b48ac3fab4439d517eec83c3

                SHA1

                d5ca7f20fedfeff221eb1bae45322bbb14a3fc72

                SHA256

                18c670d8378a8cff33657f6c43c43e7e394a8a1adf33a7c9c34e399ce4835380

                SHA512

                9db920470bbf512003dcb52a20837f2151a0b6f8da1da19a426d2a6bf454d26258a1d74e0b8e7a9569eceb152dc436985cd3d239f50c92cec6526cc2867a89f6

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • \Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • memory/3924-143-0x0000000000400000-0x000000000040A000-memory.dmp
                Filesize

                40KB

              • memory/4432-206-0x0000000000400000-0x000000000042A000-memory.dmp
                Filesize

                168KB

              • memory/4432-215-0x0000000008E00000-0x0000000008E10000-memory.dmp
                Filesize

                64KB

              • memory/4432-216-0x0000000008F20000-0x0000000008F6B000-memory.dmp
                Filesize

                300KB

              • memory/4676-155-0x0000000005100000-0x0000000005706000-memory.dmp
                Filesize

                6.0MB

              • memory/4676-190-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
                Filesize

                64KB

              • memory/4676-189-0x0000000006B50000-0x000000000707C000-memory.dmp
                Filesize

                5.2MB

              • memory/4676-188-0x0000000006450000-0x0000000006612000-memory.dmp
                Filesize

                1.8MB

              • memory/4676-181-0x0000000005B50000-0x0000000005BA0000-memory.dmp
                Filesize

                320KB

              • memory/4676-177-0x0000000005AD0000-0x0000000005B46000-memory.dmp
                Filesize

                472KB

              • memory/4676-171-0x0000000005F50000-0x000000000644E000-memory.dmp
                Filesize

                5.0MB

              • memory/4676-170-0x00000000059B0000-0x0000000005A42000-memory.dmp
                Filesize

                584KB

              • memory/4676-169-0x0000000004E10000-0x0000000004E76000-memory.dmp
                Filesize

                408KB

              • memory/4676-160-0x0000000004B70000-0x0000000004BBB000-memory.dmp
                Filesize

                300KB

              • memory/4676-159-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
                Filesize

                64KB

              • memory/4676-158-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/4676-157-0x0000000002750000-0x0000000002762000-memory.dmp
                Filesize

                72KB

              • memory/4676-156-0x0000000004C00000-0x0000000004D0A000-memory.dmp
                Filesize

                1.0MB

              • memory/4676-154-0x0000000000250000-0x000000000027A000-memory.dmp
                Filesize

                168KB