Analysis

  • max time kernel
    103s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2023 11:35

General

  • Target

    393c5a55cb0d20a7e5c5c7bf41fdea4fda8222000ab7fe20286574a6bcd43aef.exe

  • Size

    764KB

  • MD5

    29018381686c2d2f3bd65f195cda192a

  • SHA1

    c493aa110c2c77684b4ed5a416b8cf553f563f5f

  • SHA256

    393c5a55cb0d20a7e5c5c7bf41fdea4fda8222000ab7fe20286574a6bcd43aef

  • SHA512

    53b95ed0db14c80d3c9a35627df6bc379c80865a3007cc1bff9a5035fd4194763a2b677c3bdbf4f15967ceae11a850e039bbee49ac00d5819c7468adf026aa5e

  • SSDEEP

    12288:jMrCy905dc07tvlmCZIismTv5N0I5k9OOb/DoCb3eII4dKMmdQLBBExHJ:Fy0cWIWb/1Cp7Xb3e94MMmdUiJ

Malware Config

Extracted

Family

redline

Botnet

misa

C2

83.97.73.122:19062

Attributes
  • auth_value

    9e79529a6bdb4962f44d12b0d6d62d32

Extracted

Family

redline

Botnet

goga

C2

83.97.73.122:19062

Attributes
  • auth_value

    6d57dff6d3c42dddb8a76dc276b8467f

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\393c5a55cb0d20a7e5c5c7bf41fdea4fda8222000ab7fe20286574a6bcd43aef.exe
    "C:\Users\Admin\AppData\Local\Temp\393c5a55cb0d20a7e5c5c7bf41fdea4fda8222000ab7fe20286574a6bcd43aef.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v9961844.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v9961844.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3884516.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3884516.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4568
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a4913770.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a4913770.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1912
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1808
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b1328355.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b1328355.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1452
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c5928681.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c5928681.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4912
        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
          "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2608
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metado.exe /TR "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:4372
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metado.exe" /P "Admin:N"&&CACLS "metado.exe" /P "Admin:R" /E&&echo Y|CACLS "..\a9e2a16078" /P "Admin:N"&&CACLS "..\a9e2a16078" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3420
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metado.exe" /P "Admin:N"
              6⤵
                PID:3156
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                6⤵
                  PID:2552
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "metado.exe" /P "Admin:R" /E
                  6⤵
                    PID:2052
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\a9e2a16078" /P "Admin:N"
                    6⤵
                      PID:2160
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      6⤵
                        PID:1232
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\a9e2a16078" /P "Admin:R" /E
                        6⤵
                          PID:1260
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                        5⤵
                        • Loads dropped DLL
                        PID:4728
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4293695.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4293695.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:3740
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3444
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:4536
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:1940

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              2
              T1112

              Disabling Security Tools

              1
              T1089

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4293695.exe
                Filesize

                316KB

                MD5

                53de6268e261c2624ec3986eb8f44946

                SHA1

                22d8633fb653a5ff85dca33580a5e06d8854b4a4

                SHA256

                ab4df01a0c5b4f3005b99fab58ecd5b144ecdee110801b56fbbcf2e355ebbbe7

                SHA512

                e7ade1b281ebe40e86dc19d1247fcf91178208dad8ae5865075e1ebc3db629bfc79e7743874486e6282e335b9867958d05d70cb6d40282e0a410938107a87388

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4293695.exe
                Filesize

                316KB

                MD5

                53de6268e261c2624ec3986eb8f44946

                SHA1

                22d8633fb653a5ff85dca33580a5e06d8854b4a4

                SHA256

                ab4df01a0c5b4f3005b99fab58ecd5b144ecdee110801b56fbbcf2e355ebbbe7

                SHA512

                e7ade1b281ebe40e86dc19d1247fcf91178208dad8ae5865075e1ebc3db629bfc79e7743874486e6282e335b9867958d05d70cb6d40282e0a410938107a87388

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v9961844.exe
                Filesize

                446KB

                MD5

                3dcdd31b06d7dd4163bf7c687aa5ec70

                SHA1

                403d4a167f3d956c05bd6dca1a08c1d2a7ad8bbd

                SHA256

                b78ff78ff1fed160efc996425ef70281ea33dee900e16477454eb4ed2206fcd1

                SHA512

                36e519abbe90213cdf8f43783020644e1973eee71f133d271f131845a5b2b6f872cb0f27c9ed5a3671c7abea49156fb2e38d21ef9a5b557808bb681cf04d3ba8

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v9961844.exe
                Filesize

                446KB

                MD5

                3dcdd31b06d7dd4163bf7c687aa5ec70

                SHA1

                403d4a167f3d956c05bd6dca1a08c1d2a7ad8bbd

                SHA256

                b78ff78ff1fed160efc996425ef70281ea33dee900e16477454eb4ed2206fcd1

                SHA512

                36e519abbe90213cdf8f43783020644e1973eee71f133d271f131845a5b2b6f872cb0f27c9ed5a3671c7abea49156fb2e38d21ef9a5b557808bb681cf04d3ba8

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c5928681.exe
                Filesize

                206KB

                MD5

                c615198db1ecec43e6de4554369ce860

                SHA1

                da510d1a3d81f84e40febbe616eff325da6ebb1b

                SHA256

                a2d47944f64268707d39c5d99922ef05278ee5e575df07079838edb055a309a8

                SHA512

                d05a771bdd45b280b250defde4bf8b393a167ba492918239bc10676a14dc068d8c0a7464dad2a7c34cbf55c07f37eedccc8e3bf133336206dde95e01a9897e26

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c5928681.exe
                Filesize

                206KB

                MD5

                c615198db1ecec43e6de4554369ce860

                SHA1

                da510d1a3d81f84e40febbe616eff325da6ebb1b

                SHA256

                a2d47944f64268707d39c5d99922ef05278ee5e575df07079838edb055a309a8

                SHA512

                d05a771bdd45b280b250defde4bf8b393a167ba492918239bc10676a14dc068d8c0a7464dad2a7c34cbf55c07f37eedccc8e3bf133336206dde95e01a9897e26

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3884516.exe
                Filesize

                275KB

                MD5

                f7724448ab8b0a997854ac78bde23e97

                SHA1

                2b4a1be9f2ed6cdedb7b6ec7bd17d8e85df0a9a4

                SHA256

                eb616cd7740b97af13bf12c331bf882e3d735a895bd0cb5fa8242b1a1cc15d02

                SHA512

                9868ee0749e5dd3e53928e6b5c2d722cfe0a4125b558bf514df78131c53e672ef38b74fb4d37ff157117e646770eeb077b179d140e2f798bdcd9efaa40977fe8

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3884516.exe
                Filesize

                275KB

                MD5

                f7724448ab8b0a997854ac78bde23e97

                SHA1

                2b4a1be9f2ed6cdedb7b6ec7bd17d8e85df0a9a4

                SHA256

                eb616cd7740b97af13bf12c331bf882e3d735a895bd0cb5fa8242b1a1cc15d02

                SHA512

                9868ee0749e5dd3e53928e6b5c2d722cfe0a4125b558bf514df78131c53e672ef38b74fb4d37ff157117e646770eeb077b179d140e2f798bdcd9efaa40977fe8

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a4913770.exe
                Filesize

                181KB

                MD5

                aa7cd2d123ca6847133af4991b3b3a0c

                SHA1

                7390a19ca1e47ef6837d89198ecd8a6d98bc8937

                SHA256

                a412304cdec299af2c36552989403ef839d6f94f7e1c6c241e1a94f2988d8c2c

                SHA512

                8bae89a905f28051d3fbdb298e75aa3e945e6fdb7a8dfbb1e97b2eed336dc03dccd1df887797656ec6224791f3f8127d3ecc3c24c7e0485f0baa2575bd98d2e7

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a4913770.exe
                Filesize

                181KB

                MD5

                aa7cd2d123ca6847133af4991b3b3a0c

                SHA1

                7390a19ca1e47ef6837d89198ecd8a6d98bc8937

                SHA256

                a412304cdec299af2c36552989403ef839d6f94f7e1c6c241e1a94f2988d8c2c

                SHA512

                8bae89a905f28051d3fbdb298e75aa3e945e6fdb7a8dfbb1e97b2eed336dc03dccd1df887797656ec6224791f3f8127d3ecc3c24c7e0485f0baa2575bd98d2e7

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b1328355.exe
                Filesize

                145KB

                MD5

                47f4c1b3cd6ab452984c8555d44eca2d

                SHA1

                656053ba4c88c48c8fb3ed579b4d8c46a97dccf1

                SHA256

                f8ffb2707c305a2c5543bf8e95171ef8ca814a6e9852e4314968d5d8d033eae5

                SHA512

                1d87204a06f6b578a957f5475dc1cc33fce1bd2b6a00cdcd5834a7bd29bf1ea2980d0e5ec5aa47b9538048177dddfdd060397fc5d51f1484f3506a9bb9d98502

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b1328355.exe
                Filesize

                145KB

                MD5

                47f4c1b3cd6ab452984c8555d44eca2d

                SHA1

                656053ba4c88c48c8fb3ed579b4d8c46a97dccf1

                SHA256

                f8ffb2707c305a2c5543bf8e95171ef8ca814a6e9852e4314968d5d8d033eae5

                SHA512

                1d87204a06f6b578a957f5475dc1cc33fce1bd2b6a00cdcd5834a7bd29bf1ea2980d0e5ec5aa47b9538048177dddfdd060397fc5d51f1484f3506a9bb9d98502

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                c615198db1ecec43e6de4554369ce860

                SHA1

                da510d1a3d81f84e40febbe616eff325da6ebb1b

                SHA256

                a2d47944f64268707d39c5d99922ef05278ee5e575df07079838edb055a309a8

                SHA512

                d05a771bdd45b280b250defde4bf8b393a167ba492918239bc10676a14dc068d8c0a7464dad2a7c34cbf55c07f37eedccc8e3bf133336206dde95e01a9897e26

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                c615198db1ecec43e6de4554369ce860

                SHA1

                da510d1a3d81f84e40febbe616eff325da6ebb1b

                SHA256

                a2d47944f64268707d39c5d99922ef05278ee5e575df07079838edb055a309a8

                SHA512

                d05a771bdd45b280b250defde4bf8b393a167ba492918239bc10676a14dc068d8c0a7464dad2a7c34cbf55c07f37eedccc8e3bf133336206dde95e01a9897e26

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                c615198db1ecec43e6de4554369ce860

                SHA1

                da510d1a3d81f84e40febbe616eff325da6ebb1b

                SHA256

                a2d47944f64268707d39c5d99922ef05278ee5e575df07079838edb055a309a8

                SHA512

                d05a771bdd45b280b250defde4bf8b393a167ba492918239bc10676a14dc068d8c0a7464dad2a7c34cbf55c07f37eedccc8e3bf133336206dde95e01a9897e26

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                c615198db1ecec43e6de4554369ce860

                SHA1

                da510d1a3d81f84e40febbe616eff325da6ebb1b

                SHA256

                a2d47944f64268707d39c5d99922ef05278ee5e575df07079838edb055a309a8

                SHA512

                d05a771bdd45b280b250defde4bf8b393a167ba492918239bc10676a14dc068d8c0a7464dad2a7c34cbf55c07f37eedccc8e3bf133336206dde95e01a9897e26

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                c615198db1ecec43e6de4554369ce860

                SHA1

                da510d1a3d81f84e40febbe616eff325da6ebb1b

                SHA256

                a2d47944f64268707d39c5d99922ef05278ee5e575df07079838edb055a309a8

                SHA512

                d05a771bdd45b280b250defde4bf8b393a167ba492918239bc10676a14dc068d8c0a7464dad2a7c34cbf55c07f37eedccc8e3bf133336206dde95e01a9897e26

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • memory/1452-163-0x0000000000AB0000-0x0000000000ADA000-memory.dmp
                Filesize

                168KB

              • memory/1452-169-0x0000000005730000-0x00000000057C2000-memory.dmp
                Filesize

                584KB

              • memory/1452-176-0x0000000006AA0000-0x0000000006B16000-memory.dmp
                Filesize

                472KB

              • memory/1452-175-0x0000000005680000-0x0000000005690000-memory.dmp
                Filesize

                64KB

              • memory/1452-173-0x00000000072E0000-0x000000000780C000-memory.dmp
                Filesize

                5.2MB

              • memory/1452-172-0x0000000006BE0000-0x0000000006DA2000-memory.dmp
                Filesize

                1.8MB

              • memory/1452-171-0x0000000005FB0000-0x0000000006016000-memory.dmp
                Filesize

                408KB

              • memory/1452-170-0x0000000006460000-0x0000000006A04000-memory.dmp
                Filesize

                5.6MB

              • memory/1452-164-0x0000000005890000-0x0000000005EA8000-memory.dmp
                Filesize

                6.1MB

              • memory/1452-177-0x0000000006B20000-0x0000000006B70000-memory.dmp
                Filesize

                320KB

              • memory/1452-165-0x0000000005410000-0x000000000551A000-memory.dmp
                Filesize

                1.0MB

              • memory/1452-168-0x0000000005680000-0x0000000005690000-memory.dmp
                Filesize

                64KB

              • memory/1452-167-0x00000000053A0000-0x00000000053DC000-memory.dmp
                Filesize

                240KB

              • memory/1452-166-0x0000000005340000-0x0000000005352000-memory.dmp
                Filesize

                72KB

              • memory/1808-155-0x0000000000400000-0x000000000040A000-memory.dmp
                Filesize

                40KB

              • memory/3444-202-0x0000000005630000-0x0000000005640000-memory.dmp
                Filesize

                64KB

              • memory/3444-196-0x0000000000400000-0x000000000042A000-memory.dmp
                Filesize

                168KB