Analysis

  • max time kernel
    117s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2023 11:41

General

  • Target

    1410ef690c5bcb280c2fc2da78bac14e1deb1de773d2a339b505aba270f66009.exe

  • Size

    764KB

  • MD5

    63c0905b39873c1c1f8c980e90b20522

  • SHA1

    aab88dc5c6053b54414b0170186b13a5286f9fb4

  • SHA256

    1410ef690c5bcb280c2fc2da78bac14e1deb1de773d2a339b505aba270f66009

  • SHA512

    1c2ff99110b776d6133aa7fd0f8849b320cd457778e19c34d441a67b29612e1922426b287235f3bdde63cb56706dc7efbc1a32e74eca7b94f6d1ea38db6cb0cf

  • SSDEEP

    12288:CMrwy90XRPtnVRFU9s+rMw0ZqHIiwUfXRzkjBleBoPnE3Q8nCmczveq+4dBHmd/4:KyWNis+MwiqHtzfXRzkjBleiLmczvepq

Malware Config

Extracted

Family

redline

Botnet

disa

C2

83.97.73.122:19062

Attributes
  • auth_value

    93f8c4ca7000e3381dd4b6b86434de05

Extracted

Family

redline

Botnet

goga

C2

83.97.73.122:19062

Attributes
  • auth_value

    6d57dff6d3c42dddb8a76dc276b8467f

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1410ef690c5bcb280c2fc2da78bac14e1deb1de773d2a339b505aba270f66009.exe
    "C:\Users\Admin\AppData\Local\Temp\1410ef690c5bcb280c2fc2da78bac14e1deb1de773d2a339b505aba270f66009.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8941855.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8941855.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5840504.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5840504.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k3949073.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k3949073.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1412
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3456
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l5238646.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l5238646.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2244
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m0135664.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m0135664.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4024
        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
          "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:932
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metado.exe /TR "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:1464
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metado.exe" /P "Admin:N"&&CACLS "metado.exe" /P "Admin:R" /E&&echo Y|CACLS "..\a9e2a16078" /P "Admin:N"&&CACLS "..\a9e2a16078" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2232
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:3160
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metado.exe" /P "Admin:N"
                6⤵
                  PID:3180
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "metado.exe" /P "Admin:R" /E
                  6⤵
                    PID:4372
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\a9e2a16078" /P "Admin:N"
                    6⤵
                      PID:5048
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      6⤵
                        PID:3848
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\a9e2a16078" /P "Admin:R" /E
                        6⤵
                          PID:4456
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                        5⤵
                        • Loads dropped DLL
                        PID:4664
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6127104.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6127104.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:3776
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4948
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:4336
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:3368

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              2
              T1112

              Disabling Security Tools

              1
              T1089

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6127104.exe
                Filesize

                315KB

                MD5

                f15adfbdd6a16baf84c06a85d9276536

                SHA1

                18b60c64bbf563f93aa7eb0e6acfa20f8e5d3047

                SHA256

                e09b718ced2f8c70f6aa4d3f55e4e5e9a95234ca4748ae86ca23027cc00996fa

                SHA512

                43f942de33b227df8ca865f019d6b933ba2daae3813a51c85fc7c274e0363329be500f5b1fb5991389eaa29c37c00d2c2a0247af124d477fc7b057155dbdf42b

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6127104.exe
                Filesize

                315KB

                MD5

                f15adfbdd6a16baf84c06a85d9276536

                SHA1

                18b60c64bbf563f93aa7eb0e6acfa20f8e5d3047

                SHA256

                e09b718ced2f8c70f6aa4d3f55e4e5e9a95234ca4748ae86ca23027cc00996fa

                SHA512

                43f942de33b227df8ca865f019d6b933ba2daae3813a51c85fc7c274e0363329be500f5b1fb5991389eaa29c37c00d2c2a0247af124d477fc7b057155dbdf42b

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8941855.exe
                Filesize

                446KB

                MD5

                33758a06e69432d72f5d5bc7f8cd4df9

                SHA1

                f556e895dd873ac5d0bf5606e14fcb81ec262e63

                SHA256

                67ba27e549cd61f58f39d6a6aa00391ce14bf7b5476eb73cb066f13c5c3679fe

                SHA512

                81ec4db0fa2d0788cceb738206bdb053662deed5b6dd8cba80490d5546ab67fd88a2db53b5321e3dacdc4403e45eeff18c21576eb49604c64dfc772405a81f97

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8941855.exe
                Filesize

                446KB

                MD5

                33758a06e69432d72f5d5bc7f8cd4df9

                SHA1

                f556e895dd873ac5d0bf5606e14fcb81ec262e63

                SHA256

                67ba27e549cd61f58f39d6a6aa00391ce14bf7b5476eb73cb066f13c5c3679fe

                SHA512

                81ec4db0fa2d0788cceb738206bdb053662deed5b6dd8cba80490d5546ab67fd88a2db53b5321e3dacdc4403e45eeff18c21576eb49604c64dfc772405a81f97

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m0135664.exe
                Filesize

                206KB

                MD5

                4947cc7c1f52d39cf7182d7efda06bee

                SHA1

                3dae31190fae40bb221514396c67c9d5d33d0269

                SHA256

                e677f1ab4e05cd8ae29ae86460c3f467f293252afb993c36bd53889bbc548936

                SHA512

                10044d819d00a726c72e4375619c785a0250bb85a55f5b78917d26612def487b44f1702dbbaee2d01b6edb0c53918f7c240e02bd618aad825376f280effd755f

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m0135664.exe
                Filesize

                206KB

                MD5

                4947cc7c1f52d39cf7182d7efda06bee

                SHA1

                3dae31190fae40bb221514396c67c9d5d33d0269

                SHA256

                e677f1ab4e05cd8ae29ae86460c3f467f293252afb993c36bd53889bbc548936

                SHA512

                10044d819d00a726c72e4375619c785a0250bb85a55f5b78917d26612def487b44f1702dbbaee2d01b6edb0c53918f7c240e02bd618aad825376f280effd755f

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5840504.exe
                Filesize

                275KB

                MD5

                78afbaa5f4cdc0e46a77a0b05f01c3e5

                SHA1

                1eb540d594db9f9a17c59052ff9481b9571e8310

                SHA256

                a5bc9ab6e9fbbdb5e6cb95555b16b5e550f4c1d6551952d604f3b60686becc93

                SHA512

                6bbbe2d1c79b3ca3627d9a553d43b435dded524f7b4254280374c2c88c324cf3aeba98a727aa3645e21953eb21793ba43e57c727c45e241a222eac7f8d4b9124

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5840504.exe
                Filesize

                275KB

                MD5

                78afbaa5f4cdc0e46a77a0b05f01c3e5

                SHA1

                1eb540d594db9f9a17c59052ff9481b9571e8310

                SHA256

                a5bc9ab6e9fbbdb5e6cb95555b16b5e550f4c1d6551952d604f3b60686becc93

                SHA512

                6bbbe2d1c79b3ca3627d9a553d43b435dded524f7b4254280374c2c88c324cf3aeba98a727aa3645e21953eb21793ba43e57c727c45e241a222eac7f8d4b9124

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k3949073.exe
                Filesize

                182KB

                MD5

                3cb8e3fb03377f7faa46d7fa96c1750b

                SHA1

                64468363087701e6e6480da178da320127a14e14

                SHA256

                0be965a00dc1c4973345aa75c1c6e78d53fa550e9001d16a3eb7fc1362d3dbde

                SHA512

                12f6d87a2b177ecb940af132ac63cf9eae4ab1ab44ebb354f38d266c1262a0383556783285f9423a35682a9f4a88122e178897264e3433e96e61f868b1b99f9a

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k3949073.exe
                Filesize

                182KB

                MD5

                3cb8e3fb03377f7faa46d7fa96c1750b

                SHA1

                64468363087701e6e6480da178da320127a14e14

                SHA256

                0be965a00dc1c4973345aa75c1c6e78d53fa550e9001d16a3eb7fc1362d3dbde

                SHA512

                12f6d87a2b177ecb940af132ac63cf9eae4ab1ab44ebb354f38d266c1262a0383556783285f9423a35682a9f4a88122e178897264e3433e96e61f868b1b99f9a

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l5238646.exe
                Filesize

                145KB

                MD5

                62d7c34b41027b18111d9f0db81dfeda

                SHA1

                1143a3be46ae3a60e0f5ac2a791a185108f92586

                SHA256

                aec16658fb2adf20f33c45d57a1446f830cb14b2287caccb00e82e23a90b78ad

                SHA512

                2ce01b45dbc9f372938cbfe2b464ed70fbf00ce777fc94608a5338f2221caa82da4ffd37b81f6e70089a8a322992d727c7dbf24c3cd898ffeeed96836fe6dc4e

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l5238646.exe
                Filesize

                145KB

                MD5

                62d7c34b41027b18111d9f0db81dfeda

                SHA1

                1143a3be46ae3a60e0f5ac2a791a185108f92586

                SHA256

                aec16658fb2adf20f33c45d57a1446f830cb14b2287caccb00e82e23a90b78ad

                SHA512

                2ce01b45dbc9f372938cbfe2b464ed70fbf00ce777fc94608a5338f2221caa82da4ffd37b81f6e70089a8a322992d727c7dbf24c3cd898ffeeed96836fe6dc4e

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                4947cc7c1f52d39cf7182d7efda06bee

                SHA1

                3dae31190fae40bb221514396c67c9d5d33d0269

                SHA256

                e677f1ab4e05cd8ae29ae86460c3f467f293252afb993c36bd53889bbc548936

                SHA512

                10044d819d00a726c72e4375619c785a0250bb85a55f5b78917d26612def487b44f1702dbbaee2d01b6edb0c53918f7c240e02bd618aad825376f280effd755f

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                4947cc7c1f52d39cf7182d7efda06bee

                SHA1

                3dae31190fae40bb221514396c67c9d5d33d0269

                SHA256

                e677f1ab4e05cd8ae29ae86460c3f467f293252afb993c36bd53889bbc548936

                SHA512

                10044d819d00a726c72e4375619c785a0250bb85a55f5b78917d26612def487b44f1702dbbaee2d01b6edb0c53918f7c240e02bd618aad825376f280effd755f

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                4947cc7c1f52d39cf7182d7efda06bee

                SHA1

                3dae31190fae40bb221514396c67c9d5d33d0269

                SHA256

                e677f1ab4e05cd8ae29ae86460c3f467f293252afb993c36bd53889bbc548936

                SHA512

                10044d819d00a726c72e4375619c785a0250bb85a55f5b78917d26612def487b44f1702dbbaee2d01b6edb0c53918f7c240e02bd618aad825376f280effd755f

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                4947cc7c1f52d39cf7182d7efda06bee

                SHA1

                3dae31190fae40bb221514396c67c9d5d33d0269

                SHA256

                e677f1ab4e05cd8ae29ae86460c3f467f293252afb993c36bd53889bbc548936

                SHA512

                10044d819d00a726c72e4375619c785a0250bb85a55f5b78917d26612def487b44f1702dbbaee2d01b6edb0c53918f7c240e02bd618aad825376f280effd755f

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                206KB

                MD5

                4947cc7c1f52d39cf7182d7efda06bee

                SHA1

                3dae31190fae40bb221514396c67c9d5d33d0269

                SHA256

                e677f1ab4e05cd8ae29ae86460c3f467f293252afb993c36bd53889bbc548936

                SHA512

                10044d819d00a726c72e4375619c785a0250bb85a55f5b78917d26612def487b44f1702dbbaee2d01b6edb0c53918f7c240e02bd618aad825376f280effd755f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • memory/2244-163-0x0000000000460000-0x000000000048A000-memory.dmp
                Filesize

                168KB

              • memory/2244-169-0x0000000005F80000-0x0000000006524000-memory.dmp
                Filesize

                5.6MB

              • memory/2244-176-0x0000000006F00000-0x000000000742C000-memory.dmp
                Filesize

                5.2MB

              • memory/2244-175-0x0000000006800000-0x00000000069C2000-memory.dmp
                Filesize

                1.8MB

              • memory/2244-174-0x0000000005F00000-0x0000000005F50000-memory.dmp
                Filesize

                320KB

              • memory/2244-173-0x0000000005E80000-0x0000000005EF6000-memory.dmp
                Filesize

                472KB

              • memory/2244-171-0x00000000059D0000-0x0000000005A36000-memory.dmp
                Filesize

                408KB

              • memory/2244-170-0x0000000005300000-0x0000000005392000-memory.dmp
                Filesize

                584KB

              • memory/2244-164-0x00000000053B0000-0x00000000059C8000-memory.dmp
                Filesize

                6.1MB

              • memory/2244-177-0x0000000005110000-0x0000000005120000-memory.dmp
                Filesize

                64KB

              • memory/2244-165-0x0000000004F00000-0x000000000500A000-memory.dmp
                Filesize

                1.0MB

              • memory/2244-168-0x0000000005110000-0x0000000005120000-memory.dmp
                Filesize

                64KB

              • memory/2244-167-0x0000000004E90000-0x0000000004ECC000-memory.dmp
                Filesize

                240KB

              • memory/2244-166-0x0000000004E30000-0x0000000004E42000-memory.dmp
                Filesize

                72KB

              • memory/3456-155-0x0000000000400000-0x000000000040A000-memory.dmp
                Filesize

                40KB

              • memory/4948-202-0x00000000058C0000-0x00000000058D0000-memory.dmp
                Filesize

                64KB

              • memory/4948-196-0x0000000000400000-0x000000000042A000-memory.dmp
                Filesize

                168KB