Analysis

  • max time kernel
    140s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2023 13:00

General

  • Target

    e5b0b8dab08bcf07dc131f048980f3593b63b3b9a3f3524f01ee0c0cd27014c0.exe

  • Size

    769KB

  • MD5

    ffb4eaadacb4ff0292e9f8b6193ba927

  • SHA1

    03555456db14d0589010cf490f55a14ebab1a54c

  • SHA256

    e5b0b8dab08bcf07dc131f048980f3593b63b3b9a3f3524f01ee0c0cd27014c0

  • SHA512

    30afc6ab712ec8eb101ea55a2aaf13565667bb79c02a45a75f4b4617d6658ceb64ed4ac48dcf68ad71efde2636cc065bf5fd6f53f296400eeb0025561f201442

  • SSDEEP

    12288:pMrly90D94WzplE48UToT0AJnQyGdoht7q6YiLKiIwUbYg4dfA61K+t1s108A:YyS94sT8moT0KHwW7eiLKfw+94fZfWc

Malware Config

Extracted

Family

redline

Botnet

mawa

C2

83.97.73.127:19062

Attributes
  • auth_value

    c74d280ca4e3a15ff6b2af6fe2eb955b

Extracted

Family

redline

Botnet

mirko

C2

83.97.73.127:19062

Attributes
  • auth_value

    35111a095377107ec8b7d3e035831af8

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5b0b8dab08bcf07dc131f048980f3593b63b3b9a3f3524f01ee0c0cd27014c0.exe
    "C:\Users\Admin\AppData\Local\Temp\e5b0b8dab08bcf07dc131f048980f3593b63b3b9a3f3524f01ee0c0cd27014c0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3308
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1277566.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1277566.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4088
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8342221.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8342221.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4416
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a9081046.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a9081046.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3544
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4292
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b0057541.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b0057541.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1992
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c8037176.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c8037176.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4024
        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
          "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4004
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metado.exe /TR "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:4008
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metado.exe" /P "Admin:N"&&CACLS "metado.exe" /P "Admin:R" /E&&echo Y|CACLS "..\a9e2a16078" /P "Admin:N"&&CACLS "..\a9e2a16078" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2564
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:1504
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metado.exe" /P "Admin:N"
                6⤵
                  PID:2220
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "metado.exe" /P "Admin:R" /E
                  6⤵
                    PID:1132
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:932
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\a9e2a16078" /P "Admin:N"
                      6⤵
                        PID:396
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\a9e2a16078" /P "Admin:R" /E
                        6⤵
                          PID:3788
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                        5⤵
                        • Loads dropped DLL
                        PID:1724
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4787735.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4787735.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:4616
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1572
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:4640
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:5024

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              2
              T1112

              Disabling Security Tools

              1
              T1089

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4787735.exe
                Filesize

                327KB

                MD5

                f4fa4ccb1238218bb5b20983564f242e

                SHA1

                092aa006a8196de4ecb230f1e2cc504c92d984a8

                SHA256

                97b5e7707156339f040117b7c9f321d36c48284831368661829b2a78fa172f27

                SHA512

                718abd8c22817ad44e1dbf64cddb79b6d951c464ffd0bf21100a5dbe32091f09ce015c33c81fc3abfcb2a81d1bd2369b508f1078947e05a10cd2702cd6caed4f

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4787735.exe
                Filesize

                327KB

                MD5

                f4fa4ccb1238218bb5b20983564f242e

                SHA1

                092aa006a8196de4ecb230f1e2cc504c92d984a8

                SHA256

                97b5e7707156339f040117b7c9f321d36c48284831368661829b2a78fa172f27

                SHA512

                718abd8c22817ad44e1dbf64cddb79b6d951c464ffd0bf21100a5dbe32091f09ce015c33c81fc3abfcb2a81d1bd2369b508f1078947e05a10cd2702cd6caed4f

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1277566.exe
                Filesize

                451KB

                MD5

                d4ac7be3c20aaf9a72f10d37140d452c

                SHA1

                76b6f5966fcc92df1638b7da85871c45e3f7c59b

                SHA256

                6920c6cdd3be0440f45be2bce0796091536f172a2bea2f92130cec645505c07c

                SHA512

                3814d052e9393bb566a480dd6f26df8e09ffc5b7e2988608ca64c82699a245bb5ab32360e9b22dbdd0a7ea102b2e62bfafa69970072ae366a5162393bb3e4248

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1277566.exe
                Filesize

                451KB

                MD5

                d4ac7be3c20aaf9a72f10d37140d452c

                SHA1

                76b6f5966fcc92df1638b7da85871c45e3f7c59b

                SHA256

                6920c6cdd3be0440f45be2bce0796091536f172a2bea2f92130cec645505c07c

                SHA512

                3814d052e9393bb566a480dd6f26df8e09ffc5b7e2988608ca64c82699a245bb5ab32360e9b22dbdd0a7ea102b2e62bfafa69970072ae366a5162393bb3e4248

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c8037176.exe
                Filesize

                208KB

                MD5

                1d3ea8fd8f025a5f93f11a9f4a5e48f0

                SHA1

                c801d2e77de7895f87be8469f1ea1e90631d3c49

                SHA256

                f2cc8baeaf0dca8d80f251c0d6caec3ba0de6eb1849312cc0436ff67ef30de7f

                SHA512

                7c979678796dbd7624ea261aeaa8330cadcd22d1a74e296d00b20067878005de533c0263f43a3737a96107bc24a5594ecfc013ff7b032e22942bb49f1d043b7f

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c8037176.exe
                Filesize

                208KB

                MD5

                1d3ea8fd8f025a5f93f11a9f4a5e48f0

                SHA1

                c801d2e77de7895f87be8469f1ea1e90631d3c49

                SHA256

                f2cc8baeaf0dca8d80f251c0d6caec3ba0de6eb1849312cc0436ff67ef30de7f

                SHA512

                7c979678796dbd7624ea261aeaa8330cadcd22d1a74e296d00b20067878005de533c0263f43a3737a96107bc24a5594ecfc013ff7b032e22942bb49f1d043b7f

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8342221.exe
                Filesize

                279KB

                MD5

                87e65e64ef04844297d9d17d62703cda

                SHA1

                a94bc9ef5cf4c5f81eb0fa65f9a69f16da8883f7

                SHA256

                897ff21a4e5ee9fa01b779decb43847c042eb69ac69f96495160fca9438af1f9

                SHA512

                d50aac3276f6edeb97442c5cdc3f77df041140b8914467718032d94273697735cd9897faf7de5e3fd7ff359262b9995b57baefac31c16d872c114f3b79bd0d75

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8342221.exe
                Filesize

                279KB

                MD5

                87e65e64ef04844297d9d17d62703cda

                SHA1

                a94bc9ef5cf4c5f81eb0fa65f9a69f16da8883f7

                SHA256

                897ff21a4e5ee9fa01b779decb43847c042eb69ac69f96495160fca9438af1f9

                SHA512

                d50aac3276f6edeb97442c5cdc3f77df041140b8914467718032d94273697735cd9897faf7de5e3fd7ff359262b9995b57baefac31c16d872c114f3b79bd0d75

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a9081046.exe
                Filesize

                192KB

                MD5

                95dc27b4abdcdac0ae396b34a4892e0c

                SHA1

                5fa7b347adf385269b578592741860c3914f7066

                SHA256

                f0fb55a5d213cb8c8af7a005e7eb26c033ef3142d7ac3ca34cce841a46ec42df

                SHA512

                edee513ba5918db12dd8ea2a738d82e691ea3ef444f4c35045e2ec04cd58849ea9f05d80f57d7535803bb606b444508f7a0d703c2cbdb30d83cf72bc65887ff8

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a9081046.exe
                Filesize

                192KB

                MD5

                95dc27b4abdcdac0ae396b34a4892e0c

                SHA1

                5fa7b347adf385269b578592741860c3914f7066

                SHA256

                f0fb55a5d213cb8c8af7a005e7eb26c033ef3142d7ac3ca34cce841a46ec42df

                SHA512

                edee513ba5918db12dd8ea2a738d82e691ea3ef444f4c35045e2ec04cd58849ea9f05d80f57d7535803bb606b444508f7a0d703c2cbdb30d83cf72bc65887ff8

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b0057541.exe
                Filesize

                145KB

                MD5

                84638589602d360c20a13aba6ce23330

                SHA1

                3df48108cbe430ac06d15fc01e16a3bfc5ca9e90

                SHA256

                369905e72761b82d76cb1b5395c06c3dfbaefe229a7d8f6b9239832c86e257d5

                SHA512

                27e978f33967ad1fef02ba6ca0cba7a87ce9c08428100acfbdda374646c0d853f9cd4c35ec41b1f853ccb5c0a88d1de7debd198007df463e9229d6b22eac78e2

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b0057541.exe
                Filesize

                145KB

                MD5

                84638589602d360c20a13aba6ce23330

                SHA1

                3df48108cbe430ac06d15fc01e16a3bfc5ca9e90

                SHA256

                369905e72761b82d76cb1b5395c06c3dfbaefe229a7d8f6b9239832c86e257d5

                SHA512

                27e978f33967ad1fef02ba6ca0cba7a87ce9c08428100acfbdda374646c0d853f9cd4c35ec41b1f853ccb5c0a88d1de7debd198007df463e9229d6b22eac78e2

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                208KB

                MD5

                1d3ea8fd8f025a5f93f11a9f4a5e48f0

                SHA1

                c801d2e77de7895f87be8469f1ea1e90631d3c49

                SHA256

                f2cc8baeaf0dca8d80f251c0d6caec3ba0de6eb1849312cc0436ff67ef30de7f

                SHA512

                7c979678796dbd7624ea261aeaa8330cadcd22d1a74e296d00b20067878005de533c0263f43a3737a96107bc24a5594ecfc013ff7b032e22942bb49f1d043b7f

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                208KB

                MD5

                1d3ea8fd8f025a5f93f11a9f4a5e48f0

                SHA1

                c801d2e77de7895f87be8469f1ea1e90631d3c49

                SHA256

                f2cc8baeaf0dca8d80f251c0d6caec3ba0de6eb1849312cc0436ff67ef30de7f

                SHA512

                7c979678796dbd7624ea261aeaa8330cadcd22d1a74e296d00b20067878005de533c0263f43a3737a96107bc24a5594ecfc013ff7b032e22942bb49f1d043b7f

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                208KB

                MD5

                1d3ea8fd8f025a5f93f11a9f4a5e48f0

                SHA1

                c801d2e77de7895f87be8469f1ea1e90631d3c49

                SHA256

                f2cc8baeaf0dca8d80f251c0d6caec3ba0de6eb1849312cc0436ff67ef30de7f

                SHA512

                7c979678796dbd7624ea261aeaa8330cadcd22d1a74e296d00b20067878005de533c0263f43a3737a96107bc24a5594ecfc013ff7b032e22942bb49f1d043b7f

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                208KB

                MD5

                1d3ea8fd8f025a5f93f11a9f4a5e48f0

                SHA1

                c801d2e77de7895f87be8469f1ea1e90631d3c49

                SHA256

                f2cc8baeaf0dca8d80f251c0d6caec3ba0de6eb1849312cc0436ff67ef30de7f

                SHA512

                7c979678796dbd7624ea261aeaa8330cadcd22d1a74e296d00b20067878005de533c0263f43a3737a96107bc24a5594ecfc013ff7b032e22942bb49f1d043b7f

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                208KB

                MD5

                1d3ea8fd8f025a5f93f11a9f4a5e48f0

                SHA1

                c801d2e77de7895f87be8469f1ea1e90631d3c49

                SHA256

                f2cc8baeaf0dca8d80f251c0d6caec3ba0de6eb1849312cc0436ff67ef30de7f

                SHA512

                7c979678796dbd7624ea261aeaa8330cadcd22d1a74e296d00b20067878005de533c0263f43a3737a96107bc24a5594ecfc013ff7b032e22942bb49f1d043b7f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • memory/1572-196-0x0000000000400000-0x000000000042A000-memory.dmp
                Filesize

                168KB

              • memory/1572-202-0x0000000005500000-0x0000000005510000-memory.dmp
                Filesize

                64KB

              • memory/1992-163-0x0000000000E50000-0x0000000000E7A000-memory.dmp
                Filesize

                168KB

              • memory/1992-177-0x0000000007A40000-0x0000000007F6C000-memory.dmp
                Filesize

                5.2MB

              • memory/1992-176-0x0000000007340000-0x0000000007502000-memory.dmp
                Filesize

                1.8MB

              • memory/1992-175-0x0000000006B40000-0x0000000006B90000-memory.dmp
                Filesize

                320KB

              • memory/1992-174-0x0000000006AC0000-0x0000000006B36000-memory.dmp
                Filesize

                472KB

              • memory/1992-173-0x0000000006790000-0x00000000067F6000-memory.dmp
                Filesize

                408KB

              • memory/1992-172-0x00000000066F0000-0x0000000006782000-memory.dmp
                Filesize

                584KB

              • memory/1992-171-0x0000000006BC0000-0x0000000007164000-memory.dmp
                Filesize

                5.6MB

              • memory/1992-170-0x0000000005880000-0x0000000005890000-memory.dmp
                Filesize

                64KB

              • memory/1992-168-0x0000000005890000-0x00000000058CC000-memory.dmp
                Filesize

                240KB

              • memory/1992-167-0x0000000005880000-0x0000000005890000-memory.dmp
                Filesize

                64KB

              • memory/1992-166-0x0000000005820000-0x0000000005832000-memory.dmp
                Filesize

                72KB

              • memory/1992-165-0x00000000058F0000-0x00000000059FA000-memory.dmp
                Filesize

                1.0MB

              • memory/1992-164-0x0000000005D80000-0x0000000006398000-memory.dmp
                Filesize

                6.1MB

              • memory/4292-155-0x0000000000400000-0x000000000040A000-memory.dmp
                Filesize

                40KB