Analysis

  • max time kernel
    135s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2023 13:33

General

  • Target

    70f77860bc0579f19c665dac6107b6bbe608d8971a6d49a6771b68a5b72bbbc1.exe

  • Size

    781KB

  • MD5

    ca34d761d96f3c29448a50a72a7b46bb

  • SHA1

    1ee74fa6e481d740fe4055c33f4da5b2f207c91b

  • SHA256

    70f77860bc0579f19c665dac6107b6bbe608d8971a6d49a6771b68a5b72bbbc1

  • SHA512

    48a2726c15f8a4697f945c1582ae80d4d406a6dd6faeefcab066de450f0fa7d2eda21231bc006aaf2890d71c7da5eba5675f496f926b1dffe53118022e17648b

  • SSDEEP

    24576:Syq0UI+zOlDyyZ3P66JIVyXG46NR1bk4qGG511J:5q0/+BIxIkXvOR1bkD3

Malware Config

Extracted

Family

redline

Botnet

daswa

C2

83.97.73.127:19062

Attributes
  • auth_value

    a6ab6b8df5480a0bb295d3c069f67bf8

Extracted

Family

redline

Botnet

mirko

C2

83.97.73.127:19062

Attributes
  • auth_value

    35111a095377107ec8b7d3e035831af8

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70f77860bc0579f19c665dac6107b6bbe608d8971a6d49a6771b68a5b72bbbc1.exe
    "C:\Users\Admin\AppData\Local\Temp\70f77860bc0579f19c665dac6107b6bbe608d8971a6d49a6771b68a5b72bbbc1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4320
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1441092.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1441092.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4304
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5889381.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5889381.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k9394791.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k9394791.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1808
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1964
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8421829.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8421829.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1548
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m4455392.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m4455392.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2412
        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
          "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2612
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metado.exe /TR "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:980
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metado.exe" /P "Admin:N"&&CACLS "metado.exe" /P "Admin:R" /E&&echo Y|CACLS "..\a9e2a16078" /P "Admin:N"&&CACLS "..\a9e2a16078" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1408
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:1956
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metado.exe" /P "Admin:N"
                6⤵
                  PID:1936
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "metado.exe" /P "Admin:R" /E
                  6⤵
                    PID:836
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:3812
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\a9e2a16078" /P "Admin:N"
                      6⤵
                        PID:520
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\a9e2a16078" /P "Admin:R" /E
                        6⤵
                          PID:1824
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                        5⤵
                        • Loads dropped DLL
                        PID:1384
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6800231.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6800231.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:3932
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4784
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:4812
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:3168

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              2
              T1112

              Disabling Security Tools

              1
              T1089

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6800231.exe
                Filesize

                327KB

                MD5

                5d15c5d24d93c616615a52027b114054

                SHA1

                ff7d7871c7cb9be63db5a7afd9d341b120e7ee5c

                SHA256

                8ebc6299486a78db7fc71d36c3d12edeb70115ae97a70c1172a4ebb2dab06dec

                SHA512

                09048e936227c8b53807b095c5b0ccbaac02e79bb462d102cce0fb2d5a9e7789479ea5e4583ec75dcf6057efac008e293dc3f3bf4ba40107ab577ceb5ec8e00f

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6800231.exe
                Filesize

                327KB

                MD5

                5d15c5d24d93c616615a52027b114054

                SHA1

                ff7d7871c7cb9be63db5a7afd9d341b120e7ee5c

                SHA256

                8ebc6299486a78db7fc71d36c3d12edeb70115ae97a70c1172a4ebb2dab06dec

                SHA512

                09048e936227c8b53807b095c5b0ccbaac02e79bb462d102cce0fb2d5a9e7789479ea5e4583ec75dcf6057efac008e293dc3f3bf4ba40107ab577ceb5ec8e00f

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1441092.exe
                Filesize

                463KB

                MD5

                2fbb2f1e9dc1d5ec573733da6bd98ee7

                SHA1

                6ccd40418d1e48d716f381550818b5e66f7474f8

                SHA256

                361c6b35b3e67fabfa6ff0bb2d9930fe537036efc3b0a8a864129522f0a418d2

                SHA512

                af5fd87cd593440ecf6e004cf2fb0d94aa3b3a948dfbd84197e2fbc03fb0b12785f021de5662b81c2f375d7554c0c82cbf1e48e418c2a04835cc7c392f8243f2

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1441092.exe
                Filesize

                463KB

                MD5

                2fbb2f1e9dc1d5ec573733da6bd98ee7

                SHA1

                6ccd40418d1e48d716f381550818b5e66f7474f8

                SHA256

                361c6b35b3e67fabfa6ff0bb2d9930fe537036efc3b0a8a864129522f0a418d2

                SHA512

                af5fd87cd593440ecf6e004cf2fb0d94aa3b3a948dfbd84197e2fbc03fb0b12785f021de5662b81c2f375d7554c0c82cbf1e48e418c2a04835cc7c392f8243f2

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m4455392.exe
                Filesize

                208KB

                MD5

                19ee60f1c526722dbffe388efc91a67d

                SHA1

                2352f6fd73664cae1c1159c888e66788b52bcf22

                SHA256

                7f2db588979eec3a2f8492ba36714b835bb5ea58caf8369c17ef9e3b7e36c357

                SHA512

                8272965736b790a34e04e504a5608e19779b8c28ba3dedd66cbc7464b6bb42ccbf28c65e84c42acf1ad1ee1565e8473113d2ee93e8a8ff18d8afe68de5205938

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m4455392.exe
                Filesize

                208KB

                MD5

                19ee60f1c526722dbffe388efc91a67d

                SHA1

                2352f6fd73664cae1c1159c888e66788b52bcf22

                SHA256

                7f2db588979eec3a2f8492ba36714b835bb5ea58caf8369c17ef9e3b7e36c357

                SHA512

                8272965736b790a34e04e504a5608e19779b8c28ba3dedd66cbc7464b6bb42ccbf28c65e84c42acf1ad1ee1565e8473113d2ee93e8a8ff18d8afe68de5205938

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5889381.exe
                Filesize

                291KB

                MD5

                5cf08074456f6d113715c94c6ae11f14

                SHA1

                fcfc9f3aaa461b17209e7fb9ea2d3d501f619ab2

                SHA256

                c5f43865f02cc5afc7e84f39a84034f2afe3d8d4c3825ba23ba60c6c5ad1954f

                SHA512

                f1431b325798cac2141e7a71d0c1fb7ab716c83d72410cf9bfb4ba4b9e5d57420ebbe4d30b6ee2f904f87f4a6fe0591090bc4421c547c04bc9887aee225462db

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5889381.exe
                Filesize

                291KB

                MD5

                5cf08074456f6d113715c94c6ae11f14

                SHA1

                fcfc9f3aaa461b17209e7fb9ea2d3d501f619ab2

                SHA256

                c5f43865f02cc5afc7e84f39a84034f2afe3d8d4c3825ba23ba60c6c5ad1954f

                SHA512

                f1431b325798cac2141e7a71d0c1fb7ab716c83d72410cf9bfb4ba4b9e5d57420ebbe4d30b6ee2f904f87f4a6fe0591090bc4421c547c04bc9887aee225462db

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k9394791.exe
                Filesize

                193KB

                MD5

                4abd270090d51c3879eee87694b84808

                SHA1

                2b057f94d10692bdc2a2f3f19e6933bdf3ccdd9b

                SHA256

                4693f6e139fcd33343f206ed6f67910740a3cdbdf021fbc83d96a5e6013797bb

                SHA512

                6f01b5ec1ea8137ec351f1963c56b02ced832b5d4305b4334e50d4db70ab051b34a68bb81ab415957b4a9a4103341b072ed13ccd39111f9d9bdc05fad76b99a5

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k9394791.exe
                Filesize

                193KB

                MD5

                4abd270090d51c3879eee87694b84808

                SHA1

                2b057f94d10692bdc2a2f3f19e6933bdf3ccdd9b

                SHA256

                4693f6e139fcd33343f206ed6f67910740a3cdbdf021fbc83d96a5e6013797bb

                SHA512

                6f01b5ec1ea8137ec351f1963c56b02ced832b5d4305b4334e50d4db70ab051b34a68bb81ab415957b4a9a4103341b072ed13ccd39111f9d9bdc05fad76b99a5

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8421829.exe
                Filesize

                168KB

                MD5

                f3e14ac099c5b9e0baec49e39cb0a7e8

                SHA1

                73acd88e1f43e4b9c769b4372e1a7230543ba73d

                SHA256

                b461dbad480d96bc150b5a30d0977c27910874848da3eaf6e5ecf2ebef2afbe6

                SHA512

                5c1f2eebae6b8ad101d6ff3330c77dfc65cc03c330c4e90d693a152c778005a9755db2bbd341065867974aa0b9ed0a5e88cc55a7861177092622c1593e57ad61

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8421829.exe
                Filesize

                168KB

                MD5

                f3e14ac099c5b9e0baec49e39cb0a7e8

                SHA1

                73acd88e1f43e4b9c769b4372e1a7230543ba73d

                SHA256

                b461dbad480d96bc150b5a30d0977c27910874848da3eaf6e5ecf2ebef2afbe6

                SHA512

                5c1f2eebae6b8ad101d6ff3330c77dfc65cc03c330c4e90d693a152c778005a9755db2bbd341065867974aa0b9ed0a5e88cc55a7861177092622c1593e57ad61

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                208KB

                MD5

                19ee60f1c526722dbffe388efc91a67d

                SHA1

                2352f6fd73664cae1c1159c888e66788b52bcf22

                SHA256

                7f2db588979eec3a2f8492ba36714b835bb5ea58caf8369c17ef9e3b7e36c357

                SHA512

                8272965736b790a34e04e504a5608e19779b8c28ba3dedd66cbc7464b6bb42ccbf28c65e84c42acf1ad1ee1565e8473113d2ee93e8a8ff18d8afe68de5205938

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                208KB

                MD5

                19ee60f1c526722dbffe388efc91a67d

                SHA1

                2352f6fd73664cae1c1159c888e66788b52bcf22

                SHA256

                7f2db588979eec3a2f8492ba36714b835bb5ea58caf8369c17ef9e3b7e36c357

                SHA512

                8272965736b790a34e04e504a5608e19779b8c28ba3dedd66cbc7464b6bb42ccbf28c65e84c42acf1ad1ee1565e8473113d2ee93e8a8ff18d8afe68de5205938

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                208KB

                MD5

                19ee60f1c526722dbffe388efc91a67d

                SHA1

                2352f6fd73664cae1c1159c888e66788b52bcf22

                SHA256

                7f2db588979eec3a2f8492ba36714b835bb5ea58caf8369c17ef9e3b7e36c357

                SHA512

                8272965736b790a34e04e504a5608e19779b8c28ba3dedd66cbc7464b6bb42ccbf28c65e84c42acf1ad1ee1565e8473113d2ee93e8a8ff18d8afe68de5205938

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                208KB

                MD5

                19ee60f1c526722dbffe388efc91a67d

                SHA1

                2352f6fd73664cae1c1159c888e66788b52bcf22

                SHA256

                7f2db588979eec3a2f8492ba36714b835bb5ea58caf8369c17ef9e3b7e36c357

                SHA512

                8272965736b790a34e04e504a5608e19779b8c28ba3dedd66cbc7464b6bb42ccbf28c65e84c42acf1ad1ee1565e8473113d2ee93e8a8ff18d8afe68de5205938

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                208KB

                MD5

                19ee60f1c526722dbffe388efc91a67d

                SHA1

                2352f6fd73664cae1c1159c888e66788b52bcf22

                SHA256

                7f2db588979eec3a2f8492ba36714b835bb5ea58caf8369c17ef9e3b7e36c357

                SHA512

                8272965736b790a34e04e504a5608e19779b8c28ba3dedd66cbc7464b6bb42ccbf28c65e84c42acf1ad1ee1565e8473113d2ee93e8a8ff18d8afe68de5205938

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • memory/1548-163-0x0000000000930000-0x000000000095E000-memory.dmp
                Filesize

                184KB

              • memory/1548-169-0x000000000AC50000-0x000000000ACC6000-memory.dmp
                Filesize

                472KB

              • memory/1548-176-0x000000000C170000-0x000000000C332000-memory.dmp
                Filesize

                1.8MB

              • memory/1548-175-0x0000000005270000-0x0000000005280000-memory.dmp
                Filesize

                64KB

              • memory/1548-173-0x000000000B890000-0x000000000B8E0000-memory.dmp
                Filesize

                320KB

              • memory/1548-172-0x000000000B440000-0x000000000B4A6000-memory.dmp
                Filesize

                408KB

              • memory/1548-171-0x000000000B9F0000-0x000000000BF94000-memory.dmp
                Filesize

                5.6MB

              • memory/1548-170-0x000000000AD70000-0x000000000AE02000-memory.dmp
                Filesize

                584KB

              • memory/1548-164-0x000000000AE20000-0x000000000B438000-memory.dmp
                Filesize

                6.1MB

              • memory/1548-177-0x000000000C870000-0x000000000CD9C000-memory.dmp
                Filesize

                5.2MB

              • memory/1548-165-0x000000000A910000-0x000000000AA1A000-memory.dmp
                Filesize

                1.0MB

              • memory/1548-168-0x000000000A840000-0x000000000A87C000-memory.dmp
                Filesize

                240KB

              • memory/1548-167-0x0000000005270000-0x0000000005280000-memory.dmp
                Filesize

                64KB

              • memory/1548-166-0x0000000005250000-0x0000000005262000-memory.dmp
                Filesize

                72KB

              • memory/1964-155-0x00000000007B0000-0x00000000007BA000-memory.dmp
                Filesize

                40KB

              • memory/4784-202-0x0000000004F80000-0x0000000004F90000-memory.dmp
                Filesize

                64KB

              • memory/4784-196-0x0000000000400000-0x000000000042A000-memory.dmp
                Filesize

                168KB