Analysis

  • max time kernel
    102s
  • max time network
    135s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-06-2023 16:32

General

  • Target

    9761221718ba47e1701a26b1db0c856448eb6a92023bcdae86ef9dab1f4e60a0.exe

  • Size

    625KB

  • MD5

    ae9603b6a758f372f220d9026f0a153b

  • SHA1

    62123a2b9358f84e3b089f284548387c7dd154c9

  • SHA256

    9761221718ba47e1701a26b1db0c856448eb6a92023bcdae86ef9dab1f4e60a0

  • SHA512

    45e0afdee1b400313e0634ea43fcbf564a0acf507a4f1f4c5ba3f34773290488cbb90d2f97c80f8d121ad097dfa2d9f7414703c5e1c94316d2118a1ad66ac3ed

  • SSDEEP

    12288:HMrvy90qgVvnJCjxBU8xk6xBmDMcQsda9JXWoMn5l9TsfmMh2KtRAL:MydgF/gX9JXCnv5+mzL

Malware Config

Extracted

Family

redline

Botnet

dusa

C2

83.97.73.126:19046

Attributes
  • auth_value

    ee896466545fedf9de5406175fb82de5

Extracted

Family

redline

Botnet

brain

C2

83.97.73.126:19046

Attributes
  • auth_value

    5fb8269baadec0c49899b9a7a0c8851f

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9761221718ba47e1701a26b1db0c856448eb6a92023bcdae86ef9dab1f4e60a0.exe
    "C:\Users\Admin\AppData\Local\Temp\9761221718ba47e1701a26b1db0c856448eb6a92023bcdae86ef9dab1f4e60a0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1953822.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1953822.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3090850.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3090850.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4380
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k2926979.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k2926979.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4372
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4412
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l7392592.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l7392592.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4120
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m8817174.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m8817174.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4568
        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
          "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3772
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metado.exe /TR "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:2984
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metado.exe" /P "Admin:N"&&CACLS "metado.exe" /P "Admin:R" /E&&echo Y|CACLS "..\a9e2a16078" /P "Admin:N"&&CACLS "..\a9e2a16078" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2084
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:4528
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metado.exe" /P "Admin:N"
                6⤵
                  PID:4432
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "metado.exe" /P "Admin:R" /E
                  6⤵
                    PID:3428
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:3456
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\a9e2a16078" /P "Admin:N"
                      6⤵
                        PID:3252
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\a9e2a16078" /P "Admin:R" /E
                        6⤵
                          PID:5080
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                        5⤵
                        • Loads dropped DLL
                        PID:3528
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n0394189.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n0394189.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:3800
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4868
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:4492
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:3452

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              2
              T1112

              Disabling Security Tools

              1
              T1089

              Credential Access

              Credentials in Files

              2
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                957779c42144282d8cd83192b8fbc7cf

                SHA1

                de83d08d2cca06b9ff3d1ef239d6b60b705d25fe

                SHA256

                0d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51

                SHA512

                f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n0394189.exe
                Filesize

                265KB

                MD5

                1b3e7f384b45098b3f64e0e30a640097

                SHA1

                6560f79df3498070d7fde9e909b4d6e6a32edcac

                SHA256

                a5849362c0e65fcfd7f9353541476b3ae68faaecf63e8e1b0470f4e7b1b59ac2

                SHA512

                e4a84796f79b16f40088943304812d89652daca830c0606bcc645d3864bb9125caa05bc8951cf8fc0f8042509cbaddd3b5efd9ab81415be3b0a3c7b5b3080631

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n0394189.exe
                Filesize

                265KB

                MD5

                1b3e7f384b45098b3f64e0e30a640097

                SHA1

                6560f79df3498070d7fde9e909b4d6e6a32edcac

                SHA256

                a5849362c0e65fcfd7f9353541476b3ae68faaecf63e8e1b0470f4e7b1b59ac2

                SHA512

                e4a84796f79b16f40088943304812d89652daca830c0606bcc645d3864bb9125caa05bc8951cf8fc0f8042509cbaddd3b5efd9ab81415be3b0a3c7b5b3080631

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1953822.exe
                Filesize

                424KB

                MD5

                3da5f3be1b5f8f3b431982d7da4b80ea

                SHA1

                69929ea0f3718abed3069868563240c0114413f9

                SHA256

                002bf46ed8fa9da0e949190c9bcf0bb84b8878c59ef1aef88bb6fe829c25f10b

                SHA512

                e64ab1ece59493a9c0c85d0aff4d3d14d2f3d5f9e2253e18dee2b83db74de50630c60391f079620497df87a5cd7a9f45a0f10edddf96bf74b15e0a41fe31835f

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1953822.exe
                Filesize

                424KB

                MD5

                3da5f3be1b5f8f3b431982d7da4b80ea

                SHA1

                69929ea0f3718abed3069868563240c0114413f9

                SHA256

                002bf46ed8fa9da0e949190c9bcf0bb84b8878c59ef1aef88bb6fe829c25f10b

                SHA512

                e64ab1ece59493a9c0c85d0aff4d3d14d2f3d5f9e2253e18dee2b83db74de50630c60391f079620497df87a5cd7a9f45a0f10edddf96bf74b15e0a41fe31835f

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m8817174.exe
                Filesize

                217KB

                MD5

                3ab2e5a269109f380a49f01fa29593fa

                SHA1

                7cf47cb41db930af072f59bb954e2afd2d1abc52

                SHA256

                b9cc043225e77a3c7d1666c237af24e788b270c741e41ec08abe139202ade953

                SHA512

                3702da4881d769e6f75a1c206b22b7bae6c26d7d0e21ad65398dd36c2d0d322c69ad297e05d62954592663b11c39b006d66e43e33e2bb345272d96b2e07111e7

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m8817174.exe
                Filesize

                217KB

                MD5

                3ab2e5a269109f380a49f01fa29593fa

                SHA1

                7cf47cb41db930af072f59bb954e2afd2d1abc52

                SHA256

                b9cc043225e77a3c7d1666c237af24e788b270c741e41ec08abe139202ade953

                SHA512

                3702da4881d769e6f75a1c206b22b7bae6c26d7d0e21ad65398dd36c2d0d322c69ad297e05d62954592663b11c39b006d66e43e33e2bb345272d96b2e07111e7

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3090850.exe
                Filesize

                252KB

                MD5

                8179cefa7401ce5b3a6b23d45024c737

                SHA1

                f0a69af6a1e71c4133d5f2187c6afd19db8bafc2

                SHA256

                daee8575a901ac7eb2c04f00a8252e30c0d4583ee6607f873ad505b9727a0820

                SHA512

                9292dce7289a1ed9dfa92ded6d67fbbfaed5a02701026d5a60393c37b33626c7e1ff1c9d7f2d38efb52d19124e5dfea99186547286df9b087c541eee56acfe66

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3090850.exe
                Filesize

                252KB

                MD5

                8179cefa7401ce5b3a6b23d45024c737

                SHA1

                f0a69af6a1e71c4133d5f2187c6afd19db8bafc2

                SHA256

                daee8575a901ac7eb2c04f00a8252e30c0d4583ee6607f873ad505b9727a0820

                SHA512

                9292dce7289a1ed9dfa92ded6d67fbbfaed5a02701026d5a60393c37b33626c7e1ff1c9d7f2d38efb52d19124e5dfea99186547286df9b087c541eee56acfe66

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k2926979.exe
                Filesize

                108KB

                MD5

                7be5e1320411ebfbee59ff109c887c22

                SHA1

                ca7be2ce5d9023cc99e6339c86a4cfa1679d5518

                SHA256

                d98b180d2e9c98b2779dbbd51db437b190c11efc97f8fb24dd5a0bd984cc493e

                SHA512

                36f5cfd07f9a77496689afedb02498049e2439d47ee5f751b3b0c952f17bb99ce6c20ec2e5d413169e5d5035bf9f17166e674647d24233cf96955aecbc9caa6f

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k2926979.exe
                Filesize

                108KB

                MD5

                7be5e1320411ebfbee59ff109c887c22

                SHA1

                ca7be2ce5d9023cc99e6339c86a4cfa1679d5518

                SHA256

                d98b180d2e9c98b2779dbbd51db437b190c11efc97f8fb24dd5a0bd984cc493e

                SHA512

                36f5cfd07f9a77496689afedb02498049e2439d47ee5f751b3b0c952f17bb99ce6c20ec2e5d413169e5d5035bf9f17166e674647d24233cf96955aecbc9caa6f

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l7392592.exe
                Filesize

                169KB

                MD5

                8b12a0be8bb37ea7b3c75af0a409d1b5

                SHA1

                729509e0fd5743d20a83bc4dd6a24af4178bd0b7

                SHA256

                782e958739bae55a296c67199f5b26eeeefcc4096e44bbfbed72da01b9d05a9d

                SHA512

                50aee84e4493a77093b88313117b99937d95dbac9634a164fca2642dd45305945e8a2551bb0c83c6be1e6fb21cc5e0914142ad1059c13e04107f20bb5e5ec151

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l7392592.exe
                Filesize

                169KB

                MD5

                8b12a0be8bb37ea7b3c75af0a409d1b5

                SHA1

                729509e0fd5743d20a83bc4dd6a24af4178bd0b7

                SHA256

                782e958739bae55a296c67199f5b26eeeefcc4096e44bbfbed72da01b9d05a9d

                SHA512

                50aee84e4493a77093b88313117b99937d95dbac9634a164fca2642dd45305945e8a2551bb0c83c6be1e6fb21cc5e0914142ad1059c13e04107f20bb5e5ec151

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                217KB

                MD5

                3ab2e5a269109f380a49f01fa29593fa

                SHA1

                7cf47cb41db930af072f59bb954e2afd2d1abc52

                SHA256

                b9cc043225e77a3c7d1666c237af24e788b270c741e41ec08abe139202ade953

                SHA512

                3702da4881d769e6f75a1c206b22b7bae6c26d7d0e21ad65398dd36c2d0d322c69ad297e05d62954592663b11c39b006d66e43e33e2bb345272d96b2e07111e7

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                217KB

                MD5

                3ab2e5a269109f380a49f01fa29593fa

                SHA1

                7cf47cb41db930af072f59bb954e2afd2d1abc52

                SHA256

                b9cc043225e77a3c7d1666c237af24e788b270c741e41ec08abe139202ade953

                SHA512

                3702da4881d769e6f75a1c206b22b7bae6c26d7d0e21ad65398dd36c2d0d322c69ad297e05d62954592663b11c39b006d66e43e33e2bb345272d96b2e07111e7

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                217KB

                MD5

                3ab2e5a269109f380a49f01fa29593fa

                SHA1

                7cf47cb41db930af072f59bb954e2afd2d1abc52

                SHA256

                b9cc043225e77a3c7d1666c237af24e788b270c741e41ec08abe139202ade953

                SHA512

                3702da4881d769e6f75a1c206b22b7bae6c26d7d0e21ad65398dd36c2d0d322c69ad297e05d62954592663b11c39b006d66e43e33e2bb345272d96b2e07111e7

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                217KB

                MD5

                3ab2e5a269109f380a49f01fa29593fa

                SHA1

                7cf47cb41db930af072f59bb954e2afd2d1abc52

                SHA256

                b9cc043225e77a3c7d1666c237af24e788b270c741e41ec08abe139202ade953

                SHA512

                3702da4881d769e6f75a1c206b22b7bae6c26d7d0e21ad65398dd36c2d0d322c69ad297e05d62954592663b11c39b006d66e43e33e2bb345272d96b2e07111e7

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                217KB

                MD5

                3ab2e5a269109f380a49f01fa29593fa

                SHA1

                7cf47cb41db930af072f59bb954e2afd2d1abc52

                SHA256

                b9cc043225e77a3c7d1666c237af24e788b270c741e41ec08abe139202ade953

                SHA512

                3702da4881d769e6f75a1c206b22b7bae6c26d7d0e21ad65398dd36c2d0d322c69ad297e05d62954592663b11c39b006d66e43e33e2bb345272d96b2e07111e7

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • \Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • memory/4120-150-0x0000000002C70000-0x0000000002C76000-memory.dmp
                Filesize

                24KB

              • memory/4120-155-0x000000000AB10000-0x000000000AB5B000-memory.dmp
                Filesize

                300KB

              • memory/4120-185-0x0000000005390000-0x00000000053A0000-memory.dmp
                Filesize

                64KB

              • memory/4120-184-0x000000000C250000-0x000000000C412000-memory.dmp
                Filesize

                1.8MB

              • memory/4120-169-0x000000000B8A0000-0x000000000B8F0000-memory.dmp
                Filesize

                320KB

              • memory/4120-168-0x000000000B480000-0x000000000B4E6000-memory.dmp
                Filesize

                408KB

              • memory/4120-167-0x000000000B980000-0x000000000BE7E000-memory.dmp
                Filesize

                5.0MB

              • memory/4120-166-0x000000000ADD0000-0x000000000AE62000-memory.dmp
                Filesize

                584KB

              • memory/4120-165-0x000000000ACB0000-0x000000000AD26000-memory.dmp
                Filesize

                472KB

              • memory/4120-156-0x0000000005390000-0x00000000053A0000-memory.dmp
                Filesize

                64KB

              • memory/4120-149-0x0000000000AC0000-0x0000000000AEE000-memory.dmp
                Filesize

                184KB

              • memory/4120-186-0x000000000C950000-0x000000000CE7C000-memory.dmp
                Filesize

                5.2MB

              • memory/4120-151-0x000000000AE70000-0x000000000B476000-memory.dmp
                Filesize

                6.0MB

              • memory/4120-152-0x000000000AA00000-0x000000000AB0A000-memory.dmp
                Filesize

                1.0MB

              • memory/4120-153-0x000000000A930000-0x000000000A942000-memory.dmp
                Filesize

                72KB

              • memory/4120-154-0x000000000A990000-0x000000000A9CE000-memory.dmp
                Filesize

                248KB

              • memory/4412-138-0x0000000000400000-0x000000000040A000-memory.dmp
                Filesize

                40KB

              • memory/4868-216-0x00000000096C0000-0x00000000096D0000-memory.dmp
                Filesize

                64KB

              • memory/4868-211-0x0000000009890000-0x00000000098DB000-memory.dmp
                Filesize

                300KB

              • memory/4868-210-0x0000000006F50000-0x0000000006F56000-memory.dmp
                Filesize

                24KB

              • memory/4868-201-0x0000000000400000-0x000000000042E000-memory.dmp
                Filesize

                184KB