Analysis

  • max time kernel
    96s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-06-2023 16:18

General

  • Target

    ebac8ddddae16cb5d321ff1cb8a980e0c545fa43a561ba206cac0875804f9b3f.exe

  • Size

    625KB

  • MD5

    ee5b200ce63b73531d59cddf5d68431e

  • SHA1

    ddaa673bbc82d50f0b77820c7845016208f8b024

  • SHA256

    ebac8ddddae16cb5d321ff1cb8a980e0c545fa43a561ba206cac0875804f9b3f

  • SHA512

    a466cf3e625717d30050a06fc2151e7abe3d48496cf08f3f727583850f9ae90331c8f92cd13f2c532386cf1bbc1da990ef48d00d0901f94e60ba7e60c17d3b52

  • SSDEEP

    12288:EMr6y90NRZB7sOuRtbqP+tTOWZVTx/rTgi5t9BU6d/UhYs1B9GS:OyeRnkRJi+Fxx/nJJBU6dUjvj

Malware Config

Extracted

Family

redline

Botnet

dusa

C2

83.97.73.126:19046

Attributes
  • auth_value

    ee896466545fedf9de5406175fb82de5

Extracted

Family

redline

Botnet

brain

C2

83.97.73.126:19046

Attributes
  • auth_value

    5fb8269baadec0c49899b9a7a0c8851f

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ebac8ddddae16cb5d321ff1cb8a980e0c545fa43a561ba206cac0875804f9b3f.exe
    "C:\Users\Admin\AppData\Local\Temp\ebac8ddddae16cb5d321ff1cb8a980e0c545fa43a561ba206cac0875804f9b3f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0725373.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0725373.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1556
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4595052.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4595052.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2312
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k0775990.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k0775990.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2384
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4936
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l7685168.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l7685168.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2992
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m6885774.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m6885774.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
          "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3780
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metado.exe /TR "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:2588
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metado.exe" /P "Admin:N"&&CACLS "metado.exe" /P "Admin:R" /E&&echo Y|CACLS "..\a9e2a16078" /P "Admin:N"&&CACLS "..\a9e2a16078" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3196
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:4708
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metado.exe" /P "Admin:N"
                6⤵
                  PID:760
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "metado.exe" /P "Admin:R" /E
                  6⤵
                    PID:4348
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:3048
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\a9e2a16078" /P "Admin:N"
                      6⤵
                        PID:4932
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\a9e2a16078" /P "Admin:R" /E
                        6⤵
                          PID:4332
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                        5⤵
                        • Loads dropped DLL
                        PID:3180
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n8712589.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n8712589.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:4152
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3800
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:4840
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                1⤵
                • Executes dropped EXE
                PID:768

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              2
              T1112

              Disabling Security Tools

              1
              T1089

              Credential Access

              Credentials in Files

              2
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                957779c42144282d8cd83192b8fbc7cf

                SHA1

                de83d08d2cca06b9ff3d1ef239d6b60b705d25fe

                SHA256

                0d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51

                SHA512

                f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n8712589.exe
                Filesize

                265KB

                MD5

                7a6d9da6979a245c05b50ec0dcd7dd6f

                SHA1

                f1bf13659691a8e2999c26d387ac74c85a64b561

                SHA256

                ae0c72aaca8f29b008abd1b774ee28298446c1877f5cbd63db3e6706fafd2080

                SHA512

                151ada8e403e514a4e98078026ed199a858649dd4e6970b50f50a31ce6487d366ab69f5f68d53f920e78f7b65a2d0bf1905ce7231469c2f01f69ea73b2daa138

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n8712589.exe
                Filesize

                265KB

                MD5

                7a6d9da6979a245c05b50ec0dcd7dd6f

                SHA1

                f1bf13659691a8e2999c26d387ac74c85a64b561

                SHA256

                ae0c72aaca8f29b008abd1b774ee28298446c1877f5cbd63db3e6706fafd2080

                SHA512

                151ada8e403e514a4e98078026ed199a858649dd4e6970b50f50a31ce6487d366ab69f5f68d53f920e78f7b65a2d0bf1905ce7231469c2f01f69ea73b2daa138

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0725373.exe
                Filesize

                424KB

                MD5

                33298ef3865be7d7b7d8fd4642652abe

                SHA1

                48a0ff4816c3c0b00893c7bcfea2536bd03af39e

                SHA256

                1371a5a974e60d3dbd2802a3953015ca97c4a2fcfea987676fd3cdb9ff54eb7e

                SHA512

                edd23a62582efc4ee464210040812a3cf952b16cdd6de251395349ea6e788fc5cbe0f2cb7f9a0645aeaeda47eb5a9a2181856a5fbceb64c83c8b4708a414f198

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0725373.exe
                Filesize

                424KB

                MD5

                33298ef3865be7d7b7d8fd4642652abe

                SHA1

                48a0ff4816c3c0b00893c7bcfea2536bd03af39e

                SHA256

                1371a5a974e60d3dbd2802a3953015ca97c4a2fcfea987676fd3cdb9ff54eb7e

                SHA512

                edd23a62582efc4ee464210040812a3cf952b16cdd6de251395349ea6e788fc5cbe0f2cb7f9a0645aeaeda47eb5a9a2181856a5fbceb64c83c8b4708a414f198

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m6885774.exe
                Filesize

                217KB

                MD5

                0a4011b83d107d7bb63ebd053b06147b

                SHA1

                6ed0f0a78ce7f87dbf73f27857187c8131a7027e

                SHA256

                e1767bc6b8b781d633f738ca0c42f2478cb7255983e954e862b086d06c8981c9

                SHA512

                cf5bc00c722ed4e9f2dd8a649a6955915160d79082394707b48321806fd49b5bdd6b37d88d95c0cff730086f506f9299bab680a47fe4210ebc45bc408ba41ef6

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m6885774.exe
                Filesize

                217KB

                MD5

                0a4011b83d107d7bb63ebd053b06147b

                SHA1

                6ed0f0a78ce7f87dbf73f27857187c8131a7027e

                SHA256

                e1767bc6b8b781d633f738ca0c42f2478cb7255983e954e862b086d06c8981c9

                SHA512

                cf5bc00c722ed4e9f2dd8a649a6955915160d79082394707b48321806fd49b5bdd6b37d88d95c0cff730086f506f9299bab680a47fe4210ebc45bc408ba41ef6

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4595052.exe
                Filesize

                252KB

                MD5

                1831a65f04addaade7415fdc551f0737

                SHA1

                3ec73f129922f1e68514b6475b0095a9d62ec4f4

                SHA256

                535b94996ef3ab32e4c4329b92a0c54f81836abb5f6c9ca06b1623593c1c0ee3

                SHA512

                33cddaaf7b6b5c2fa5f46003b79d24adb29b0b879b00d05a5000180cda783854fd76846c7648699631f353aa774befc21f083d2ec9fbb2b58fc248e4812d4219

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4595052.exe
                Filesize

                252KB

                MD5

                1831a65f04addaade7415fdc551f0737

                SHA1

                3ec73f129922f1e68514b6475b0095a9d62ec4f4

                SHA256

                535b94996ef3ab32e4c4329b92a0c54f81836abb5f6c9ca06b1623593c1c0ee3

                SHA512

                33cddaaf7b6b5c2fa5f46003b79d24adb29b0b879b00d05a5000180cda783854fd76846c7648699631f353aa774befc21f083d2ec9fbb2b58fc248e4812d4219

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k0775990.exe
                Filesize

                108KB

                MD5

                db8ef3d89a5c5c5461ffcd1a635c4c1a

                SHA1

                790d3d8fbec414192691933284a98f62c14d7a21

                SHA256

                d765289487c366e9d6e4122207dc37c28f29abe750dec0f6e0cff19c2bcfab98

                SHA512

                75e334fdc0156523527b35fe8ac97fa3c08ea286d428b4ee9f46d580ece70be481119c2ebe15e35d6412ea955cf8c7d38425f8e40b0006503abe8eef3c08bdac

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k0775990.exe
                Filesize

                108KB

                MD5

                db8ef3d89a5c5c5461ffcd1a635c4c1a

                SHA1

                790d3d8fbec414192691933284a98f62c14d7a21

                SHA256

                d765289487c366e9d6e4122207dc37c28f29abe750dec0f6e0cff19c2bcfab98

                SHA512

                75e334fdc0156523527b35fe8ac97fa3c08ea286d428b4ee9f46d580ece70be481119c2ebe15e35d6412ea955cf8c7d38425f8e40b0006503abe8eef3c08bdac

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l7685168.exe
                Filesize

                169KB

                MD5

                792e483293fb006895f82cabdf8f3817

                SHA1

                5a21fe9e476796bdd6ffde52112f631f6c821851

                SHA256

                41c49c5daa109d04fd6325efb9aae0afca0d8297cffe668d134e0b6c449377b1

                SHA512

                8d5ce10e2a229ebd7b87b574b95b9da954a6f3a951713db16bc8494c5d0ff4eb75c5274012351a7c51a96a10aec6d3e66d0c3eeb08fed4b5c52a2024ae2b978a

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l7685168.exe
                Filesize

                169KB

                MD5

                792e483293fb006895f82cabdf8f3817

                SHA1

                5a21fe9e476796bdd6ffde52112f631f6c821851

                SHA256

                41c49c5daa109d04fd6325efb9aae0afca0d8297cffe668d134e0b6c449377b1

                SHA512

                8d5ce10e2a229ebd7b87b574b95b9da954a6f3a951713db16bc8494c5d0ff4eb75c5274012351a7c51a96a10aec6d3e66d0c3eeb08fed4b5c52a2024ae2b978a

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                217KB

                MD5

                0a4011b83d107d7bb63ebd053b06147b

                SHA1

                6ed0f0a78ce7f87dbf73f27857187c8131a7027e

                SHA256

                e1767bc6b8b781d633f738ca0c42f2478cb7255983e954e862b086d06c8981c9

                SHA512

                cf5bc00c722ed4e9f2dd8a649a6955915160d79082394707b48321806fd49b5bdd6b37d88d95c0cff730086f506f9299bab680a47fe4210ebc45bc408ba41ef6

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                217KB

                MD5

                0a4011b83d107d7bb63ebd053b06147b

                SHA1

                6ed0f0a78ce7f87dbf73f27857187c8131a7027e

                SHA256

                e1767bc6b8b781d633f738ca0c42f2478cb7255983e954e862b086d06c8981c9

                SHA512

                cf5bc00c722ed4e9f2dd8a649a6955915160d79082394707b48321806fd49b5bdd6b37d88d95c0cff730086f506f9299bab680a47fe4210ebc45bc408ba41ef6

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                217KB

                MD5

                0a4011b83d107d7bb63ebd053b06147b

                SHA1

                6ed0f0a78ce7f87dbf73f27857187c8131a7027e

                SHA256

                e1767bc6b8b781d633f738ca0c42f2478cb7255983e954e862b086d06c8981c9

                SHA512

                cf5bc00c722ed4e9f2dd8a649a6955915160d79082394707b48321806fd49b5bdd6b37d88d95c0cff730086f506f9299bab680a47fe4210ebc45bc408ba41ef6

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                217KB

                MD5

                0a4011b83d107d7bb63ebd053b06147b

                SHA1

                6ed0f0a78ce7f87dbf73f27857187c8131a7027e

                SHA256

                e1767bc6b8b781d633f738ca0c42f2478cb7255983e954e862b086d06c8981c9

                SHA512

                cf5bc00c722ed4e9f2dd8a649a6955915160d79082394707b48321806fd49b5bdd6b37d88d95c0cff730086f506f9299bab680a47fe4210ebc45bc408ba41ef6

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                217KB

                MD5

                0a4011b83d107d7bb63ebd053b06147b

                SHA1

                6ed0f0a78ce7f87dbf73f27857187c8131a7027e

                SHA256

                e1767bc6b8b781d633f738ca0c42f2478cb7255983e954e862b086d06c8981c9

                SHA512

                cf5bc00c722ed4e9f2dd8a649a6955915160d79082394707b48321806fd49b5bdd6b37d88d95c0cff730086f506f9299bab680a47fe4210ebc45bc408ba41ef6

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • \Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                547bae937be965d63f61d89e8eafb4a1

                SHA1

                85466c95625bcbb7f68aa89a367149d35f80e1fa

                SHA256

                015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5

                SHA512

                1869b1cd3dcc09fbf9f965a8f45b647390e8859e6bf476293cbfd8b1122c660eca5db2943f0b1e77d451684fdef34ae503d5f357408e1a4fe5c1237871f5d02f

              • memory/2992-154-0x00000000031C0000-0x00000000031C6000-memory.dmp
                Filesize

                24KB

              • memory/2992-159-0x00000000059C0000-0x0000000005A0B000-memory.dmp
                Filesize

                300KB

              • memory/2992-190-0x00000000091F0000-0x000000000971C000-memory.dmp
                Filesize

                5.2MB

              • memory/2992-188-0x0000000007470000-0x0000000007632000-memory.dmp
                Filesize

                1.8MB

              • memory/2992-187-0x00000000068D0000-0x0000000006920000-memory.dmp
                Filesize

                320KB

              • memory/2992-172-0x0000000005E40000-0x0000000005EA6000-memory.dmp
                Filesize

                408KB

              • memory/2992-171-0x0000000006F70000-0x000000000746E000-memory.dmp
                Filesize

                5.0MB

              • memory/2992-170-0x0000000005DA0000-0x0000000005E32000-memory.dmp
                Filesize

                584KB

              • memory/2992-169-0x0000000005C80000-0x0000000005CF6000-memory.dmp
                Filesize

                472KB

              • memory/2992-160-0x00000000032A0000-0x00000000032B0000-memory.dmp
                Filesize

                64KB

              • memory/2992-153-0x0000000000FF0000-0x000000000101E000-memory.dmp
                Filesize

                184KB

              • memory/2992-189-0x00000000032A0000-0x00000000032B0000-memory.dmp
                Filesize

                64KB

              • memory/2992-155-0x0000000005F50000-0x0000000006556000-memory.dmp
                Filesize

                6.0MB

              • memory/2992-156-0x0000000005A50000-0x0000000005B5A000-memory.dmp
                Filesize

                1.0MB

              • memory/2992-157-0x00000000032B0000-0x00000000032C2000-memory.dmp
                Filesize

                72KB

              • memory/2992-158-0x0000000005980000-0x00000000059BE000-memory.dmp
                Filesize

                248KB

              • memory/3800-220-0x0000000007070000-0x0000000007080000-memory.dmp
                Filesize

                64KB

              • memory/3800-215-0x000000000EE00000-0x000000000EE4B000-memory.dmp
                Filesize

                300KB

              • memory/3800-214-0x0000000007080000-0x0000000007086000-memory.dmp
                Filesize

                24KB

              • memory/3800-205-0x0000000000400000-0x000000000042E000-memory.dmp
                Filesize

                184KB

              • memory/4936-142-0x0000000000400000-0x000000000040A000-memory.dmp
                Filesize

                40KB