Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20230915-en
  • resource tags

    arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-09-2023 14:02

General

  • Target

    0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084.exe

  • Size

    1.3MB

  • MD5

    84d3eb45f1ea15290edd4c40af005656

  • SHA1

    0f092118064f45a43a9528d0cfd207f60bae65aa

  • SHA256

    0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084

  • SHA512

    655b163fcf4d280c109a231d0494011acf9c3c641b5f6cd00c10f6a8165e16485cf8b14c1c634b403b76af9151030351a55b3a1e9189f18095760ff6d3a47979

  • SSDEEP

    24576:qZTgNqg2CeDQ28rWgPamYVVN3LKF+8qRJg3ObFzPHY57DlaufYdTObyY:qKNqFCn2sLPamg10+8O2YjHYjaugdMr

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.product-secured.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 4 IoCs
  • Executes dropped EXE 7 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084.exe
    "C:\Users\Admin\AppData\Local\Temp\0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Users\Admin\AppData\Local\Temp\0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084.exe
      "C:\Users\Admin\AppData\Local\Temp\0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Users\Admin\AppData\Roaming\wordd.exe
        "C:\Users\Admin\AppData\Roaming\wordd.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:3068
      • C:\Users\Admin\AppData\Roaming\excell.exe
        "C:\Users\Admin\AppData\Roaming\excell.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:5020
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3760
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: SetClipboardViewer
        PID:3296
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:2228
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2616
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:4516
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:3152
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:3248
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1056
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:4444
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            2⤵
              PID:5108
          • C:\Users\Admin\AppData\Roaming\avast\avast.exe
            C:\Users\Admin\AppData\Roaming\avast\avast.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3104
            • C:\Users\Admin\AppData\Roaming\avast\avast.exe
              "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious behavior: SetClipboardViewer
              PID:4860
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
              2⤵
                PID:5028
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                2⤵
                  PID:1348
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                    3⤵
                    • Creates scheduled task(s)
                    PID:3800
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c copy "C:\Users\Admin\AppData\Roaming\avast\avast.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
                  2⤵
                    PID:4608
                • C:\Users\Admin\AppData\Roaming\avast\avast.exe
                  C:\Users\Admin\AppData\Roaming\avast\avast.exe
                  1⤵
                  • Executes dropped EXE
                  PID:2276

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0802764e9152d0850b10d83d287ea83b6eb2654daed62d255803712f02fc0084.exe.log

                  Filesize

                  520B

                  MD5

                  807cb75397a3a9fc38e9fb5f8566eb2d

                  SHA1

                  367e151fab5a5a80e60202d287ae522ea53e2563

                  SHA256

                  3e5056b73303b361e6b7b52f5edb2ed1a7e9dc2c762bb91d18046f42bc2ffcf3

                  SHA512

                  49efef0401ba0e0dc0b30bdff5d414da5494e4194c6269da2cb40b1ab7dc53e7858d29d2b9982bf3ee60ebc9638b5ed2b5ddcbb536bcc57729e79fc81f59f13d

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\avast.exe.log

                  Filesize

                  520B

                  MD5

                  807cb75397a3a9fc38e9fb5f8566eb2d

                  SHA1

                  367e151fab5a5a80e60202d287ae522ea53e2563

                  SHA256

                  3e5056b73303b361e6b7b52f5edb2ed1a7e9dc2c762bb91d18046f42bc2ffcf3

                  SHA512

                  49efef0401ba0e0dc0b30bdff5d414da5494e4194c6269da2cb40b1ab7dc53e7858d29d2b9982bf3ee60ebc9638b5ed2b5ddcbb536bcc57729e79fc81f59f13d

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

                  Filesize

                  520B

                  MD5

                  807cb75397a3a9fc38e9fb5f8566eb2d

                  SHA1

                  367e151fab5a5a80e60202d287ae522ea53e2563

                  SHA256

                  3e5056b73303b361e6b7b52f5edb2ed1a7e9dc2c762bb91d18046f42bc2ffcf3

                  SHA512

                  49efef0401ba0e0dc0b30bdff5d414da5494e4194c6269da2cb40b1ab7dc53e7858d29d2b9982bf3ee60ebc9638b5ed2b5ddcbb536bcc57729e79fc81f59f13d

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\excell.exe

                  Filesize

                  126KB

                  MD5

                  7fe292bc5ea2ef1ec95fbe7c4283b69b

                  SHA1

                  1b4ac2a792855b53db41b4280c4f41f60895a41d

                  SHA256

                  fe5c1d889311a86b8c0c29a8585acaf79bef3a03c3db746e582dc21ddda60a07

                  SHA512

                  e0d753ed326fb33af00e301f05bc943fe072162b37964be965f19d5181de0775e11bca5c637b62a1c6db0b94366dc07967faee2d536afca5640994f21f12544c

                • C:\Users\Admin\AppData\Roaming\excell.exe

                  Filesize

                  126KB

                  MD5

                  7fe292bc5ea2ef1ec95fbe7c4283b69b

                  SHA1

                  1b4ac2a792855b53db41b4280c4f41f60895a41d

                  SHA256

                  fe5c1d889311a86b8c0c29a8585acaf79bef3a03c3db746e582dc21ddda60a07

                  SHA512

                  e0d753ed326fb33af00e301f05bc943fe072162b37964be965f19d5181de0775e11bca5c637b62a1c6db0b94366dc07967faee2d536afca5640994f21f12544c

                • C:\Users\Admin\AppData\Roaming\wordd.exe

                  Filesize

                  247KB

                  MD5

                  3db79fffe3d0c29fba8841dc5a90ca38

                  SHA1

                  5d741ee46f1b8ff12fcf202557255bd26b7e024d

                  SHA256

                  9b95f97f6d13bc5355bee59b316c7630854f27fa06e732ddff048beb71a418cc

                  SHA512

                  ea76e63e7218897500a9a2a1ffb7dcb31325d5e4b0b5c4b0fa622e4d49e63160ec99f440b59971e5379856f6cc176b3e192bc42a0d116d4d68c08d6cbfc34a1f

                • C:\Users\Admin\AppData\Roaming\wordd.exe

                  Filesize

                  247KB

                  MD5

                  3db79fffe3d0c29fba8841dc5a90ca38

                  SHA1

                  5d741ee46f1b8ff12fcf202557255bd26b7e024d

                  SHA256

                  9b95f97f6d13bc5355bee59b316c7630854f27fa06e732ddff048beb71a418cc

                  SHA512

                  ea76e63e7218897500a9a2a1ffb7dcb31325d5e4b0b5c4b0fa622e4d49e63160ec99f440b59971e5379856f6cc176b3e192bc42a0d116d4d68c08d6cbfc34a1f

                • memory/1344-1-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1344-2-0x0000000005050000-0x000000000554E000-memory.dmp

                  Filesize

                  5.0MB

                • memory/1344-4-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1344-3-0x0000000004B40000-0x0000000004B50000-memory.dmp

                  Filesize

                  64KB

                • memory/1344-0-0x0000000000250000-0x00000000003A4000-memory.dmp

                  Filesize

                  1.3MB

                • memory/1344-5-0x0000000004B40000-0x0000000004B50000-memory.dmp

                  Filesize

                  64KB

                • memory/1344-29-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1344-6-0x0000000004E80000-0x0000000004FE0000-memory.dmp

                  Filesize

                  1.4MB

                • memory/2276-82-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2276-83-0x0000000005180000-0x0000000005190000-memory.dmp

                  Filesize

                  64KB

                • memory/2520-10-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2520-9-0x0000000001770000-0x0000000001778000-memory.dmp

                  Filesize

                  32KB

                • memory/2520-30-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2520-7-0x0000000000400000-0x0000000000466000-memory.dmp

                  Filesize

                  408KB

                • memory/3068-31-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3068-48-0x0000000006A90000-0x0000000006A9A000-memory.dmp

                  Filesize

                  40KB

                • memory/3068-23-0x0000000000880000-0x00000000008C4000-memory.dmp

                  Filesize

                  272KB

                • memory/3068-42-0x0000000006830000-0x0000000006880000-memory.dmp

                  Filesize

                  320KB

                • memory/3068-37-0x00000000052F0000-0x0000000005300000-memory.dmp

                  Filesize

                  64KB

                • memory/3068-46-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3068-35-0x0000000005260000-0x00000000052C6000-memory.dmp

                  Filesize

                  408KB

                • memory/3104-75-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3104-68-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3104-69-0x0000000005270000-0x0000000005280000-memory.dmp

                  Filesize

                  64KB

                • memory/3104-70-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3104-71-0x0000000005270000-0x0000000005280000-memory.dmp

                  Filesize

                  64KB

                • memory/3296-64-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3296-60-0x0000000005300000-0x0000000005400000-memory.dmp

                  Filesize

                  1024KB

                • memory/3296-58-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3296-57-0x0000000000740000-0x0000000000758000-memory.dmp

                  Filesize

                  96KB

                • memory/3296-65-0x0000000005300000-0x0000000005400000-memory.dmp

                  Filesize

                  1024KB

                • memory/3760-52-0x0000000002750000-0x000000000277C000-memory.dmp

                  Filesize

                  176KB

                • memory/3760-27-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3760-21-0x0000000000020000-0x00000000000C2000-memory.dmp

                  Filesize

                  648KB

                • memory/3760-59-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3760-49-0x0000000005000000-0x0000000005100000-memory.dmp

                  Filesize

                  1024KB

                • memory/3760-33-0x0000000005000000-0x0000000005100000-memory.dmp

                  Filesize

                  1024KB

                • memory/3760-45-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/4860-76-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/4860-80-0x0000000005150000-0x0000000005160000-memory.dmp

                  Filesize

                  64KB

                • memory/4860-79-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/4860-78-0x0000000005150000-0x0000000005160000-memory.dmp

                  Filesize

                  64KB

                • memory/5020-63-0x00000000057B0000-0x00000000057C0000-memory.dmp

                  Filesize

                  64KB

                • memory/5020-36-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/5020-34-0x0000000000BD0000-0x0000000000BF6000-memory.dmp

                  Filesize

                  152KB

                • memory/5020-40-0x0000000005460000-0x00000000054FC000-memory.dmp

                  Filesize

                  624KB

                • memory/5020-41-0x00000000057B0000-0x00000000057C0000-memory.dmp

                  Filesize

                  64KB

                • memory/5020-43-0x0000000006680000-0x0000000006842000-memory.dmp

                  Filesize

                  1.8MB

                • memory/5020-44-0x0000000006550000-0x00000000065E2000-memory.dmp

                  Filesize

                  584KB

                • memory/5020-47-0x00000000733D0000-0x0000000073ABE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/5020-50-0x00000000057B0000-0x00000000057C0000-memory.dmp

                  Filesize

                  64KB

                • memory/5020-51-0x00000000057B0000-0x00000000057C0000-memory.dmp

                  Filesize

                  64KB