Analysis

  • max time kernel
    97s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2023 12:03

General

  • Target

    778387ea59b7b43481420efeeb813abc7e76fa107a964539862497e255cb429e.exe

  • Size

    843KB

  • MD5

    a04bc485ad64b11e62df68cc597e255e

  • SHA1

    6008be6b3e3df4adf862a53af0dde3061e6022f3

  • SHA256

    778387ea59b7b43481420efeeb813abc7e76fa107a964539862497e255cb429e

  • SHA512

    a1ec71845aa76572ee7286b671f7f33d89a408f2a3e437584a174b9929d1882fd533853e2ae8d9fb153aed38fd374b4895ff51e606a5d999c5c7ae8d296a1e43

  • SSDEEP

    24576:ayIuS4qamryHPOEE2ejVDc6DQRlYa4+D2s:hIu5mryvOQsDcvRlRz2

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

nahui

C2

176.113.115.145:4125

Attributes
  • auth_value

    b9ed10946d21e28d58d0c72c535cde6f

Extracted

Family

amadey

Version

3.70

C2

77.91.124.207/plays/chapter/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\778387ea59b7b43481420efeeb813abc7e76fa107a964539862497e255cb429e.exe
    "C:\Users\Admin\AppData\Local\Temp\778387ea59b7b43481420efeeb813abc7e76fa107a964539862497e255cb429e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un494059.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un494059.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3768
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un662662.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un662662.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr740044.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr740044.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4376
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4376 -s 1072
            5⤵
            • Program crash
            PID:4732
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu926338.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu926338.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2508
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 1472
            5⤵
            • Program crash
            PID:3320
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk721502.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk721502.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2916
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si141186.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si141186.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:5052
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2952
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:2296
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
          4⤵
          • Loads dropped DLL
          PID:3164
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4376 -ip 4376
    1⤵
      PID:4344
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2508 -ip 2508
      1⤵
        PID:724
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:3880

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si141186.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si141186.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un494059.exe
        Filesize

        661KB

        MD5

        346a124c9505b761dd8fd388dd24f6ef

        SHA1

        a01e000fccb8b59a5f74c0d0090656bce661c21a

        SHA256

        7077e0c8a060b12514b984c20613f1b3f21bfd0fdd04bb20c5a56a3122a2b0b5

        SHA512

        2696714b1219f39d15aa57ddcf15034aaa761bcee18057fea98db9d90a6176a60433e27ecb7cb0597c773a6edc13602741c5c0a5b618fc7a320e400600c4849a

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un494059.exe
        Filesize

        661KB

        MD5

        346a124c9505b761dd8fd388dd24f6ef

        SHA1

        a01e000fccb8b59a5f74c0d0090656bce661c21a

        SHA256

        7077e0c8a060b12514b984c20613f1b3f21bfd0fdd04bb20c5a56a3122a2b0b5

        SHA512

        2696714b1219f39d15aa57ddcf15034aaa761bcee18057fea98db9d90a6176a60433e27ecb7cb0597c773a6edc13602741c5c0a5b618fc7a320e400600c4849a

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk721502.exe
        Filesize

        175KB

        MD5

        b2e599dec0856d70ebb2ab2327ae6442

        SHA1

        300323436b47ddafa78cb7e835deb1ab09f13698

        SHA256

        b1470330cd560723c67ad42eb7e8c8137271c5a729cd08a81d3028e8bb2e1c43

        SHA512

        c5092c0377c8d7aa8a1097d52e2b96df41ce9b1b9a72bf0c3a1f10c7c60ea5831bb2c535e144f1908f39f2b93017d69fd9f24272b0e706bacd5970e84e909065

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk721502.exe
        Filesize

        175KB

        MD5

        b2e599dec0856d70ebb2ab2327ae6442

        SHA1

        300323436b47ddafa78cb7e835deb1ab09f13698

        SHA256

        b1470330cd560723c67ad42eb7e8c8137271c5a729cd08a81d3028e8bb2e1c43

        SHA512

        c5092c0377c8d7aa8a1097d52e2b96df41ce9b1b9a72bf0c3a1f10c7c60ea5831bb2c535e144f1908f39f2b93017d69fd9f24272b0e706bacd5970e84e909065

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un662662.exe
        Filesize

        518KB

        MD5

        29c28ee4f75d74da8d353a84c8e6fc2d

        SHA1

        12b902f0d4e1ef954092c1164dd1985ecb7e56ca

        SHA256

        dd1a335e14f0c6ad9de465ee2ea0e552848fe45d78f500f855cd49748ba9f117

        SHA512

        48a0da23d002de6f7886749c70a28658972027e6f7d40d780d0a2fd472272577c7c6b7eebf3b7e40a7b33dac315e1a1c5f9b5dc0ed6aa923ca3fb6e953763f82

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un662662.exe
        Filesize

        518KB

        MD5

        29c28ee4f75d74da8d353a84c8e6fc2d

        SHA1

        12b902f0d4e1ef954092c1164dd1985ecb7e56ca

        SHA256

        dd1a335e14f0c6ad9de465ee2ea0e552848fe45d78f500f855cd49748ba9f117

        SHA512

        48a0da23d002de6f7886749c70a28658972027e6f7d40d780d0a2fd472272577c7c6b7eebf3b7e40a7b33dac315e1a1c5f9b5dc0ed6aa923ca3fb6e953763f82

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr740044.exe
        Filesize

        239KB

        MD5

        ee5a6ac4cfc82dbc0627a1be56ccdd7e

        SHA1

        80a0a8fc5c14d9be34965081969ceba9ee4b40e9

        SHA256

        ac55685fd1b7952e7a7803cdd4148fc3942a72a29ad925e394bb6ddc0fe83d46

        SHA512

        96ea4416bd37945d7ce58bc6a538e25dd38bcae43c3971ae99b0e9712748a7be67661469216371a89b798954f05b1a1954f1f35260be7a340e1d710a2b4a4a30

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr740044.exe
        Filesize

        239KB

        MD5

        ee5a6ac4cfc82dbc0627a1be56ccdd7e

        SHA1

        80a0a8fc5c14d9be34965081969ceba9ee4b40e9

        SHA256

        ac55685fd1b7952e7a7803cdd4148fc3942a72a29ad925e394bb6ddc0fe83d46

        SHA512

        96ea4416bd37945d7ce58bc6a538e25dd38bcae43c3971ae99b0e9712748a7be67661469216371a89b798954f05b1a1954f1f35260be7a340e1d710a2b4a4a30

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu926338.exe
        Filesize

        299KB

        MD5

        5b01248972626ad7c09759380ca91ebe

        SHA1

        09e7bd27b9fe12d5f6b07344ebece2b5e2dabc91

        SHA256

        767101713bd673d20a1e481f591a3dbd9ef6c98b4e36095016b5b1dffcfcbda5

        SHA512

        3a3174331eebfbd302370e084376f51dbd29ac7451ee85455f43d9ee224cdd431758f82d9c347a3b8d1fa1ee271f7a4014dc08981f15b70ee3e7c95735cc3ec3

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu926338.exe
        Filesize

        299KB

        MD5

        5b01248972626ad7c09759380ca91ebe

        SHA1

        09e7bd27b9fe12d5f6b07344ebece2b5e2dabc91

        SHA256

        767101713bd673d20a1e481f591a3dbd9ef6c98b4e36095016b5b1dffcfcbda5

        SHA512

        3a3174331eebfbd302370e084376f51dbd29ac7451ee85455f43d9ee224cdd431758f82d9c347a3b8d1fa1ee271f7a4014dc08981f15b70ee3e7c95735cc3ec3

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
        Filesize

        162B

        MD5

        1b7c22a214949975556626d7217e9a39

        SHA1

        d01c97e2944166ed23e47e4a62ff471ab8fa031f

        SHA256

        340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

        SHA512

        ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

      • memory/2508-1113-0x0000000005CF0000-0x0000000005D82000-memory.dmp
        Filesize

        584KB

      • memory/2508-324-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
        Filesize

        64KB

      • memory/2508-1122-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
        Filesize

        64KB

      • memory/2508-1121-0x00000000069B0000-0x0000000006EDC000-memory.dmp
        Filesize

        5.2MB

      • memory/2508-1120-0x00000000067E0000-0x00000000069A2000-memory.dmp
        Filesize

        1.8MB

      • memory/2508-1119-0x0000000006780000-0x00000000067D0000-memory.dmp
        Filesize

        320KB

      • memory/2508-1118-0x00000000066F0000-0x0000000006766000-memory.dmp
        Filesize

        472KB

      • memory/2508-1117-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
        Filesize

        64KB

      • memory/2508-1116-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
        Filesize

        64KB

      • memory/2508-1114-0x0000000005D90000-0x0000000005DF6000-memory.dmp
        Filesize

        408KB

      • memory/2508-1112-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
        Filesize

        64KB

      • memory/2508-1111-0x0000000005A00000-0x0000000005A3C000-memory.dmp
        Filesize

        240KB

      • memory/2508-1110-0x00000000059E0000-0x00000000059F2000-memory.dmp
        Filesize

        72KB

      • memory/2508-198-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-199-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-201-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-203-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-205-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-207-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-209-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-211-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-213-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-215-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-217-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-219-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-221-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-223-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-225-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-227-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-229-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-231-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/2508-1109-0x00000000058C0000-0x00000000059CA000-memory.dmp
        Filesize

        1.0MB

      • memory/2508-322-0x0000000000760000-0x00000000007AB000-memory.dmp
        Filesize

        300KB

      • memory/2508-326-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
        Filesize

        64KB

      • memory/2508-328-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
        Filesize

        64KB

      • memory/2508-1108-0x00000000052A0000-0x00000000058B8000-memory.dmp
        Filesize

        6.1MB

      • memory/2916-1128-0x00000000004F0000-0x0000000000522000-memory.dmp
        Filesize

        200KB

      • memory/2916-1129-0x0000000004E50000-0x0000000004E60000-memory.dmp
        Filesize

        64KB

      • memory/4376-183-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
        Filesize

        72KB

      • memory/4376-190-0x0000000002240000-0x0000000002250000-memory.dmp
        Filesize

        64KB

      • memory/4376-165-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
        Filesize

        72KB

      • memory/4376-191-0x0000000002240000-0x0000000002250000-memory.dmp
        Filesize

        64KB

      • memory/4376-177-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
        Filesize

        72KB

      • memory/4376-189-0x0000000002240000-0x0000000002250000-memory.dmp
        Filesize

        64KB

      • memory/4376-188-0x0000000000400000-0x00000000004AA000-memory.dmp
        Filesize

        680KB

      • memory/4376-175-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
        Filesize

        72KB

      • memory/4376-185-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
        Filesize

        72KB

      • memory/4376-181-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
        Filesize

        72KB

      • memory/4376-179-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
        Filesize

        72KB

      • memory/4376-171-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
        Filesize

        72KB

      • memory/4376-173-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
        Filesize

        72KB

      • memory/4376-193-0x0000000000400000-0x00000000004AA000-memory.dmp
        Filesize

        680KB

      • memory/4376-187-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
        Filesize

        72KB

      • memory/4376-169-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
        Filesize

        72KB

      • memory/4376-167-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
        Filesize

        72KB

      • memory/4376-161-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
        Filesize

        72KB

      • memory/4376-164-0x0000000002240000-0x0000000002250000-memory.dmp
        Filesize

        64KB

      • memory/4376-162-0x0000000002240000-0x0000000002250000-memory.dmp
        Filesize

        64KB

      • memory/4376-158-0x0000000000610000-0x000000000063D000-memory.dmp
        Filesize

        180KB

      • memory/4376-160-0x0000000002240000-0x0000000002250000-memory.dmp
        Filesize

        64KB

      • memory/4376-157-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
        Filesize

        72KB

      • memory/4376-156-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
        Filesize

        72KB

      • memory/4376-155-0x0000000004A30000-0x0000000004FD4000-memory.dmp
        Filesize

        5.6MB