Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2023 07:45

General

  • Target

    09194899.exe

  • Size

    1002KB

  • MD5

    1e24a2d93b91eae3ebcdce8eedb71a12

  • SHA1

    bc1c98cc3ce41cbdd14ac75ce835808e48e65824

  • SHA256

    f14ba220ac8855e933d175ca16787388a6f2d5b94f6583e38634a9935ed9c9cd

  • SHA512

    544506703778aafaf85d83c4c8d1e1b7f354aee8d3cb15ffce233355c0cd41ae0acad1a41d2d13275a9cd32e4e3a350776ab0a1c7813845c0d22e04314300ce8

  • SSDEEP

    24576:52FQgaJCcNKoA+xCMJJlpnRwylkqMKva3z4HJ:gFQgaJCcNxxtJlpnRwXj4p

Malware Config

Extracted

Family

redline

Botnet

furga

C2

83.97.73.128:19071

Attributes
  • auth_value

    1b7af6db7a79a3475798fcf494818be7

Extracted

Family

amadey

Version

3.84

C2

77.91.68.63/doma/net/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09194899.exe
    "C:\Users\Admin\AppData\Local\Temp\09194899.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4568386.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4568386.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2132470.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2132470.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k3368416.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k3368416.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4704
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8615905.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8615905.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1628
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n5231964.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n5231964.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4392
        • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
          "C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3076
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rugen.exe /TR "C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:696
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rugen.exe" /P "Admin:N"&&CACLS "rugen.exe" /P "Admin:R" /E&&echo Y|CACLS "..\200f691d32" /P "Admin:N"&&CACLS "..\200f691d32" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1484
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:4916
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "rugen.exe" /P "Admin:N"
                6⤵
                  PID:4436
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "rugen.exe" /P "Admin:R" /E
                  6⤵
                    PID:3916
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:4588
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\200f691d32" /P "Admin:N"
                      6⤵
                        PID:4996
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\200f691d32" /P "Admin:R" /E
                        6⤵
                          PID:5040
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                        5⤵
                        • Loads dropped DLL
                        PID:4320
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\o5410371.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\o5410371.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2868
              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                1⤵
                • Executes dropped EXE
                PID:5076
              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                1⤵
                • Executes dropped EXE
                PID:4312
              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                1⤵
                • Executes dropped EXE
                PID:3988

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Disabling Security Tools

              2
              T1089

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\o5410371.exe
                Filesize

                402KB

                MD5

                48fe64b696be03b7641eae1a90d8ce4f

                SHA1

                2172ab805089f34bb951ad416ec2f58d5784b8fe

                SHA256

                d95656dd8b97cf897e59944307f9b5eaa5670589204f2fbdca87e88317599961

                SHA512

                d948c4cf9a5e196d36a9aced044c11d5c421745224a51758cc72273c330df30b9628499ef234954aa36098442abfbaf9de8b883a6f56ef7d31cae91daf9f8389

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\o5410371.exe
                Filesize

                402KB

                MD5

                48fe64b696be03b7641eae1a90d8ce4f

                SHA1

                2172ab805089f34bb951ad416ec2f58d5784b8fe

                SHA256

                d95656dd8b97cf897e59944307f9b5eaa5670589204f2fbdca87e88317599961

                SHA512

                d948c4cf9a5e196d36a9aced044c11d5c421745224a51758cc72273c330df30b9628499ef234954aa36098442abfbaf9de8b883a6f56ef7d31cae91daf9f8389

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4568386.exe
                Filesize

                507KB

                MD5

                04096bc81565d04bb522cf45ff626700

                SHA1

                f9bf3b74f7f90ff5253bc37052557f2c2f8e1e5f

                SHA256

                61555a937ce10d43ffbc7df92839261f21c0f821af1e666a3b6c1dcdc4d71b6d

                SHA512

                5154a3ba100b073a5f46848e03e97ec874991e545babc10994711c6e2d11fb586fff354dbf116f6154405a2e2a01fa84dfb2668852b778e54dd6b4ef9e725e37

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4568386.exe
                Filesize

                507KB

                MD5

                04096bc81565d04bb522cf45ff626700

                SHA1

                f9bf3b74f7f90ff5253bc37052557f2c2f8e1e5f

                SHA256

                61555a937ce10d43ffbc7df92839261f21c0f821af1e666a3b6c1dcdc4d71b6d

                SHA512

                5154a3ba100b073a5f46848e03e97ec874991e545babc10994711c6e2d11fb586fff354dbf116f6154405a2e2a01fa84dfb2668852b778e54dd6b4ef9e725e37

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n5231964.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n5231964.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2132470.exe
                Filesize

                336KB

                MD5

                9f954ea2e20c9c514acc8cdf3fee923b

                SHA1

                75c0c23726cd4ef975f2783296b0e47c38e9c00a

                SHA256

                071bab6f11fd37cbb40b21da169f319e1c3de4a3b10ab4a6bda277530320a05a

                SHA512

                fcccc17e9dbc4ab131c99d60ea03a24550d8df87fe32914ab61495e7a41b28931e00cc4b7ebaa1e3a948a0f0c405dbb89f35e38767e15ab2579f06c052a1a8ef

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2132470.exe
                Filesize

                336KB

                MD5

                9f954ea2e20c9c514acc8cdf3fee923b

                SHA1

                75c0c23726cd4ef975f2783296b0e47c38e9c00a

                SHA256

                071bab6f11fd37cbb40b21da169f319e1c3de4a3b10ab4a6bda277530320a05a

                SHA512

                fcccc17e9dbc4ab131c99d60ea03a24550d8df87fe32914ab61495e7a41b28931e00cc4b7ebaa1e3a948a0f0c405dbb89f35e38767e15ab2579f06c052a1a8ef

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k3368416.exe
                Filesize

                240KB

                MD5

                39428145ab24f0bd9401613bbb6f5644

                SHA1

                45f3b2349b4598284f7bf9d277eedb8d048caaea

                SHA256

                a7582e57a2b446c6197c32202ea8cdcb6ce83ea1ac0e703b67980deacbdb7303

                SHA512

                f6d2012c6267ab50636e95015614451d5177a3a2b1eabaaa814ecdfb16f6696fa08e33ff0b08a6899c6311837ebf0c1923f97de974ed63c8ea14d057bf549935

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k3368416.exe
                Filesize

                240KB

                MD5

                39428145ab24f0bd9401613bbb6f5644

                SHA1

                45f3b2349b4598284f7bf9d277eedb8d048caaea

                SHA256

                a7582e57a2b446c6197c32202ea8cdcb6ce83ea1ac0e703b67980deacbdb7303

                SHA512

                f6d2012c6267ab50636e95015614451d5177a3a2b1eabaaa814ecdfb16f6696fa08e33ff0b08a6899c6311837ebf0c1923f97de974ed63c8ea14d057bf549935

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8615905.exe
                Filesize

                402KB

                MD5

                335f9b6f19bf18184f9b7a398fa1947d

                SHA1

                6ae2f33f1d16eeec5dbf1a6e823eb625f203bfb7

                SHA256

                33d4c00b4e547d93f7a063fc31459c4f3b17dd71e536981cd12f566200f8cbdd

                SHA512

                9854dd39e2981c5e10ea2caf3630474e8fb507f438397142506218327d064ba5e9f32a20d2a2a4df62a7c60805c8bbdbf5a25c500683f00cc2cdb92ef6600afe

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8615905.exe
                Filesize

                402KB

                MD5

                335f9b6f19bf18184f9b7a398fa1947d

                SHA1

                6ae2f33f1d16eeec5dbf1a6e823eb625f203bfb7

                SHA256

                33d4c00b4e547d93f7a063fc31459c4f3b17dd71e536981cd12f566200f8cbdd

                SHA512

                9854dd39e2981c5e10ea2caf3630474e8fb507f438397142506218327d064ba5e9f32a20d2a2a4df62a7c60805c8bbdbf5a25c500683f00cc2cdb92ef6600afe

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8615905.exe
                Filesize

                402KB

                MD5

                335f9b6f19bf18184f9b7a398fa1947d

                SHA1

                6ae2f33f1d16eeec5dbf1a6e823eb625f203bfb7

                SHA256

                33d4c00b4e547d93f7a063fc31459c4f3b17dd71e536981cd12f566200f8cbdd

                SHA512

                9854dd39e2981c5e10ea2caf3630474e8fb507f438397142506218327d064ba5e9f32a20d2a2a4df62a7c60805c8bbdbf5a25c500683f00cc2cdb92ef6600afe

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                83fc14fb36516facb19e0e96286f7f48

                SHA1

                40082ca06de4c377585cd164fb521bacadb673da

                SHA256

                08dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e

                SHA512

                ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                83fc14fb36516facb19e0e96286f7f48

                SHA1

                40082ca06de4c377585cd164fb521bacadb673da

                SHA256

                08dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e

                SHA512

                ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                83fc14fb36516facb19e0e96286f7f48

                SHA1

                40082ca06de4c377585cd164fb521bacadb673da

                SHA256

                08dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e

                SHA512

                ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • memory/1628-176-0x000000000A770000-0x000000000A782000-memory.dmp
                Filesize

                72KB

              • memory/1628-185-0x0000000004AD0000-0x0000000004AE0000-memory.dmp
                Filesize

                64KB

              • memory/1628-180-0x000000000A9F0000-0x000000000AA82000-memory.dmp
                Filesize

                584KB

              • memory/1628-179-0x000000000A970000-0x000000000A9E6000-memory.dmp
                Filesize

                472KB

              • memory/1628-178-0x000000000A790000-0x000000000A7CC000-memory.dmp
                Filesize

                240KB

              • memory/1628-177-0x0000000004AD0000-0x0000000004AE0000-memory.dmp
                Filesize

                64KB

              • memory/1628-181-0x000000000AA90000-0x000000000B034000-memory.dmp
                Filesize

                5.6MB

              • memory/1628-175-0x000000000A630000-0x000000000A73A000-memory.dmp
                Filesize

                1.0MB

              • memory/1628-174-0x0000000009FA0000-0x000000000A5B8000-memory.dmp
                Filesize

                6.1MB

              • memory/1628-182-0x000000000B1A0000-0x000000000B206000-memory.dmp
                Filesize

                408KB

              • memory/1628-183-0x000000000B770000-0x000000000B932000-memory.dmp
                Filesize

                1.8MB

              • memory/1628-169-0x0000000000540000-0x0000000000570000-memory.dmp
                Filesize

                192KB

              • memory/1628-184-0x000000000B950000-0x000000000BE7C000-memory.dmp
                Filesize

                5.2MB

              • memory/1628-186-0x0000000002310000-0x0000000002360000-memory.dmp
                Filesize

                320KB

              • memory/2364-211-0x00000000007D0000-0x0000000000896000-memory.dmp
                Filesize

                792KB

              • memory/2364-133-0x00000000007D0000-0x0000000000896000-memory.dmp
                Filesize

                792KB

              • memory/2868-208-0x0000000004B40000-0x0000000004B50000-memory.dmp
                Filesize

                64KB

              • memory/2868-204-0x00000000001C0000-0x00000000001F0000-memory.dmp
                Filesize

                192KB

              • memory/4704-160-0x0000000000460000-0x000000000046A000-memory.dmp
                Filesize

                40KB