Analysis

  • max time kernel
    136s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2023 09:51

General

  • Target

    2953dbdd5b3ae7422e78ef8d4ff382b0190d7f966869d195674d3485e776085f.exe

  • Size

    689KB

  • MD5

    0d5948390966938f944beabfd6aee984

  • SHA1

    749dbf3ea44093377a61407cc9f4a2006a60bf9d

  • SHA256

    2953dbdd5b3ae7422e78ef8d4ff382b0190d7f966869d195674d3485e776085f

  • SHA512

    a92ab455bf99b6e4db4c5b7aaf12a1fa63df4db564e8083a1a15bca6e508e87f692639d87aa193845beac3a63ba97e54c2da24bda88afceef8aa30f7ff77d0ae

  • SSDEEP

    12288:yMr+y90RfxHRrP1Nt3ku7bEohPGmiV745lbTsrc9WfLZh2+O:4yUR9P1Nt37EEgUbTV9WVs/

Malware Config

Extracted

Family

redline

Botnet

lint

C2

193.233.20.28:4125

Attributes
  • auth_value

    0e95262fb78243c67430f3148303e5b7

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2953dbdd5b3ae7422e78ef8d4ff382b0190d7f966869d195674d3485e776085f.exe
    "C:\Users\Admin\AppData\Local\Temp\2953dbdd5b3ae7422e78ef8d4ff382b0190d7f966869d195674d3485e776085f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\will1154.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\will1154.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4208
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\will1585.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\will1585.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3792
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ns3370Kv.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ns3370Kv.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2788
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\py90Cc69.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\py90Cc69.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:972
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 972 -s 1076
            5⤵
            • Program crash
            PID:520
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qs8514pS.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qs8514pS.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:720
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ry90cO81.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ry90cO81.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4000
      • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
        "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2864
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legenda.exe /TR "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4312
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legenda.exe" /P "Admin:N"&&CACLS "legenda.exe" /P "Admin:R" /E&&echo Y|CACLS "..\f22b669919" /P "Admin:N"&&CACLS "..\f22b669919" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4024
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:2984
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "legenda.exe" /P "Admin:N"
              5⤵
                PID:3908
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "legenda.exe" /P "Admin:R" /E
                5⤵
                  PID:3848
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:4004
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\f22b669919" /P "Admin:N"
                    5⤵
                      PID:4468
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\f22b669919" /P "Admin:R" /E
                      5⤵
                        PID:3396
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:2752
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 972 -ip 972
                1⤵
                  PID:1068
                • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                  C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                  1⤵
                  • Executes dropped EXE
                  PID:2936
                • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                  C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                  1⤵
                  • Executes dropped EXE
                  PID:4292

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ry90cO81.exe
                  Filesize

                  235KB

                  MD5

                  5086db99de54fca268169a1c6cf26122

                  SHA1

                  003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                  SHA256

                  42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                  SHA512

                  90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ry90cO81.exe
                  Filesize

                  235KB

                  MD5

                  5086db99de54fca268169a1c6cf26122

                  SHA1

                  003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                  SHA256

                  42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                  SHA512

                  90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\will1154.exe
                  Filesize

                  502KB

                  MD5

                  744d87a14b21962374aa94287c272c87

                  SHA1

                  6cca36e3acff9ef2b97948a967534f2757b0f117

                  SHA256

                  b5289fdb9d16dea50b5632100fed3c918fb8cb12114062d7598841b1a617d3b9

                  SHA512

                  c1ccb25569ec728b07ebb6c1ed7e43bc600ef7f009482b05a48b1f6444fc67a3c1e7aa8084394c70fae49be2d38142c9d1b579143ff8ef33f06d552e2ae9b82a

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\will1154.exe
                  Filesize

                  502KB

                  MD5

                  744d87a14b21962374aa94287c272c87

                  SHA1

                  6cca36e3acff9ef2b97948a967534f2757b0f117

                  SHA256

                  b5289fdb9d16dea50b5632100fed3c918fb8cb12114062d7598841b1a617d3b9

                  SHA512

                  c1ccb25569ec728b07ebb6c1ed7e43bc600ef7f009482b05a48b1f6444fc67a3c1e7aa8084394c70fae49be2d38142c9d1b579143ff8ef33f06d552e2ae9b82a

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qs8514pS.exe
                  Filesize

                  175KB

                  MD5

                  0ecc8ab62b7278cc6650517251f1543c

                  SHA1

                  b4273cda193a20d48e83241275ffc34ddad412f2

                  SHA256

                  b0f1238e54ac8e3534af7ecb4f834bea3223120fedb1eab80f7a1bf00fb5b97a

                  SHA512

                  c79d266c82b766ca39377fd02b3bc307fce4b59f53936e97c162200de3f8b3f72f6beda2aef2ab9ecd9be669b625c6ed0aaefa157cca7ac11d78b1939f660092

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qs8514pS.exe
                  Filesize

                  175KB

                  MD5

                  0ecc8ab62b7278cc6650517251f1543c

                  SHA1

                  b4273cda193a20d48e83241275ffc34ddad412f2

                  SHA256

                  b0f1238e54ac8e3534af7ecb4f834bea3223120fedb1eab80f7a1bf00fb5b97a

                  SHA512

                  c79d266c82b766ca39377fd02b3bc307fce4b59f53936e97c162200de3f8b3f72f6beda2aef2ab9ecd9be669b625c6ed0aaefa157cca7ac11d78b1939f660092

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\will1585.exe
                  Filesize

                  357KB

                  MD5

                  9a6e163d945eb5be6ff45ce7ba0ae969

                  SHA1

                  3cc5ef365b05a608025fe567492b3cae84de1b03

                  SHA256

                  6980018c3b81d08c55768c28cb07ac769aa6c059a315f33bfadbf97f27d1331f

                  SHA512

                  61dd21373eb16219d7ffdccb252bedf9d0a0f444c06cc2c0e3a53f97616f4dd8770201c27bbd4a99120511547875d73fa613f35eaa4258e542125152d886b3e0

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\will1585.exe
                  Filesize

                  357KB

                  MD5

                  9a6e163d945eb5be6ff45ce7ba0ae969

                  SHA1

                  3cc5ef365b05a608025fe567492b3cae84de1b03

                  SHA256

                  6980018c3b81d08c55768c28cb07ac769aa6c059a315f33bfadbf97f27d1331f

                  SHA512

                  61dd21373eb16219d7ffdccb252bedf9d0a0f444c06cc2c0e3a53f97616f4dd8770201c27bbd4a99120511547875d73fa613f35eaa4258e542125152d886b3e0

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ns3370Kv.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ns3370Kv.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\py90Cc69.exe
                  Filesize

                  336KB

                  MD5

                  2a942c0a0301baeb572c0714f116983f

                  SHA1

                  1873e120376bffe28fb5d618c4d84bbee210d89e

                  SHA256

                  e8490313777ebd282da4af376b531b110b9984285a2363dab50969ac91cc5f15

                  SHA512

                  042e52c0e9aef3f87c062fe67612dee09591fe81d2242a5da07f4903aca441c191ef5a4875d6cb2fa2027ad46cc875c356a90d884badc94bf464ff8064f5ae40

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\py90Cc69.exe
                  Filesize

                  336KB

                  MD5

                  2a942c0a0301baeb572c0714f116983f

                  SHA1

                  1873e120376bffe28fb5d618c4d84bbee210d89e

                  SHA256

                  e8490313777ebd282da4af376b531b110b9984285a2363dab50969ac91cc5f15

                  SHA512

                  042e52c0e9aef3f87c062fe67612dee09591fe81d2242a5da07f4903aca441c191ef5a4875d6cb2fa2027ad46cc875c356a90d884badc94bf464ff8064f5ae40

                • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                  Filesize

                  235KB

                  MD5

                  5086db99de54fca268169a1c6cf26122

                  SHA1

                  003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                  SHA256

                  42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                  SHA512

                  90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                  Filesize

                  235KB

                  MD5

                  5086db99de54fca268169a1c6cf26122

                  SHA1

                  003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                  SHA256

                  42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                  SHA512

                  90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                  Filesize

                  235KB

                  MD5

                  5086db99de54fca268169a1c6cf26122

                  SHA1

                  003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                  SHA256

                  42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                  SHA512

                  90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                  Filesize

                  235KB

                  MD5

                  5086db99de54fca268169a1c6cf26122

                  SHA1

                  003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                  SHA256

                  42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                  SHA512

                  90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                  Filesize

                  235KB

                  MD5

                  5086db99de54fca268169a1c6cf26122

                  SHA1

                  003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                  SHA256

                  42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                  SHA512

                  90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                  Filesize

                  89KB

                  MD5

                  16cf28ebb6d37dbaba93f18320c6086e

                  SHA1

                  eae7d4b7a9636329065877aabe8d4f721a26ab25

                  SHA256

                  c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                  SHA512

                  f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                  Filesize

                  89KB

                  MD5

                  16cf28ebb6d37dbaba93f18320c6086e

                  SHA1

                  eae7d4b7a9636329065877aabe8d4f721a26ab25

                  SHA256

                  c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                  SHA512

                  f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                  Filesize

                  89KB

                  MD5

                  16cf28ebb6d37dbaba93f18320c6086e

                  SHA1

                  eae7d4b7a9636329065877aabe8d4f721a26ab25

                  SHA256

                  c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                  SHA512

                  f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                  Filesize

                  223B

                  MD5

                  94cbeec5d4343918fd0e48760e40539c

                  SHA1

                  a049266c5c1131f692f306c8710d7e72586ae79d

                  SHA256

                  48eb3ca078da2f5e9fd581197ae1b4dfbac6d86040addbb305e305c014741279

                  SHA512

                  4e92450333d60b1977f75c240157a8589cfb1c80a979fbe0793cc641e13556004e554bc6f9f4853487dbcfcdc2ca93afe610649e9712e91415ed3f2a60d4fec0

                • memory/720-210-0x0000000006380000-0x00000000063F6000-memory.dmp
                  Filesize

                  472KB

                • memory/720-212-0x0000000006C10000-0x0000000006DD2000-memory.dmp
                  Filesize

                  1.8MB

                • memory/720-211-0x0000000006400000-0x0000000006450000-memory.dmp
                  Filesize

                  320KB

                • memory/720-213-0x0000000007310000-0x000000000783C000-memory.dmp
                  Filesize

                  5.2MB

                • memory/720-209-0x0000000005820000-0x0000000005886000-memory.dmp
                  Filesize

                  408KB

                • memory/720-208-0x0000000005EE0000-0x0000000005F72000-memory.dmp
                  Filesize

                  584KB

                • memory/720-207-0x00000000053F0000-0x000000000542C000-memory.dmp
                  Filesize

                  240KB

                • memory/720-206-0x00000000053E0000-0x00000000053F0000-memory.dmp
                  Filesize

                  64KB

                • memory/720-205-0x0000000005370000-0x0000000005382000-memory.dmp
                  Filesize

                  72KB

                • memory/720-204-0x0000000005440000-0x000000000554A000-memory.dmp
                  Filesize

                  1.0MB

                • memory/720-203-0x00000000058C0000-0x0000000005ED8000-memory.dmp
                  Filesize

                  6.1MB

                • memory/720-202-0x0000000000AD0000-0x0000000000B02000-memory.dmp
                  Filesize

                  200KB

                • memory/720-214-0x00000000053E0000-0x00000000053F0000-memory.dmp
                  Filesize

                  64KB

                • memory/972-166-0x0000000004970000-0x0000000004982000-memory.dmp
                  Filesize

                  72KB

                • memory/972-198-0x0000000000400000-0x0000000002B04000-memory.dmp
                  Filesize

                  39.0MB

                • memory/972-196-0x0000000007220000-0x0000000007230000-memory.dmp
                  Filesize

                  64KB

                • memory/972-195-0x0000000007220000-0x0000000007230000-memory.dmp
                  Filesize

                  64KB

                • memory/972-194-0x0000000007220000-0x0000000007230000-memory.dmp
                  Filesize

                  64KB

                • memory/972-193-0x0000000000400000-0x0000000002B04000-memory.dmp
                  Filesize

                  39.0MB

                • memory/972-192-0x0000000004970000-0x0000000004982000-memory.dmp
                  Filesize

                  72KB

                • memory/972-190-0x0000000004970000-0x0000000004982000-memory.dmp
                  Filesize

                  72KB

                • memory/972-188-0x0000000004970000-0x0000000004982000-memory.dmp
                  Filesize

                  72KB

                • memory/972-186-0x0000000004970000-0x0000000004982000-memory.dmp
                  Filesize

                  72KB

                • memory/972-184-0x0000000004970000-0x0000000004982000-memory.dmp
                  Filesize

                  72KB

                • memory/972-182-0x0000000004970000-0x0000000004982000-memory.dmp
                  Filesize

                  72KB

                • memory/972-180-0x0000000004970000-0x0000000004982000-memory.dmp
                  Filesize

                  72KB

                • memory/972-178-0x0000000004970000-0x0000000004982000-memory.dmp
                  Filesize

                  72KB

                • memory/972-176-0x0000000004970000-0x0000000004982000-memory.dmp
                  Filesize

                  72KB

                • memory/972-174-0x0000000004970000-0x0000000004982000-memory.dmp
                  Filesize

                  72KB

                • memory/972-172-0x0000000004970000-0x0000000004982000-memory.dmp
                  Filesize

                  72KB

                • memory/972-170-0x0000000004970000-0x0000000004982000-memory.dmp
                  Filesize

                  72KB

                • memory/972-168-0x0000000004970000-0x0000000004982000-memory.dmp
                  Filesize

                  72KB

                • memory/972-165-0x0000000004970000-0x0000000004982000-memory.dmp
                  Filesize

                  72KB

                • memory/972-164-0x0000000007230000-0x00000000077D4000-memory.dmp
                  Filesize

                  5.6MB

                • memory/972-163-0x0000000007220000-0x0000000007230000-memory.dmp
                  Filesize

                  64KB

                • memory/972-162-0x0000000007220000-0x0000000007230000-memory.dmp
                  Filesize

                  64KB

                • memory/972-161-0x0000000007220000-0x0000000007230000-memory.dmp
                  Filesize

                  64KB

                • memory/972-160-0x0000000002B50000-0x0000000002B7D000-memory.dmp
                  Filesize

                  180KB

                • memory/2788-154-0x0000000000530000-0x000000000053A000-memory.dmp
                  Filesize

                  40KB