Analysis

  • max time kernel
    114s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2023 11:23

General

  • Target

    af2709ee8742f5a5f3f6c72acd909c0d.exe

  • Size

    1.0MB

  • MD5

    af2709ee8742f5a5f3f6c72acd909c0d

  • SHA1

    123a8127d8f4c28fab018c7564856c6e72df9642

  • SHA256

    f2d99e7d3c59adf52afe0302b298c7d8ea023e9338c2870f74f11eaa0a332fc4

  • SHA512

    54bdbdcffe98c6dc885d229554bbb6096a2217e4a13b24c8dff9bf4880741ae6715b2212df70ab8e3826950d8a41a4374bf0000d43822b71fe61b9513d1164d4

  • SSDEEP

    24576:FylAhR62PcG6kpyzSjJVW2F1ZdIs3VK6QcyxRcl:glUR62PcG6kLVW0IKVKdcyDc

Malware Config

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af2709ee8742f5a5f3f6c72acd909c0d.exe
    "C:\Users\Admin\AppData\Local\Temp\af2709ee8742f5a5f3f6c72acd909c0d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\will6568.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\will6568.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\will0948.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\will0948.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:776
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\will6133.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\will6133.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3180
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\mx3919sD.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\mx3919sD.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2504
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ns4912CS.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ns4912CS.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5108
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5108 -s 1080
              6⤵
              • Program crash
              PID:2732
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\py84HW46.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\py84HW46.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4192
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 1916
            5⤵
            • Program crash
            PID:740
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qs0141bH.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qs0141bH.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4660
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ry71CS75.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ry71CS75.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
        "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3828
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legenda.exe /TR "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3796
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legenda.exe" /P "Admin:N"&&CACLS "legenda.exe" /P "Admin:R" /E&&echo Y|CACLS "..\f22b669919" /P "Admin:N"&&CACLS "..\f22b669919" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2008
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:1744
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "legenda.exe" /P "Admin:N"
              5⤵
                PID:2180
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "legenda.exe" /P "Admin:R" /E
                5⤵
                  PID:2528
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:3296
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\f22b669919" /P "Admin:N"
                    5⤵
                      PID:5092
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\f22b669919" /P "Admin:R" /E
                      5⤵
                        PID:4644
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:1476
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5108 -ip 5108
                1⤵
                  PID:1476
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4192 -ip 4192
                  1⤵
                    PID:1056
                  • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                    C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                    1⤵
                    • Executes dropped EXE
                    PID:752

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ry71CS75.exe
                    Filesize

                    235KB

                    MD5

                    5086db99de54fca268169a1c6cf26122

                    SHA1

                    003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                    SHA256

                    42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                    SHA512

                    90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ry71CS75.exe
                    Filesize

                    235KB

                    MD5

                    5086db99de54fca268169a1c6cf26122

                    SHA1

                    003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                    SHA256

                    42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                    SHA512

                    90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\will6568.exe
                    Filesize

                    852KB

                    MD5

                    b9b21f77824aba0f863d0275640c8bb7

                    SHA1

                    16305be9ef78747ce07d141948de743f8f52e31d

                    SHA256

                    776e7b15a943f37176bb12526591e0df2e2aa76f09f9ad2cec7ca61c57bee736

                    SHA512

                    6053ab0051b04139a1c9afa6803098472a700af53b40ee300ced65cb9977fd32f51299ea9e17bb01388c7fe572c1dccce82660ec3135a75b8a96d315b091d53d

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\will6568.exe
                    Filesize

                    852KB

                    MD5

                    b9b21f77824aba0f863d0275640c8bb7

                    SHA1

                    16305be9ef78747ce07d141948de743f8f52e31d

                    SHA256

                    776e7b15a943f37176bb12526591e0df2e2aa76f09f9ad2cec7ca61c57bee736

                    SHA512

                    6053ab0051b04139a1c9afa6803098472a700af53b40ee300ced65cb9977fd32f51299ea9e17bb01388c7fe572c1dccce82660ec3135a75b8a96d315b091d53d

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qs0141bH.exe
                    Filesize

                    175KB

                    MD5

                    3389637c0d072121bf1b127629736d37

                    SHA1

                    300e915efdf2479bfd0d3699c0a6bc51260f9655

                    SHA256

                    2b74c4ce2674a8fc0c78fffa39c5de5e43ae28b8bf425349a5f97c6a61135153

                    SHA512

                    a32cc060d2600f6ca94ffdce07c95ea5e2f56c0b418260456b568cb41e5f55db0c4fc97c35ca4103c674e61a17300d834d2c0da5a78b7084b6bc342fd23a7fb4

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qs0141bH.exe
                    Filesize

                    175KB

                    MD5

                    3389637c0d072121bf1b127629736d37

                    SHA1

                    300e915efdf2479bfd0d3699c0a6bc51260f9655

                    SHA256

                    2b74c4ce2674a8fc0c78fffa39c5de5e43ae28b8bf425349a5f97c6a61135153

                    SHA512

                    a32cc060d2600f6ca94ffdce07c95ea5e2f56c0b418260456b568cb41e5f55db0c4fc97c35ca4103c674e61a17300d834d2c0da5a78b7084b6bc342fd23a7fb4

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\will0948.exe
                    Filesize

                    707KB

                    MD5

                    f54fac81d0fb883e290f5bd9c8f1deff

                    SHA1

                    bb409c575d5ac88b332adc0e25993054895da32c

                    SHA256

                    eb43927d0b22d6221523fb0fda18c6b58b96df86644c3da818a26f760ddc32df

                    SHA512

                    6d934727fce6dc366558856b556449ad90035907a701adecba0826d3689bb370021699deff41ba8552a645b0a09efc93e83bcea700ce229ce516a17a085423cf

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\will0948.exe
                    Filesize

                    707KB

                    MD5

                    f54fac81d0fb883e290f5bd9c8f1deff

                    SHA1

                    bb409c575d5ac88b332adc0e25993054895da32c

                    SHA256

                    eb43927d0b22d6221523fb0fda18c6b58b96df86644c3da818a26f760ddc32df

                    SHA512

                    6d934727fce6dc366558856b556449ad90035907a701adecba0826d3689bb370021699deff41ba8552a645b0a09efc93e83bcea700ce229ce516a17a085423cf

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\py84HW46.exe
                    Filesize

                    391KB

                    MD5

                    2ccd9049fe90759f9ee87e8771075113

                    SHA1

                    12ba58e487244e4dd4c2ad2c862d280ebb205663

                    SHA256

                    b158deed885406a9617d5f6ff7469a831dab52bedc862c76677a1b4739857c5b

                    SHA512

                    1c41f780cdbb8898cd6e4e25d85cb4551012fa7a5b3316f75b98a803fbf68785912bfb146f7737c7cc0110aa0df66fb6d7eea559a8e6c0714158049d7424207a

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\py84HW46.exe
                    Filesize

                    391KB

                    MD5

                    2ccd9049fe90759f9ee87e8771075113

                    SHA1

                    12ba58e487244e4dd4c2ad2c862d280ebb205663

                    SHA256

                    b158deed885406a9617d5f6ff7469a831dab52bedc862c76677a1b4739857c5b

                    SHA512

                    1c41f780cdbb8898cd6e4e25d85cb4551012fa7a5b3316f75b98a803fbf68785912bfb146f7737c7cc0110aa0df66fb6d7eea559a8e6c0714158049d7424207a

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\will6133.exe
                    Filesize

                    353KB

                    MD5

                    1fa8294b3890b866f875729711596304

                    SHA1

                    73c6657759056ac2b3a927a4175efda330edcb5e

                    SHA256

                    34dc513f48c0f6bb64248959bd623639a22f566ecd81f5f265b7ed439da43723

                    SHA512

                    fe58a8c2956d89126a06534baca573344185255b249c9f7c6dbd74d361e378990784c0a29938a35f2a4d3ba7809a96ba323aa1301f4c97cca77d225007752d73

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\will6133.exe
                    Filesize

                    353KB

                    MD5

                    1fa8294b3890b866f875729711596304

                    SHA1

                    73c6657759056ac2b3a927a4175efda330edcb5e

                    SHA256

                    34dc513f48c0f6bb64248959bd623639a22f566ecd81f5f265b7ed439da43723

                    SHA512

                    fe58a8c2956d89126a06534baca573344185255b249c9f7c6dbd74d361e378990784c0a29938a35f2a4d3ba7809a96ba323aa1301f4c97cca77d225007752d73

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\mx3919sD.exe
                    Filesize

                    11KB

                    MD5

                    7e93bacbbc33e6652e147e7fe07572a0

                    SHA1

                    421a7167da01c8da4dc4d5234ca3dd84e319e762

                    SHA256

                    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                    SHA512

                    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\mx3919sD.exe
                    Filesize

                    11KB

                    MD5

                    7e93bacbbc33e6652e147e7fe07572a0

                    SHA1

                    421a7167da01c8da4dc4d5234ca3dd84e319e762

                    SHA256

                    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                    SHA512

                    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ns4912CS.exe
                    Filesize

                    333KB

                    MD5

                    0346d8a410e6c3b602119fe5a5672790

                    SHA1

                    36e20d0d8971f95a5c7f2f3c687bf1adfa3c0f2e

                    SHA256

                    a54637fc2b7095fa23244c127567526a6a52abb70cac0e03812f73b757477535

                    SHA512

                    b59320d4708f3da2b2a11599215b58030d25402f66d85c3d3fe73dea0c4b65169716f61326eb1b4aee9f3956d7a20c178879369c716ede935ed6365034412fa7

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ns4912CS.exe
                    Filesize

                    333KB

                    MD5

                    0346d8a410e6c3b602119fe5a5672790

                    SHA1

                    36e20d0d8971f95a5c7f2f3c687bf1adfa3c0f2e

                    SHA256

                    a54637fc2b7095fa23244c127567526a6a52abb70cac0e03812f73b757477535

                    SHA512

                    b59320d4708f3da2b2a11599215b58030d25402f66d85c3d3fe73dea0c4b65169716f61326eb1b4aee9f3956d7a20c178879369c716ede935ed6365034412fa7

                  • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                    Filesize

                    235KB

                    MD5

                    5086db99de54fca268169a1c6cf26122

                    SHA1

                    003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                    SHA256

                    42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                    SHA512

                    90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                  • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                    Filesize

                    235KB

                    MD5

                    5086db99de54fca268169a1c6cf26122

                    SHA1

                    003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                    SHA256

                    42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                    SHA512

                    90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                  • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                    Filesize

                    235KB

                    MD5

                    5086db99de54fca268169a1c6cf26122

                    SHA1

                    003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                    SHA256

                    42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                    SHA512

                    90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                  • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                    Filesize

                    235KB

                    MD5

                    5086db99de54fca268169a1c6cf26122

                    SHA1

                    003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                    SHA256

                    42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                    SHA512

                    90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                    Filesize

                    89KB

                    MD5

                    16cf28ebb6d37dbaba93f18320c6086e

                    SHA1

                    eae7d4b7a9636329065877aabe8d4f721a26ab25

                    SHA256

                    c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                    SHA512

                    f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                    Filesize

                    89KB

                    MD5

                    16cf28ebb6d37dbaba93f18320c6086e

                    SHA1

                    eae7d4b7a9636329065877aabe8d4f721a26ab25

                    SHA256

                    c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                    SHA512

                    f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                    Filesize

                    89KB

                    MD5

                    16cf28ebb6d37dbaba93f18320c6086e

                    SHA1

                    eae7d4b7a9636329065877aabe8d4f721a26ab25

                    SHA256

                    c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                    SHA512

                    f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                    Filesize

                    223B

                    MD5

                    94cbeec5d4343918fd0e48760e40539c

                    SHA1

                    a049266c5c1131f692f306c8710d7e72586ae79d

                    SHA256

                    48eb3ca078da2f5e9fd581197ae1b4dfbac6d86040addbb305e305c014741279

                    SHA512

                    4e92450333d60b1977f75c240157a8589cfb1c80a979fbe0793cc641e13556004e554bc6f9f4853487dbcfcdc2ca93afe610649e9712e91415ed3f2a60d4fec0

                  • memory/2504-161-0x00000000001E0000-0x00000000001EA000-memory.dmp
                    Filesize

                    40KB

                  • memory/4192-1127-0x0000000004C00000-0x0000000004C10000-memory.dmp
                    Filesize

                    64KB

                  • memory/4192-241-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-1135-0x0000000004C00000-0x0000000004C10000-memory.dmp
                    Filesize

                    64KB

                  • memory/4192-1134-0x00000000094E0000-0x0000000009530000-memory.dmp
                    Filesize

                    320KB

                  • memory/4192-1133-0x0000000009450000-0x00000000094C6000-memory.dmp
                    Filesize

                    472KB

                  • memory/4192-1132-0x0000000008DF0000-0x000000000931C000-memory.dmp
                    Filesize

                    5.2MB

                  • memory/4192-1131-0x0000000008C10000-0x0000000008DD2000-memory.dmp
                    Filesize

                    1.8MB

                  • memory/4192-1130-0x00000000083F0000-0x0000000008456000-memory.dmp
                    Filesize

                    408KB

                  • memory/4192-1129-0x0000000004C00000-0x0000000004C10000-memory.dmp
                    Filesize

                    64KB

                  • memory/4192-1128-0x0000000004C00000-0x0000000004C10000-memory.dmp
                    Filesize

                    64KB

                  • memory/4192-1126-0x0000000008350000-0x00000000083E2000-memory.dmp
                    Filesize

                    584KB

                  • memory/4192-1124-0x0000000008060000-0x000000000809C000-memory.dmp
                    Filesize

                    240KB

                  • memory/4192-1122-0x0000000008040000-0x0000000008052000-memory.dmp
                    Filesize

                    72KB

                  • memory/4192-210-0x00000000047A0000-0x00000000047EB000-memory.dmp
                    Filesize

                    300KB

                  • memory/4192-211-0x0000000004C00000-0x0000000004C10000-memory.dmp
                    Filesize

                    64KB

                  • memory/4192-214-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-217-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-215-0x0000000004C00000-0x0000000004C10000-memory.dmp
                    Filesize

                    64KB

                  • memory/4192-213-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-219-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-212-0x0000000004C00000-0x0000000004C10000-memory.dmp
                    Filesize

                    64KB

                  • memory/4192-221-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-223-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-225-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-227-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-229-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-231-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-233-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-235-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-237-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-239-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-1123-0x0000000004C00000-0x0000000004C10000-memory.dmp
                    Filesize

                    64KB

                  • memory/4192-243-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-245-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-247-0x00000000076F0000-0x000000000772E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4192-1120-0x0000000007870000-0x0000000007E88000-memory.dmp
                    Filesize

                    6.1MB

                  • memory/4192-1121-0x0000000007F00000-0x000000000800A000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/4660-1141-0x0000000000520000-0x0000000000552000-memory.dmp
                    Filesize

                    200KB

                  • memory/4660-1142-0x0000000005100000-0x0000000005110000-memory.dmp
                    Filesize

                    64KB

                  • memory/5108-193-0x0000000007080000-0x0000000007092000-memory.dmp
                    Filesize

                    72KB

                  • memory/5108-202-0x0000000007200000-0x0000000007210000-memory.dmp
                    Filesize

                    64KB

                  • memory/5108-181-0x0000000007080000-0x0000000007092000-memory.dmp
                    Filesize

                    72KB

                  • memory/5108-203-0x0000000007200000-0x0000000007210000-memory.dmp
                    Filesize

                    64KB

                  • memory/5108-189-0x0000000007080000-0x0000000007092000-memory.dmp
                    Filesize

                    72KB

                  • memory/5108-201-0x0000000007200000-0x0000000007210000-memory.dmp
                    Filesize

                    64KB

                  • memory/5108-200-0x0000000000400000-0x0000000002B03000-memory.dmp
                    Filesize

                    39.0MB

                  • memory/5108-187-0x0000000007080000-0x0000000007092000-memory.dmp
                    Filesize

                    72KB

                  • memory/5108-197-0x0000000007080000-0x0000000007092000-memory.dmp
                    Filesize

                    72KB

                  • memory/5108-195-0x0000000007080000-0x0000000007092000-memory.dmp
                    Filesize

                    72KB

                  • memory/5108-191-0x0000000007080000-0x0000000007092000-memory.dmp
                    Filesize

                    72KB

                  • memory/5108-183-0x0000000007080000-0x0000000007092000-memory.dmp
                    Filesize

                    72KB

                  • memory/5108-185-0x0000000007080000-0x0000000007092000-memory.dmp
                    Filesize

                    72KB

                  • memory/5108-205-0x0000000000400000-0x0000000002B03000-memory.dmp
                    Filesize

                    39.0MB

                  • memory/5108-199-0x0000000007080000-0x0000000007092000-memory.dmp
                    Filesize

                    72KB

                  • memory/5108-179-0x0000000007080000-0x0000000007092000-memory.dmp
                    Filesize

                    72KB

                  • memory/5108-177-0x0000000007080000-0x0000000007092000-memory.dmp
                    Filesize

                    72KB

                  • memory/5108-175-0x0000000007080000-0x0000000007092000-memory.dmp
                    Filesize

                    72KB

                  • memory/5108-173-0x0000000007080000-0x0000000007092000-memory.dmp
                    Filesize

                    72KB

                  • memory/5108-172-0x0000000007080000-0x0000000007092000-memory.dmp
                    Filesize

                    72KB

                  • memory/5108-171-0x0000000007200000-0x0000000007210000-memory.dmp
                    Filesize

                    64KB

                  • memory/5108-170-0x0000000007200000-0x0000000007210000-memory.dmp
                    Filesize

                    64KB

                  • memory/5108-169-0x0000000007200000-0x0000000007210000-memory.dmp
                    Filesize

                    64KB

                  • memory/5108-168-0x0000000002D50000-0x0000000002D7D000-memory.dmp
                    Filesize

                    180KB

                  • memory/5108-167-0x0000000007210000-0x00000000077B4000-memory.dmp
                    Filesize

                    5.6MB