Analysis

  • max time kernel
    106s
  • max time network
    108s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-03-2023 07:51

General

  • Target

    dc31cae062ec86e4a77aea62a969d0f7d838c0e1d87b0b519f12ed2d58f8fd76.exe

  • Size

    961KB

  • MD5

    1eb6ca7ebb5fde2d110188d68c78a04d

  • SHA1

    8a9193b985357aa8ad11cf016f0bfb0bc46aaded

  • SHA256

    dc31cae062ec86e4a77aea62a969d0f7d838c0e1d87b0b519f12ed2d58f8fd76

  • SHA512

    49aea4a3f52bb145656d7b1cde01e9dfc74f012f0c86fa223b5f02fb61c4dd667a3611ac1e41f9230d95ebd1d0c1292adb966cab0538c3b43c16e4043fe1b571

  • SSDEEP

    24576:PydJ4yK/ENmp/qhHYsVjAjkeN1G5G4Rx0:aLFiEUqRYsyQGkZ

Malware Config

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc31cae062ec86e4a77aea62a969d0f7d838c0e1d87b0b519f12ed2d58f8fd76.exe
    "C:\Users\Admin\AppData\Local\Temp\dc31cae062ec86e4a77aea62a969d0f7d838c0e1d87b0b519f12ed2d58f8fd76.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3552
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap8862.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap8862.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap8019.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap8019.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4392
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap9273.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap9273.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4396
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz3211.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz3211.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4412
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v3925Ib.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v3925Ib.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3632
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w74wQ47.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w74wQ47.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3040
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xwKtw78.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xwKtw78.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4440
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y53oW99.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y53oW99.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
        "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4432
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legenda.exe /TR "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3456
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legenda.exe" /P "Admin:N"&&CACLS "legenda.exe" /P "Admin:R" /E&&echo Y|CACLS "..\f22b669919" /P "Admin:N"&&CACLS "..\f22b669919" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3248
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4168
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "legenda.exe" /P "Admin:N"
              5⤵
                PID:3144
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "legenda.exe" /P "Admin:R" /E
                5⤵
                  PID:2780
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:5012
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\f22b669919" /P "Admin:N"
                    5⤵
                      PID:4976
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\f22b669919" /P "Admin:R" /E
                      5⤵
                        PID:4148
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:3580
              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                1⤵
                • Executes dropped EXE
                PID:3120

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Disabling Security Tools

              2
              T1089

              Credential Access

              Credentials in Files

              2
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y53oW99.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y53oW99.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap8862.exe
                Filesize

                777KB

                MD5

                f8b2d3d63ed8eafea699729dc56efcd9

                SHA1

                078d0bbe8864a92c59601814d5217cb266861583

                SHA256

                6fcf25ef94ba7914523ac4fac78208d1791a31525acd23303b8fc8ec646ecc9c

                SHA512

                708195c9824c004d3b5b7b7a9bab5888473ee830d1aa1e689b419030269d1c96ae6ee5bf931b1c9b0dc1837ff970c694beab15d0c9117ebdcffbde39729de871

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap8862.exe
                Filesize

                777KB

                MD5

                f8b2d3d63ed8eafea699729dc56efcd9

                SHA1

                078d0bbe8864a92c59601814d5217cb266861583

                SHA256

                6fcf25ef94ba7914523ac4fac78208d1791a31525acd23303b8fc8ec646ecc9c

                SHA512

                708195c9824c004d3b5b7b7a9bab5888473ee830d1aa1e689b419030269d1c96ae6ee5bf931b1c9b0dc1837ff970c694beab15d0c9117ebdcffbde39729de871

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xwKtw78.exe
                Filesize

                175KB

                MD5

                3389637c0d072121bf1b127629736d37

                SHA1

                300e915efdf2479bfd0d3699c0a6bc51260f9655

                SHA256

                2b74c4ce2674a8fc0c78fffa39c5de5e43ae28b8bf425349a5f97c6a61135153

                SHA512

                a32cc060d2600f6ca94ffdce07c95ea5e2f56c0b418260456b568cb41e5f55db0c4fc97c35ca4103c674e61a17300d834d2c0da5a78b7084b6bc342fd23a7fb4

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xwKtw78.exe
                Filesize

                175KB

                MD5

                3389637c0d072121bf1b127629736d37

                SHA1

                300e915efdf2479bfd0d3699c0a6bc51260f9655

                SHA256

                2b74c4ce2674a8fc0c78fffa39c5de5e43ae28b8bf425349a5f97c6a61135153

                SHA512

                a32cc060d2600f6ca94ffdce07c95ea5e2f56c0b418260456b568cb41e5f55db0c4fc97c35ca4103c674e61a17300d834d2c0da5a78b7084b6bc342fd23a7fb4

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap8019.exe
                Filesize

                635KB

                MD5

                a022abd3dee8aec82cf6f93526faa352

                SHA1

                2fc369e7724e19cea77168bb6fb2a98bb6c74e7f

                SHA256

                14f0fd0282cb9750bd535acb7387b5746df8d61fcb71ea7e52dac7669a2cc127

                SHA512

                10bdc741a360e153a674a7e6fafc41e4eb0f18c157df94197846340390377b3f2080e5d081ad85b1143331bdf9b582b3579ff08b8950def61ccf8c83b60d5adf

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap8019.exe
                Filesize

                635KB

                MD5

                a022abd3dee8aec82cf6f93526faa352

                SHA1

                2fc369e7724e19cea77168bb6fb2a98bb6c74e7f

                SHA256

                14f0fd0282cb9750bd535acb7387b5746df8d61fcb71ea7e52dac7669a2cc127

                SHA512

                10bdc741a360e153a674a7e6fafc41e4eb0f18c157df94197846340390377b3f2080e5d081ad85b1143331bdf9b582b3579ff08b8950def61ccf8c83b60d5adf

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w74wQ47.exe
                Filesize

                287KB

                MD5

                938b821619cecb366ee5dae589b4259b

                SHA1

                cfc3c3dd8f10d7c5fd6ac27acfc62f6f673966de

                SHA256

                0e06b240f0a669c4b7fe09f53abcf8c32990eb386134dbf7834ae4ab8c452609

                SHA512

                f5bdcc1ddb8aa0d1a73820d843f8ddd33df139df20b6ff2e6c0c7ffa9b07a93310e8f8fb762a8ffa2b5b448d74e791b4d51980ba9a7c0290d658a2cc58d552ce

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w74wQ47.exe
                Filesize

                287KB

                MD5

                938b821619cecb366ee5dae589b4259b

                SHA1

                cfc3c3dd8f10d7c5fd6ac27acfc62f6f673966de

                SHA256

                0e06b240f0a669c4b7fe09f53abcf8c32990eb386134dbf7834ae4ab8c452609

                SHA512

                f5bdcc1ddb8aa0d1a73820d843f8ddd33df139df20b6ff2e6c0c7ffa9b07a93310e8f8fb762a8ffa2b5b448d74e791b4d51980ba9a7c0290d658a2cc58d552ce

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap9273.exe
                Filesize

                314KB

                MD5

                991f02daa1c38e294319ef9fabba6d93

                SHA1

                6b1f739563e4e2f710776396a5d4bf2a160c832d

                SHA256

                06acf3e177432e473db29f0dcc84a91ed803f22da6b7743a8757802d11090476

                SHA512

                0676bde983c43e97cff369df8e5ab6749365d99f849ff04c8448a5a115c899d280f0344b924fa002e0d3e5dacf475a066097e3195b5972d2e1e65d2bf7fac55f

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap9273.exe
                Filesize

                314KB

                MD5

                991f02daa1c38e294319ef9fabba6d93

                SHA1

                6b1f739563e4e2f710776396a5d4bf2a160c832d

                SHA256

                06acf3e177432e473db29f0dcc84a91ed803f22da6b7743a8757802d11090476

                SHA512

                0676bde983c43e97cff369df8e5ab6749365d99f849ff04c8448a5a115c899d280f0344b924fa002e0d3e5dacf475a066097e3195b5972d2e1e65d2bf7fac55f

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz3211.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz3211.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v3925Ib.exe
                Filesize

                229KB

                MD5

                74aa7bbd7da8a7ad08cd6fa9ff716468

                SHA1

                fa22e48feaf5727d385f56b2ba02a2bd1e99a623

                SHA256

                6af6ff385014bcb169bcc208d81c28d3a01f023683ff099a33e2d46850adec5f

                SHA512

                d1e289c190393c67357518bbc5ce9adb73d312bb994c71e8b5d4a0743fb1f38c374d8fe958c0f5fa482e78a0839f7119119491fb53840ce50f56c67053bdfd49

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v3925Ib.exe
                Filesize

                229KB

                MD5

                74aa7bbd7da8a7ad08cd6fa9ff716468

                SHA1

                fa22e48feaf5727d385f56b2ba02a2bd1e99a623

                SHA256

                6af6ff385014bcb169bcc208d81c28d3a01f023683ff099a33e2d46850adec5f

                SHA512

                d1e289c190393c67357518bbc5ce9adb73d312bb994c71e8b5d4a0743fb1f38c374d8fe958c0f5fa482e78a0839f7119119491fb53840ce50f56c67053bdfd49

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                16cf28ebb6d37dbaba93f18320c6086e

                SHA1

                eae7d4b7a9636329065877aabe8d4f721a26ab25

                SHA256

                c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                SHA512

                f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                16cf28ebb6d37dbaba93f18320c6086e

                SHA1

                eae7d4b7a9636329065877aabe8d4f721a26ab25

                SHA256

                c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                SHA512

                f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                Filesize

                223B

                MD5

                94cbeec5d4343918fd0e48760e40539c

                SHA1

                a049266c5c1131f692f306c8710d7e72586ae79d

                SHA256

                48eb3ca078da2f5e9fd581197ae1b4dfbac6d86040addbb305e305c014741279

                SHA512

                4e92450333d60b1977f75c240157a8589cfb1c80a979fbe0793cc641e13556004e554bc6f9f4853487dbcfcdc2ca93afe610649e9712e91415ed3f2a60d4fec0

              • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                16cf28ebb6d37dbaba93f18320c6086e

                SHA1

                eae7d4b7a9636329065877aabe8d4f721a26ab25

                SHA256

                c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                SHA512

                f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

              • memory/3040-1113-0x0000000005AB0000-0x0000000005B16000-memory.dmp
                Filesize

                408KB

              • memory/3040-425-0x00000000006C0000-0x000000000070B000-memory.dmp
                Filesize

                300KB

              • memory/3040-1123-0x00000000078D0000-0x0000000007DFC000-memory.dmp
                Filesize

                5.2MB

              • memory/3040-1122-0x0000000007700000-0x00000000078C2000-memory.dmp
                Filesize

                1.8MB

              • memory/3040-1121-0x0000000004960000-0x0000000004970000-memory.dmp
                Filesize

                64KB

              • memory/3040-1120-0x0000000004960000-0x0000000004970000-memory.dmp
                Filesize

                64KB

              • memory/3040-1119-0x0000000004960000-0x0000000004970000-memory.dmp
                Filesize

                64KB

              • memory/3040-1118-0x0000000004960000-0x0000000004970000-memory.dmp
                Filesize

                64KB

              • memory/3040-1116-0x00000000062C0000-0x0000000006310000-memory.dmp
                Filesize

                320KB

              • memory/3040-1115-0x0000000006240000-0x00000000062B6000-memory.dmp
                Filesize

                472KB

              • memory/3040-1114-0x00000000061A0000-0x0000000006232000-memory.dmp
                Filesize

                584KB

              • memory/3040-1112-0x0000000005920000-0x000000000596B000-memory.dmp
                Filesize

                300KB

              • memory/3040-1110-0x0000000004960000-0x0000000004970000-memory.dmp
                Filesize

                64KB

              • memory/3040-1111-0x00000000057D0000-0x000000000580E000-memory.dmp
                Filesize

                248KB

              • memory/3040-1109-0x00000000057B0000-0x00000000057C2000-memory.dmp
                Filesize

                72KB

              • memory/3040-195-0x0000000002220000-0x0000000002266000-memory.dmp
                Filesize

                280KB

              • memory/3040-196-0x0000000004F70000-0x0000000004FB4000-memory.dmp
                Filesize

                272KB

              • memory/3040-197-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-198-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-200-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-202-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-204-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-206-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-208-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-210-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-212-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-214-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-216-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-218-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-220-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-222-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-224-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-226-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-228-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-230-0x0000000004F70000-0x0000000004FAE000-memory.dmp
                Filesize

                248KB

              • memory/3040-1108-0x0000000005670000-0x000000000577A000-memory.dmp
                Filesize

                1.0MB

              • memory/3040-429-0x0000000004960000-0x0000000004970000-memory.dmp
                Filesize

                64KB

              • memory/3040-430-0x0000000004960000-0x0000000004970000-memory.dmp
                Filesize

                64KB

              • memory/3040-426-0x0000000004960000-0x0000000004970000-memory.dmp
                Filesize

                64KB

              • memory/3040-1107-0x0000000004FE0000-0x00000000055E6000-memory.dmp
                Filesize

                6.0MB

              • memory/3632-173-0x00000000021D0000-0x00000000021E2000-memory.dmp
                Filesize

                72KB

              • memory/3632-158-0x00000000021D0000-0x00000000021E2000-memory.dmp
                Filesize

                72KB

              • memory/3632-171-0x00000000021D0000-0x00000000021E2000-memory.dmp
                Filesize

                72KB

              • memory/3632-190-0x0000000000400000-0x00000000004BA000-memory.dmp
                Filesize

                744KB

              • memory/3632-188-0x0000000004D70000-0x0000000004D80000-memory.dmp
                Filesize

                64KB

              • memory/3632-165-0x00000000021D0000-0x00000000021E2000-memory.dmp
                Filesize

                72KB

              • memory/3632-187-0x0000000004D70000-0x0000000004D80000-memory.dmp
                Filesize

                64KB

              • memory/3632-186-0x0000000000400000-0x00000000004BA000-memory.dmp
                Filesize

                744KB

              • memory/3632-185-0x00000000021D0000-0x00000000021E2000-memory.dmp
                Filesize

                72KB

              • memory/3632-183-0x00000000021D0000-0x00000000021E2000-memory.dmp
                Filesize

                72KB

              • memory/3632-181-0x00000000021D0000-0x00000000021E2000-memory.dmp
                Filesize

                72KB

              • memory/3632-179-0x00000000021D0000-0x00000000021E2000-memory.dmp
                Filesize

                72KB

              • memory/3632-177-0x00000000021D0000-0x00000000021E2000-memory.dmp
                Filesize

                72KB

              • memory/3632-175-0x00000000021D0000-0x00000000021E2000-memory.dmp
                Filesize

                72KB

              • memory/3632-169-0x00000000021D0000-0x00000000021E2000-memory.dmp
                Filesize

                72KB

              • memory/3632-163-0x00000000021D0000-0x00000000021E2000-memory.dmp
                Filesize

                72KB

              • memory/3632-167-0x00000000021D0000-0x00000000021E2000-memory.dmp
                Filesize

                72KB

              • memory/3632-151-0x0000000000770000-0x000000000078A000-memory.dmp
                Filesize

                104KB

              • memory/3632-152-0x0000000004D80000-0x000000000527E000-memory.dmp
                Filesize

                5.0MB

              • memory/3632-154-0x0000000004D70000-0x0000000004D80000-memory.dmp
                Filesize

                64KB

              • memory/3632-153-0x00000000001D0000-0x00000000001FD000-memory.dmp
                Filesize

                180KB

              • memory/3632-159-0x00000000021D0000-0x00000000021E2000-memory.dmp
                Filesize

                72KB

              • memory/3632-161-0x00000000021D0000-0x00000000021E2000-memory.dmp
                Filesize

                72KB

              • memory/3632-157-0x0000000004D70000-0x0000000004D80000-memory.dmp
                Filesize

                64KB

              • memory/3632-155-0x00000000021D0000-0x00000000021E8000-memory.dmp
                Filesize

                96KB

              • memory/3632-156-0x0000000004D70000-0x0000000004D80000-memory.dmp
                Filesize

                64KB

              • memory/4412-145-0x0000000000740000-0x000000000074A000-memory.dmp
                Filesize

                40KB

              • memory/4440-1132-0x00000000051B0000-0x00000000051C0000-memory.dmp
                Filesize

                64KB

              • memory/4440-1131-0x00000000051B0000-0x00000000051C0000-memory.dmp
                Filesize

                64KB

              • memory/4440-1130-0x00000000050A0000-0x00000000050EB000-memory.dmp
                Filesize

                300KB

              • memory/4440-1129-0x0000000000660000-0x0000000000692000-memory.dmp
                Filesize

                200KB