Analysis

  • max time kernel
    100s
  • max time network
    104s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-03-2023 08:44

General

  • Target

    2268834227c9a67c3a59a514f019debaccefa28c6c7b075cfd4a6b8a2be467ea.exe

  • Size

    960KB

  • MD5

    294911620ce9d466310b0aeffdab6597

  • SHA1

    6bdc07a2c44a3c03551ffa90a4fc172c2a9580c1

  • SHA256

    2268834227c9a67c3a59a514f019debaccefa28c6c7b075cfd4a6b8a2be467ea

  • SHA512

    7c764ba166c31409e27d6a56427e67f00442dc7d619f113bce67c155bc9b486cde0f6d73c23d9a116e9654489a3f37a4a1a1517d95e7555aec73f946ea7e12e9

  • SSDEEP

    24576:cyT7MQAzBD+rgH3VIjZ75bzpOLNrJ8+Y6k+Drm:L/M7zBwuedXpOLNi+VDD

Malware Config

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 22 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2268834227c9a67c3a59a514f019debaccefa28c6c7b075cfd4a6b8a2be467ea.exe
    "C:\Users\Admin\AppData\Local\Temp\2268834227c9a67c3a59a514f019debaccefa28c6c7b075cfd4a6b8a2be467ea.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap9765.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap9765.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap4670.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap4670.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap6319.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap6319.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2668
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz1815.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz1815.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3152
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v3293Uw.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v3293Uw.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1452
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w76Vn74.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w76Vn74.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1408
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xkMaO30.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xkMaO30.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4884
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y50Eu31.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y50Eu31.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:752
      • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
        "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3884
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legenda.exe /TR "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4720
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legenda.exe" /P "Admin:N"&&CACLS "legenda.exe" /P "Admin:R" /E&&echo Y|CACLS "..\f22b669919" /P "Admin:N"&&CACLS "..\f22b669919" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4360
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:3396
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "legenda.exe" /P "Admin:N"
              5⤵
                PID:3848
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "legenda.exe" /P "Admin:R" /E
                5⤵
                  PID:1912
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:4396
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\f22b669919" /P "Admin:N"
                    5⤵
                      PID:4388
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\f22b669919" /P "Admin:R" /E
                      5⤵
                        PID:3196
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:5012
              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                1⤵
                • Executes dropped EXE
                PID:4212

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Disabling Security Tools

              2
              T1089

              Credential Access

              Credentials in Files

              2
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y50Eu31.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y50Eu31.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap9765.exe
                Filesize

                777KB

                MD5

                0b2b2178bc2c3df8bc4c9c7ca1306755

                SHA1

                ee703c1ae20bd8f49f557ff5e23e66ddb472c616

                SHA256

                48a2c086961e61ba65e82c7f616c996d2a3358c75676f9acaf734ca176bfc498

                SHA512

                65d24036693d7ce24343354af6c947ea9e15b9750c8aa093f97cda300f562456b394d96ad86f789c7df290c08917b325ad43c63d80491ecfbc3f6c4a8a7dd887

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap9765.exe
                Filesize

                777KB

                MD5

                0b2b2178bc2c3df8bc4c9c7ca1306755

                SHA1

                ee703c1ae20bd8f49f557ff5e23e66ddb472c616

                SHA256

                48a2c086961e61ba65e82c7f616c996d2a3358c75676f9acaf734ca176bfc498

                SHA512

                65d24036693d7ce24343354af6c947ea9e15b9750c8aa093f97cda300f562456b394d96ad86f789c7df290c08917b325ad43c63d80491ecfbc3f6c4a8a7dd887

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xkMaO30.exe
                Filesize

                175KB

                MD5

                3389637c0d072121bf1b127629736d37

                SHA1

                300e915efdf2479bfd0d3699c0a6bc51260f9655

                SHA256

                2b74c4ce2674a8fc0c78fffa39c5de5e43ae28b8bf425349a5f97c6a61135153

                SHA512

                a32cc060d2600f6ca94ffdce07c95ea5e2f56c0b418260456b568cb41e5f55db0c4fc97c35ca4103c674e61a17300d834d2c0da5a78b7084b6bc342fd23a7fb4

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xkMaO30.exe
                Filesize

                175KB

                MD5

                3389637c0d072121bf1b127629736d37

                SHA1

                300e915efdf2479bfd0d3699c0a6bc51260f9655

                SHA256

                2b74c4ce2674a8fc0c78fffa39c5de5e43ae28b8bf425349a5f97c6a61135153

                SHA512

                a32cc060d2600f6ca94ffdce07c95ea5e2f56c0b418260456b568cb41e5f55db0c4fc97c35ca4103c674e61a17300d834d2c0da5a78b7084b6bc342fd23a7fb4

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap4670.exe
                Filesize

                634KB

                MD5

                998b5bf0bd9c2abc1a3e4eb050513e57

                SHA1

                21e57dae9bcb474411b119070714f9b82785735e

                SHA256

                a7893cf1b05f3e0478e6f41c008a322d808385f560d75e61ae526a432d19ad2e

                SHA512

                d1fd2fb7bbe5428397cb2e7e32d0b4185fea8d550962788f394091ff57544e617ac66210c1e22aa6ac80e80ed20081a53f124e74a4140e61ec1ce5583b499cb1

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap4670.exe
                Filesize

                634KB

                MD5

                998b5bf0bd9c2abc1a3e4eb050513e57

                SHA1

                21e57dae9bcb474411b119070714f9b82785735e

                SHA256

                a7893cf1b05f3e0478e6f41c008a322d808385f560d75e61ae526a432d19ad2e

                SHA512

                d1fd2fb7bbe5428397cb2e7e32d0b4185fea8d550962788f394091ff57544e617ac66210c1e22aa6ac80e80ed20081a53f124e74a4140e61ec1ce5583b499cb1

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w76Vn74.exe
                Filesize

                287KB

                MD5

                727528aa4d9cb8de8a097f741672870c

                SHA1

                9b4730fc28639a56184f916949c9e827f54decb5

                SHA256

                7283c8ca55250c47b5b5b826dc477bc1b827d780d1a782045f9f8cb57c1c4760

                SHA512

                a581ab185dc238916c27b94a3c92f8e3357370f61610438246e9e4c9f0779d8a97a06f0aa0d59a5947b7f8d08167d40924c3d1d4b2e669b8bc2b4ea802c3503d

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w76Vn74.exe
                Filesize

                287KB

                MD5

                727528aa4d9cb8de8a097f741672870c

                SHA1

                9b4730fc28639a56184f916949c9e827f54decb5

                SHA256

                7283c8ca55250c47b5b5b826dc477bc1b827d780d1a782045f9f8cb57c1c4760

                SHA512

                a581ab185dc238916c27b94a3c92f8e3357370f61610438246e9e4c9f0779d8a97a06f0aa0d59a5947b7f8d08167d40924c3d1d4b2e669b8bc2b4ea802c3503d

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap6319.exe
                Filesize

                314KB

                MD5

                fc88c8c3bf5c2a776d4c37ed16007525

                SHA1

                b39140bcc46ad8b98966720c607d37743192f280

                SHA256

                3b7f7f601fb4e2121f0b816b73cef47a08d18d1f1a978691763f3a66ba1a6312

                SHA512

                78d0fb3ed31351cf68a56d63c6bca4e6d91b18a4505a4d2ab8268db849adf673197f1cead57f4043c38013d7d2df20fa6359528b38641c80eb56b561a4f9917d

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap6319.exe
                Filesize

                314KB

                MD5

                fc88c8c3bf5c2a776d4c37ed16007525

                SHA1

                b39140bcc46ad8b98966720c607d37743192f280

                SHA256

                3b7f7f601fb4e2121f0b816b73cef47a08d18d1f1a978691763f3a66ba1a6312

                SHA512

                78d0fb3ed31351cf68a56d63c6bca4e6d91b18a4505a4d2ab8268db849adf673197f1cead57f4043c38013d7d2df20fa6359528b38641c80eb56b561a4f9917d

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz1815.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz1815.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v3293Uw.exe
                Filesize

                229KB

                MD5

                d3451afac691fba331e92485b96c6973

                SHA1

                93117b2abe2c3a32084bd914ae3da8fc6669993c

                SHA256

                362a5520c0312ee2404d6aa81131995ca18ac7989a34c580bd0c6f6757c21b2d

                SHA512

                e3a5c4d31324d000497801d52025643d46ccddd38dd252ac9b710cc9b6e61fbe8b0d884616e88c32992a480496ae7b86cef1d78c05bfe5bccaf8378aff1972f1

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v3293Uw.exe
                Filesize

                229KB

                MD5

                d3451afac691fba331e92485b96c6973

                SHA1

                93117b2abe2c3a32084bd914ae3da8fc6669993c

                SHA256

                362a5520c0312ee2404d6aa81131995ca18ac7989a34c580bd0c6f6757c21b2d

                SHA512

                e3a5c4d31324d000497801d52025643d46ccddd38dd252ac9b710cc9b6e61fbe8b0d884616e88c32992a480496ae7b86cef1d78c05bfe5bccaf8378aff1972f1

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                16cf28ebb6d37dbaba93f18320c6086e

                SHA1

                eae7d4b7a9636329065877aabe8d4f721a26ab25

                SHA256

                c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                SHA512

                f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                16cf28ebb6d37dbaba93f18320c6086e

                SHA1

                eae7d4b7a9636329065877aabe8d4f721a26ab25

                SHA256

                c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                SHA512

                f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                Filesize

                223B

                MD5

                94cbeec5d4343918fd0e48760e40539c

                SHA1

                a049266c5c1131f692f306c8710d7e72586ae79d

                SHA256

                48eb3ca078da2f5e9fd581197ae1b4dfbac6d86040addbb305e305c014741279

                SHA512

                4e92450333d60b1977f75c240157a8589cfb1c80a979fbe0793cc641e13556004e554bc6f9f4853487dbcfcdc2ca93afe610649e9712e91415ed3f2a60d4fec0

              • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                16cf28ebb6d37dbaba93f18320c6086e

                SHA1

                eae7d4b7a9636329065877aabe8d4f721a26ab25

                SHA256

                c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                SHA512

                f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

              • memory/1408-1118-0x0000000006480000-0x00000000064F6000-memory.dmp
                Filesize

                472KB

              • memory/1408-402-0x0000000000610000-0x000000000065B000-memory.dmp
                Filesize

                300KB

              • memory/1408-1125-0x0000000004C00000-0x0000000004C10000-memory.dmp
                Filesize

                64KB

              • memory/1408-1124-0x00000000068A0000-0x0000000006DCC000-memory.dmp
                Filesize

                5.2MB

              • memory/1408-1123-0x00000000066C0000-0x0000000006882000-memory.dmp
                Filesize

                1.8MB

              • memory/1408-1122-0x0000000004C00000-0x0000000004C10000-memory.dmp
                Filesize

                64KB

              • memory/1408-1121-0x0000000004C00000-0x0000000004C10000-memory.dmp
                Filesize

                64KB

              • memory/1408-1120-0x0000000004C00000-0x0000000004C10000-memory.dmp
                Filesize

                64KB

              • memory/1408-1119-0x0000000006500000-0x0000000006550000-memory.dmp
                Filesize

                320KB

              • memory/1408-1117-0x0000000005B50000-0x0000000005BB6000-memory.dmp
                Filesize

                408KB

              • memory/1408-1116-0x0000000005AB0000-0x0000000005B42000-memory.dmp
                Filesize

                584KB

              • memory/1408-1114-0x0000000005930000-0x000000000597B000-memory.dmp
                Filesize

                300KB

              • memory/1408-1113-0x0000000004BA0000-0x0000000004BDE000-memory.dmp
                Filesize

                248KB

              • memory/1408-197-0x0000000002110000-0x0000000002156000-memory.dmp
                Filesize

                280KB

              • memory/1408-198-0x00000000021C0000-0x0000000002204000-memory.dmp
                Filesize

                272KB

              • memory/1408-199-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-200-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-202-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-204-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-206-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-208-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-210-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-212-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-214-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-216-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-218-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-220-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-222-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-224-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-226-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-228-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-230-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-232-0x00000000021C0000-0x00000000021FE000-memory.dmp
                Filesize

                248KB

              • memory/1408-1112-0x0000000004C00000-0x0000000004C10000-memory.dmp
                Filesize

                64KB

              • memory/1408-403-0x0000000004C00000-0x0000000004C10000-memory.dmp
                Filesize

                64KB

              • memory/1408-405-0x0000000004C00000-0x0000000004C10000-memory.dmp
                Filesize

                64KB

              • memory/1408-407-0x0000000004C00000-0x0000000004C10000-memory.dmp
                Filesize

                64KB

              • memory/1408-1109-0x0000000005110000-0x0000000005716000-memory.dmp
                Filesize

                6.0MB

              • memory/1408-1110-0x0000000005720000-0x000000000582A000-memory.dmp
                Filesize

                1.0MB

              • memory/1408-1111-0x0000000004B80000-0x0000000004B92000-memory.dmp
                Filesize

                72KB

              • memory/1452-168-0x0000000004A00000-0x0000000004A12000-memory.dmp
                Filesize

                72KB

              • memory/1452-156-0x0000000002190000-0x00000000021AA000-memory.dmp
                Filesize

                104KB

              • memory/1452-176-0x0000000004A00000-0x0000000004A12000-memory.dmp
                Filesize

                72KB

              • memory/1452-192-0x0000000000400000-0x00000000004BA000-memory.dmp
                Filesize

                744KB

              • memory/1452-190-0x0000000000400000-0x00000000004BA000-memory.dmp
                Filesize

                744KB

              • memory/1452-172-0x0000000004A00000-0x0000000004A12000-memory.dmp
                Filesize

                72KB

              • memory/1452-189-0x0000000004B60000-0x0000000004B70000-memory.dmp
                Filesize

                64KB

              • memory/1452-188-0x0000000004B60000-0x0000000004B70000-memory.dmp
                Filesize

                64KB

              • memory/1452-187-0x0000000004B60000-0x0000000004B70000-memory.dmp
                Filesize

                64KB

              • memory/1452-178-0x0000000004A00000-0x0000000004A12000-memory.dmp
                Filesize

                72KB

              • memory/1452-184-0x0000000004A00000-0x0000000004A12000-memory.dmp
                Filesize

                72KB

              • memory/1452-186-0x0000000004A00000-0x0000000004A12000-memory.dmp
                Filesize

                72KB

              • memory/1452-182-0x0000000004A00000-0x0000000004A12000-memory.dmp
                Filesize

                72KB

              • memory/1452-174-0x0000000004A00000-0x0000000004A12000-memory.dmp
                Filesize

                72KB

              • memory/1452-166-0x0000000004A00000-0x0000000004A12000-memory.dmp
                Filesize

                72KB

              • memory/1452-155-0x0000000000590000-0x00000000005BD000-memory.dmp
                Filesize

                180KB

              • memory/1452-170-0x0000000004A00000-0x0000000004A12000-memory.dmp
                Filesize

                72KB

              • memory/1452-157-0x0000000004B70000-0x000000000506E000-memory.dmp
                Filesize

                5.0MB

              • memory/1452-180-0x0000000004A00000-0x0000000004A12000-memory.dmp
                Filesize

                72KB

              • memory/1452-164-0x0000000004A00000-0x0000000004A12000-memory.dmp
                Filesize

                72KB

              • memory/1452-162-0x0000000004A00000-0x0000000004A12000-memory.dmp
                Filesize

                72KB

              • memory/1452-160-0x0000000004A00000-0x0000000004A12000-memory.dmp
                Filesize

                72KB

              • memory/1452-159-0x0000000004A00000-0x0000000004A12000-memory.dmp
                Filesize

                72KB

              • memory/1452-158-0x0000000004A00000-0x0000000004A18000-memory.dmp
                Filesize

                96KB

              • memory/3152-149-0x00000000001F0000-0x00000000001FA000-memory.dmp
                Filesize

                40KB

              • memory/4884-1133-0x0000000005100000-0x000000000514B000-memory.dmp
                Filesize

                300KB

              • memory/4884-1132-0x0000000004F00000-0x0000000004F10000-memory.dmp
                Filesize

                64KB

              • memory/4884-1131-0x00000000006C0000-0x00000000006F2000-memory.dmp
                Filesize

                200KB