Analysis

  • max time kernel
    135s
  • max time network
    139s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-03-2023 23:12

General

  • Target

    4058efdc02df38824a79170dedf1e13fa7957445670a798c8ffa979a29a89eca.exe

  • Size

    1.0MB

  • MD5

    e3658138f27841e1a7c2e2769dea1cc1

  • SHA1

    8cf90ba4eb06d99b213c7b60cff251e26bdfe49e

  • SHA256

    4058efdc02df38824a79170dedf1e13fa7957445670a798c8ffa979a29a89eca

  • SHA512

    40adceb7b9807a34d689b66bc10d38d5d2ad62d0cf9defaee4884519411f65f61e4da7a08b7d84d61ec651f204832ee7c810da4dd7bcde23946cde3c6134d648

  • SSDEEP

    24576:xym/l6z7lim+U7DjJYXR/SplTfNj1TefQJ59wrBw/s:k6l87lz+sXJYhwlTfNjEf0wrB

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

lown

C2

193.233.20.31:4125

Attributes
  • auth_value

    4cf836e062bcdc2a4fdbf410f5747ec7

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 23 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4058efdc02df38824a79170dedf1e13fa7957445670a798c8ffa979a29a89eca.exe
    "C:\Users\Admin\AppData\Local\Temp\4058efdc02df38824a79170dedf1e13fa7957445670a798c8ffa979a29a89eca.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap5630.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap5630.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3548
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap2220.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap2220.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap0471.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap0471.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4500
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz0167.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz0167.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4916
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v2523gt.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v2523gt.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3112
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w07fs13.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w07fs13.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2856
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xaRyS51.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xaRyS51.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3688
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y73MO93.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y73MO93.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4720
      • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
        "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4780
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legenda.exe /TR "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4356
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legenda.exe" /P "Admin:N"&&CACLS "legenda.exe" /P "Admin:R" /E&&echo Y|CACLS "..\f22b669919" /P "Admin:N"&&CACLS "..\f22b669919" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2756
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4332
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "legenda.exe" /P "Admin:N"
              5⤵
                PID:4796
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "legenda.exe" /P "Admin:R" /E
                5⤵
                  PID:1904
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:4400
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\f22b669919" /P "Admin:N"
                    5⤵
                      PID:4960
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\f22b669919" /P "Admin:R" /E
                      5⤵
                        PID:5044
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:4808
              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                1⤵
                • Executes dropped EXE
                PID:4848
              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                1⤵
                • Executes dropped EXE
                PID:656

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Disabling Security Tools

              2
              T1089

              Credential Access

              Credentials in Files

              2
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y73MO93.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y73MO93.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap5630.exe
                Filesize

                842KB

                MD5

                76171f0c932c553946e778c77fb5a7d3

                SHA1

                abb10d6a66f1ad7e538d5b533c9c0013498280d2

                SHA256

                3a28482ad6b52b51f2a11af7f931c137736b5ae78e8e58647e08c01124af14cf

                SHA512

                3b67dd5b55c76ab0f485df020c2986f016975136b26e3e5e202bdafa65d44b7e003f9811979f746df3a4b00f104641cad857a4834209e4d9103ea6c569450647

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap5630.exe
                Filesize

                842KB

                MD5

                76171f0c932c553946e778c77fb5a7d3

                SHA1

                abb10d6a66f1ad7e538d5b533c9c0013498280d2

                SHA256

                3a28482ad6b52b51f2a11af7f931c137736b5ae78e8e58647e08c01124af14cf

                SHA512

                3b67dd5b55c76ab0f485df020c2986f016975136b26e3e5e202bdafa65d44b7e003f9811979f746df3a4b00f104641cad857a4834209e4d9103ea6c569450647

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xaRyS51.exe
                Filesize

                175KB

                MD5

                50809fe16d7c482c1f4a2ea19fdcbc0a

                SHA1

                11b6f69c06a724da15183b16039c5cbc86016158

                SHA256

                09917b67829de37b5d6be8115c8f8321f436554f426a24e079257a8368051cb1

                SHA512

                c35170e5eb6dabda9fd2d289153df829957ca8e9665178529a1ba36395155bb34f489372993ec694d10bea490c86cef2ae152e2df480288aca8e796ba135261f

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xaRyS51.exe
                Filesize

                175KB

                MD5

                50809fe16d7c482c1f4a2ea19fdcbc0a

                SHA1

                11b6f69c06a724da15183b16039c5cbc86016158

                SHA256

                09917b67829de37b5d6be8115c8f8321f436554f426a24e079257a8368051cb1

                SHA512

                c35170e5eb6dabda9fd2d289153df829957ca8e9665178529a1ba36395155bb34f489372993ec694d10bea490c86cef2ae152e2df480288aca8e796ba135261f

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap2220.exe
                Filesize

                699KB

                MD5

                3277eedfd01849d33b8cef9372490829

                SHA1

                9a8ce05a9f60731add8f801b90d0790fc5eda01d

                SHA256

                b0a6feb64e3a4839f206839cb9ab446ac628254f296893f4d5ca8b8ef9fa8c8f

                SHA512

                a734cf6fb34274b795f6e59ce0319a9760ee34de26c90c8fe40babe280cbe4f64d45cab316cf14e10c55d9bc3c913f21cfb0961440d08472e59068d49ba0b120

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap2220.exe
                Filesize

                699KB

                MD5

                3277eedfd01849d33b8cef9372490829

                SHA1

                9a8ce05a9f60731add8f801b90d0790fc5eda01d

                SHA256

                b0a6feb64e3a4839f206839cb9ab446ac628254f296893f4d5ca8b8ef9fa8c8f

                SHA512

                a734cf6fb34274b795f6e59ce0319a9760ee34de26c90c8fe40babe280cbe4f64d45cab316cf14e10c55d9bc3c913f21cfb0961440d08472e59068d49ba0b120

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w07fs13.exe
                Filesize

                358KB

                MD5

                382bce9369fe14b371f8d8fa793e801e

                SHA1

                a693f27b33b9b5df08154ba45ce059b0ff23bb56

                SHA256

                602a30926f013307ec993634af3f267bbed8b38d80fea64c95894fdbcb9ffef7

                SHA512

                d4da7ba4cfbd931b2cc6310731534caee6d0b2583d714c317e98e2548f37fde8f0fa40ac5436bbe4649209eee0ecea9695126b93de056be3fd2d3bbd1a2154cb

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w07fs13.exe
                Filesize

                358KB

                MD5

                382bce9369fe14b371f8d8fa793e801e

                SHA1

                a693f27b33b9b5df08154ba45ce059b0ff23bb56

                SHA256

                602a30926f013307ec993634af3f267bbed8b38d80fea64c95894fdbcb9ffef7

                SHA512

                d4da7ba4cfbd931b2cc6310731534caee6d0b2583d714c317e98e2548f37fde8f0fa40ac5436bbe4649209eee0ecea9695126b93de056be3fd2d3bbd1a2154cb

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap0471.exe
                Filesize

                346KB

                MD5

                ca4b697d191c3024605487465eb13a88

                SHA1

                baca5dc09e4754cc8f70637a420d0689de2ff9d3

                SHA256

                0a68457dc595feb44fa85acc964f4d8ece4a88afe9500a28888955a26d57fd6c

                SHA512

                860465b9c0511cf4e0fccf1d9f39059a2edd08815c836bc9cf7d7d915c025a08be362665f6bba691c287e47cc50f3687dc04ea083273eec1d824d2b8ac14f3cc

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap0471.exe
                Filesize

                346KB

                MD5

                ca4b697d191c3024605487465eb13a88

                SHA1

                baca5dc09e4754cc8f70637a420d0689de2ff9d3

                SHA256

                0a68457dc595feb44fa85acc964f4d8ece4a88afe9500a28888955a26d57fd6c

                SHA512

                860465b9c0511cf4e0fccf1d9f39059a2edd08815c836bc9cf7d7d915c025a08be362665f6bba691c287e47cc50f3687dc04ea083273eec1d824d2b8ac14f3cc

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz0167.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz0167.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v2523gt.exe
                Filesize

                300KB

                MD5

                370f8a560338b58e2b45c913b54e5999

                SHA1

                44a4db4dc209ac848a61b3065c893c6381b5c5bd

                SHA256

                fed4fb21966f5c826b3f95e81a6cafc338855a35565bb948b0c527e6e355592c

                SHA512

                17e2bc573a0cdc492477e487c935cd537004656390ff70ccb6222792586ad56ce0d9ca60c3195922441feb4743357864a642fd61e3c30526a32ac90f67c8ddf8

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v2523gt.exe
                Filesize

                300KB

                MD5

                370f8a560338b58e2b45c913b54e5999

                SHA1

                44a4db4dc209ac848a61b3065c893c6381b5c5bd

                SHA256

                fed4fb21966f5c826b3f95e81a6cafc338855a35565bb948b0c527e6e355592c

                SHA512

                17e2bc573a0cdc492477e487c935cd537004656390ff70ccb6222792586ad56ce0d9ca60c3195922441feb4743357864a642fd61e3c30526a32ac90f67c8ddf8

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                235KB

                MD5

                5086db99de54fca268169a1c6cf26122

                SHA1

                003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                SHA256

                42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                SHA512

                90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                16cf28ebb6d37dbaba93f18320c6086e

                SHA1

                eae7d4b7a9636329065877aabe8d4f721a26ab25

                SHA256

                c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                SHA512

                f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                16cf28ebb6d37dbaba93f18320c6086e

                SHA1

                eae7d4b7a9636329065877aabe8d4f721a26ab25

                SHA256

                c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                SHA512

                f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                Filesize

                223B

                MD5

                94cbeec5d4343918fd0e48760e40539c

                SHA1

                a049266c5c1131f692f306c8710d7e72586ae79d

                SHA256

                48eb3ca078da2f5e9fd581197ae1b4dfbac6d86040addbb305e305c014741279

                SHA512

                4e92450333d60b1977f75c240157a8589cfb1c80a979fbe0793cc641e13556004e554bc6f9f4853487dbcfcdc2ca93afe610649e9712e91415ed3f2a60d4fec0

              • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                16cf28ebb6d37dbaba93f18320c6086e

                SHA1

                eae7d4b7a9636329065877aabe8d4f721a26ab25

                SHA256

                c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                SHA512

                f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

              • memory/2856-1112-0x0000000005DA0000-0x0000000005E06000-memory.dmp
                Filesize

                408KB

              • memory/2856-352-0x0000000004C20000-0x0000000004C30000-memory.dmp
                Filesize

                64KB

              • memory/2856-1121-0x0000000006D60000-0x0000000006DB0000-memory.dmp
                Filesize

                320KB

              • memory/2856-1120-0x0000000006CE0000-0x0000000006D56000-memory.dmp
                Filesize

                472KB

              • memory/2856-1119-0x0000000004C20000-0x0000000004C30000-memory.dmp
                Filesize

                64KB

              • memory/2856-1118-0x0000000004C20000-0x0000000004C30000-memory.dmp
                Filesize

                64KB

              • memory/2856-1117-0x0000000004C20000-0x0000000004C30000-memory.dmp
                Filesize

                64KB

              • memory/2856-1116-0x0000000004C20000-0x0000000004C30000-memory.dmp
                Filesize

                64KB

              • memory/2856-1115-0x0000000006680000-0x0000000006BAC000-memory.dmp
                Filesize

                5.2MB

              • memory/2856-1113-0x00000000064B0000-0x0000000006672000-memory.dmp
                Filesize

                1.8MB

              • memory/2856-1111-0x0000000005D00000-0x0000000005D92000-memory.dmp
                Filesize

                584KB

              • memory/2856-1110-0x0000000005B70000-0x0000000005BBB000-memory.dmp
                Filesize

                300KB

              • memory/2856-1109-0x0000000005A20000-0x0000000005A5E000-memory.dmp
                Filesize

                248KB

              • memory/2856-193-0x0000000004AC0000-0x0000000004B06000-memory.dmp
                Filesize

                280KB

              • memory/2856-194-0x0000000004B80000-0x0000000004BC4000-memory.dmp
                Filesize

                272KB

              • memory/2856-195-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-196-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-198-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-200-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-202-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-204-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-206-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-208-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-210-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-212-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-214-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-216-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-218-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-220-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-222-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-224-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-226-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-228-0x0000000004B80000-0x0000000004BBE000-memory.dmp
                Filesize

                248KB

              • memory/2856-345-0x0000000000750000-0x000000000079B000-memory.dmp
                Filesize

                300KB

              • memory/2856-347-0x0000000004C20000-0x0000000004C30000-memory.dmp
                Filesize

                64KB

              • memory/2856-1108-0x0000000004C20000-0x0000000004C30000-memory.dmp
                Filesize

                64KB

              • memory/2856-349-0x0000000004C20000-0x0000000004C30000-memory.dmp
                Filesize

                64KB

              • memory/2856-1105-0x0000000005230000-0x0000000005836000-memory.dmp
                Filesize

                6.0MB

              • memory/2856-1106-0x00000000058C0000-0x00000000059CA000-memory.dmp
                Filesize

                1.0MB

              • memory/2856-1107-0x0000000005A00000-0x0000000005A12000-memory.dmp
                Filesize

                72KB

              • memory/3112-164-0x0000000002500000-0x0000000002512000-memory.dmp
                Filesize

                72KB

              • memory/3112-168-0x0000000002500000-0x0000000002512000-memory.dmp
                Filesize

                72KB

              • memory/3112-174-0x0000000002500000-0x0000000002512000-memory.dmp
                Filesize

                72KB

              • memory/3112-188-0x0000000000400000-0x000000000070E000-memory.dmp
                Filesize

                3.1MB

              • memory/3112-150-0x00000000001D0000-0x00000000001FD000-memory.dmp
                Filesize

                180KB

              • memory/3112-186-0x0000000004DF0000-0x0000000004E00000-memory.dmp
                Filesize

                64KB

              • memory/3112-185-0x0000000000400000-0x000000000070E000-memory.dmp
                Filesize

                3.1MB

              • memory/3112-184-0x0000000004DF0000-0x0000000004E00000-memory.dmp
                Filesize

                64KB

              • memory/3112-183-0x0000000004DF0000-0x0000000004E00000-memory.dmp
                Filesize

                64KB

              • memory/3112-182-0x0000000002500000-0x0000000002512000-memory.dmp
                Filesize

                72KB

              • memory/3112-180-0x0000000002500000-0x0000000002512000-memory.dmp
                Filesize

                72KB

              • memory/3112-151-0x0000000004DF0000-0x0000000004E00000-memory.dmp
                Filesize

                64KB

              • memory/3112-176-0x0000000002500000-0x0000000002512000-memory.dmp
                Filesize

                72KB

              • memory/3112-166-0x0000000002500000-0x0000000002512000-memory.dmp
                Filesize

                72KB

              • memory/3112-172-0x0000000002500000-0x0000000002512000-memory.dmp
                Filesize

                72KB

              • memory/3112-170-0x0000000002500000-0x0000000002512000-memory.dmp
                Filesize

                72KB

              • memory/3112-178-0x0000000002500000-0x0000000002512000-memory.dmp
                Filesize

                72KB

              • memory/3112-152-0x0000000000A40000-0x0000000000A5A000-memory.dmp
                Filesize

                104KB

              • memory/3112-162-0x0000000002500000-0x0000000002512000-memory.dmp
                Filesize

                72KB

              • memory/3112-160-0x0000000002500000-0x0000000002512000-memory.dmp
                Filesize

                72KB

              • memory/3112-158-0x0000000002500000-0x0000000002512000-memory.dmp
                Filesize

                72KB

              • memory/3112-156-0x0000000002500000-0x0000000002512000-memory.dmp
                Filesize

                72KB

              • memory/3112-155-0x0000000002500000-0x0000000002512000-memory.dmp
                Filesize

                72KB

              • memory/3112-154-0x0000000002500000-0x0000000002518000-memory.dmp
                Filesize

                96KB

              • memory/3112-153-0x0000000004E00000-0x00000000052FE000-memory.dmp
                Filesize

                5.0MB

              • memory/3688-1129-0x0000000005270000-0x0000000005280000-memory.dmp
                Filesize

                64KB

              • memory/3688-1128-0x0000000005280000-0x00000000052CB000-memory.dmp
                Filesize

                300KB

              • memory/3688-1127-0x00000000009C0000-0x00000000009F2000-memory.dmp
                Filesize

                200KB

              • memory/4916-144-0x0000000000630000-0x000000000063A000-memory.dmp
                Filesize

                40KB