Analysis

  • max time kernel
    113s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2023 23:26

General

  • Target

    e99ed5cc4506d117cd2502f7b56b779b.exe

  • Size

    1.0MB

  • MD5

    e99ed5cc4506d117cd2502f7b56b779b

  • SHA1

    c2a68ef6f451a8c20ef97d35c3abf76224f5b555

  • SHA256

    885cd71a5c8ff7e020f3fae0d6b09ae4e6738ef102df163105dbbba7cb0095ac

  • SHA512

    8788da6b61231423ea3629cb1589c7513c67b4f08e2499522d4486f211778964e639cb8e7df824b9623eade30e4c0b35fefaaee9d78700f59f94426091595b70

  • SSDEEP

    24576:qybY9AmZ1gVXITtKI3fq0RO6f3akDuDYXOIyxkm9yD:xbYSO1TtKZ0Rz8DyOIyXo

Malware Config

Extracted

Family

redline

Botnet

sony

C2

193.233.20.33:4125

Attributes
  • auth_value

    1d93d1744381eeb4fcfd7c23ffe0f0b4

Extracted

Family

redline

Botnet

fort

C2

193.233.20.33:4125

Attributes
  • auth_value

    5ea5673154a804d8c80f565f7276f720

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e99ed5cc4506d117cd2502f7b56b779b.exe
    "C:\Users\Admin\AppData\Local\Temp\e99ed5cc4506d117cd2502f7b56b779b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap9280.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap9280.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap1813.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap1813.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3364
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap8176.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap8176.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2884
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz5511.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz5511.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2348
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v2528Rk.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v2528Rk.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4352
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w19YZ19.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w19YZ19.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2748
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xbNPt89.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xbNPt89.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4164
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y15Xi45.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y15Xi45.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3340
      • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
        "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:220
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legenda.exe /TR "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:1644
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legenda.exe" /P "Admin:N"&&CACLS "legenda.exe" /P "Admin:R" /E&&echo Y|CACLS "..\f22b669919" /P "Admin:N"&&CACLS "..\f22b669919" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1820
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:3460
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "legenda.exe" /P "Admin:N"
              5⤵
                PID:1008
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "legenda.exe" /P "Admin:R" /E
                5⤵
                  PID:1080
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:4028
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\f22b669919" /P "Admin:N"
                    5⤵
                      PID:5060
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\f22b669919" /P "Admin:R" /E
                      5⤵
                        PID:408
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:996
              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                1⤵
                • Executes dropped EXE
                PID:4468

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Disabling Security Tools

              2
              T1089

              Credential Access

              Credentials in Files

              2
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y15Xi45.exe
                Filesize

                236KB

                MD5

                5d74535be34293a2bf02c28b65e63b42

                SHA1

                cd7e2a60e4ad7f92376349db6bea31d0678dfca3

                SHA256

                d2b2eabe999a3d09d305d25f6614db0ccc138785ab0c9ba4c2d94e0c6ace6c25

                SHA512

                de3480a8364d0ac483bd84712786e9469690e0de19019a7114ccb26ad81d86ea06c7cd3368dcb69ebe0d06e6dc9ae21a6ec7e475c2652e46da26976a74eb9097

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y15Xi45.exe
                Filesize

                236KB

                MD5

                5d74535be34293a2bf02c28b65e63b42

                SHA1

                cd7e2a60e4ad7f92376349db6bea31d0678dfca3

                SHA256

                d2b2eabe999a3d09d305d25f6614db0ccc138785ab0c9ba4c2d94e0c6ace6c25

                SHA512

                de3480a8364d0ac483bd84712786e9469690e0de19019a7114ccb26ad81d86ea06c7cd3368dcb69ebe0d06e6dc9ae21a6ec7e475c2652e46da26976a74eb9097

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap9280.exe
                Filesize

                846KB

                MD5

                1b15052b17fbaf87e431bfdde395f524

                SHA1

                05eb6cfa0682b9d6d1616a3fad930465b4d2a415

                SHA256

                013c7d6ccf32303fa3608d56fb682a2232e472f5e86628bfdfc7cae9b122bcfe

                SHA512

                d3d743d3979377f6c119b4a80c2b10db23a908f8196c617430a9808515666e1a3d036d7504d5379e5dbc65df576a80d53f9bc1fa2d0a7f1e46944e6c5bcfad87

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap9280.exe
                Filesize

                846KB

                MD5

                1b15052b17fbaf87e431bfdde395f524

                SHA1

                05eb6cfa0682b9d6d1616a3fad930465b4d2a415

                SHA256

                013c7d6ccf32303fa3608d56fb682a2232e472f5e86628bfdfc7cae9b122bcfe

                SHA512

                d3d743d3979377f6c119b4a80c2b10db23a908f8196c617430a9808515666e1a3d036d7504d5379e5dbc65df576a80d53f9bc1fa2d0a7f1e46944e6c5bcfad87

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xbNPt89.exe
                Filesize

                175KB

                MD5

                b71b47b4a247c2cd1cf9c18e86ce9cd6

                SHA1

                9cb8022a375229c991307ccd60787e078e61892b

                SHA256

                371ceda002690dd006d196c61af64f08d3c80b32c296f15135f8c434b7781795

                SHA512

                3172f43fff62f2ef502cc4bb87db90d67e9c8890b7608a2f2b32763529656d207921b086e3c4395e369bc7d05073e2cf80c620a8135a55feac2116d90a5fc906

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xbNPt89.exe
                Filesize

                175KB

                MD5

                b71b47b4a247c2cd1cf9c18e86ce9cd6

                SHA1

                9cb8022a375229c991307ccd60787e078e61892b

                SHA256

                371ceda002690dd006d196c61af64f08d3c80b32c296f15135f8c434b7781795

                SHA512

                3172f43fff62f2ef502cc4bb87db90d67e9c8890b7608a2f2b32763529656d207921b086e3c4395e369bc7d05073e2cf80c620a8135a55feac2116d90a5fc906

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap1813.exe
                Filesize

                704KB

                MD5

                fa426c947afc41c4af5642ca4cf1c43f

                SHA1

                29a1a84c0f2e317c95d1915811ec1e1018d8e5ee

                SHA256

                7ee663534eb769897240454f14c9488cf371176db22f528c5672a83c1c86973d

                SHA512

                d66080561a98c066067f497dd1ccd5e4e69cb53464fc7220a659037ee1a0f85fb2998a82918abb205fc4bd20854119de0954585b8316669505ccb01a0d8f20f7

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap1813.exe
                Filesize

                704KB

                MD5

                fa426c947afc41c4af5642ca4cf1c43f

                SHA1

                29a1a84c0f2e317c95d1915811ec1e1018d8e5ee

                SHA256

                7ee663534eb769897240454f14c9488cf371176db22f528c5672a83c1c86973d

                SHA512

                d66080561a98c066067f497dd1ccd5e4e69cb53464fc7220a659037ee1a0f85fb2998a82918abb205fc4bd20854119de0954585b8316669505ccb01a0d8f20f7

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w19YZ19.exe
                Filesize

                379KB

                MD5

                6c6d5e6ca5467465ba677f5f27bf1b82

                SHA1

                c72f0caf7fcfcf1187af5a89282c4afe221f4a08

                SHA256

                789b944e1fe0af44062cb55ee58e371d549c010e5d1ebac09b492aa0496f016b

                SHA512

                47a25a50db77431600e4ff2ae6288819fc96feb698e2234b99c5fccf0cf7fa5cd480e034ff2327883f4b8a93c2b9f86faf033cd6f9088fa0cab563a44e17497b

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w19YZ19.exe
                Filesize

                379KB

                MD5

                6c6d5e6ca5467465ba677f5f27bf1b82

                SHA1

                c72f0caf7fcfcf1187af5a89282c4afe221f4a08

                SHA256

                789b944e1fe0af44062cb55ee58e371d549c010e5d1ebac09b492aa0496f016b

                SHA512

                47a25a50db77431600e4ff2ae6288819fc96feb698e2234b99c5fccf0cf7fa5cd480e034ff2327883f4b8a93c2b9f86faf033cd6f9088fa0cab563a44e17497b

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap8176.exe
                Filesize

                349KB

                MD5

                8c4db31ddf7a90e7540334b064508e25

                SHA1

                b6622af4d670db1080d8b681eb0078a7dc94a2e4

                SHA256

                dec2b356ce2187443f75d745a53c5c265c8366e8c65b9fc4b10b0736e6ee3dd6

                SHA512

                6d48f73a3ce27eaf8af08790a8c8fe6e430e5793c75dab3ad27252f9a012bab64dd883a57f6db21f8f655e3cdabd7402821980a9d7e57ce68586da72e9de7e7b

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap8176.exe
                Filesize

                349KB

                MD5

                8c4db31ddf7a90e7540334b064508e25

                SHA1

                b6622af4d670db1080d8b681eb0078a7dc94a2e4

                SHA256

                dec2b356ce2187443f75d745a53c5c265c8366e8c65b9fc4b10b0736e6ee3dd6

                SHA512

                6d48f73a3ce27eaf8af08790a8c8fe6e430e5793c75dab3ad27252f9a012bab64dd883a57f6db21f8f655e3cdabd7402821980a9d7e57ce68586da72e9de7e7b

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz5511.exe
                Filesize

                12KB

                MD5

                4cf9fe78fe40fe24ca1b91b2bb263218

                SHA1

                7f5084078f3244c125cf2b532dd92cc804054e2c

                SHA256

                ca1833b0c45c278dfaf0b906c313a2712912bc0558d46e539a88477b96e66ac4

                SHA512

                f7a7891e3efad584d5833e67733e5aa45f0933efd6d6568fcbb6a7f85d366518de80eafdb16c6102cf708349e9dc89e7f19ab366d5b6584fc6930602ee3a0918

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz5511.exe
                Filesize

                12KB

                MD5

                4cf9fe78fe40fe24ca1b91b2bb263218

                SHA1

                7f5084078f3244c125cf2b532dd92cc804054e2c

                SHA256

                ca1833b0c45c278dfaf0b906c313a2712912bc0558d46e539a88477b96e66ac4

                SHA512

                f7a7891e3efad584d5833e67733e5aa45f0933efd6d6568fcbb6a7f85d366518de80eafdb16c6102cf708349e9dc89e7f19ab366d5b6584fc6930602ee3a0918

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v2528Rk.exe
                Filesize

                322KB

                MD5

                b22efec815e27b65fcfcb2e8a7404cd6

                SHA1

                b780b0f2ad6b71256c6c064a33f7c6a4d3b235da

                SHA256

                c46c00a2dc4789df17976d731cf0333432ce06fd4eaf78ecec0c5124001fc5e9

                SHA512

                93530dee962fef1063f0d86361dea65107a5a02b20e893446624430ceda48393ee5a6352ba9f11e375a43db59829997d86d4ee6e7deb20218fc9551fc5ffc890

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v2528Rk.exe
                Filesize

                322KB

                MD5

                b22efec815e27b65fcfcb2e8a7404cd6

                SHA1

                b780b0f2ad6b71256c6c064a33f7c6a4d3b235da

                SHA256

                c46c00a2dc4789df17976d731cf0333432ce06fd4eaf78ecec0c5124001fc5e9

                SHA512

                93530dee962fef1063f0d86361dea65107a5a02b20e893446624430ceda48393ee5a6352ba9f11e375a43db59829997d86d4ee6e7deb20218fc9551fc5ffc890

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                236KB

                MD5

                5d74535be34293a2bf02c28b65e63b42

                SHA1

                cd7e2a60e4ad7f92376349db6bea31d0678dfca3

                SHA256

                d2b2eabe999a3d09d305d25f6614db0ccc138785ab0c9ba4c2d94e0c6ace6c25

                SHA512

                de3480a8364d0ac483bd84712786e9469690e0de19019a7114ccb26ad81d86ea06c7cd3368dcb69ebe0d06e6dc9ae21a6ec7e475c2652e46da26976a74eb9097

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                236KB

                MD5

                5d74535be34293a2bf02c28b65e63b42

                SHA1

                cd7e2a60e4ad7f92376349db6bea31d0678dfca3

                SHA256

                d2b2eabe999a3d09d305d25f6614db0ccc138785ab0c9ba4c2d94e0c6ace6c25

                SHA512

                de3480a8364d0ac483bd84712786e9469690e0de19019a7114ccb26ad81d86ea06c7cd3368dcb69ebe0d06e6dc9ae21a6ec7e475c2652e46da26976a74eb9097

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                236KB

                MD5

                5d74535be34293a2bf02c28b65e63b42

                SHA1

                cd7e2a60e4ad7f92376349db6bea31d0678dfca3

                SHA256

                d2b2eabe999a3d09d305d25f6614db0ccc138785ab0c9ba4c2d94e0c6ace6c25

                SHA512

                de3480a8364d0ac483bd84712786e9469690e0de19019a7114ccb26ad81d86ea06c7cd3368dcb69ebe0d06e6dc9ae21a6ec7e475c2652e46da26976a74eb9097

              • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                Filesize

                236KB

                MD5

                5d74535be34293a2bf02c28b65e63b42

                SHA1

                cd7e2a60e4ad7f92376349db6bea31d0678dfca3

                SHA256

                d2b2eabe999a3d09d305d25f6614db0ccc138785ab0c9ba4c2d94e0c6ace6c25

                SHA512

                de3480a8364d0ac483bd84712786e9469690e0de19019a7114ccb26ad81d86ea06c7cd3368dcb69ebe0d06e6dc9ae21a6ec7e475c2652e46da26976a74eb9097

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                16cf28ebb6d37dbaba93f18320c6086e

                SHA1

                eae7d4b7a9636329065877aabe8d4f721a26ab25

                SHA256

                c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                SHA512

                f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                16cf28ebb6d37dbaba93f18320c6086e

                SHA1

                eae7d4b7a9636329065877aabe8d4f721a26ab25

                SHA256

                c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                SHA512

                f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                16cf28ebb6d37dbaba93f18320c6086e

                SHA1

                eae7d4b7a9636329065877aabe8d4f721a26ab25

                SHA256

                c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                SHA512

                f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                Filesize

                223B

                MD5

                94cbeec5d4343918fd0e48760e40539c

                SHA1

                a049266c5c1131f692f306c8710d7e72586ae79d

                SHA256

                48eb3ca078da2f5e9fd581197ae1b4dfbac6d86040addbb305e305c014741279

                SHA512

                4e92450333d60b1977f75c240157a8589cfb1c80a979fbe0793cc641e13556004e554bc6f9f4853487dbcfcdc2ca93afe610649e9712e91415ed3f2a60d4fec0

              • memory/2348-161-0x00000000007E0000-0x00000000007EA000-memory.dmp
                Filesize

                40KB

              • memory/2748-1124-0x00000000071D0000-0x00000000071E0000-memory.dmp
                Filesize

                64KB

              • memory/2748-243-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-1134-0x00000000097E0000-0x0000000009830000-memory.dmp
                Filesize

                320KB

              • memory/2748-1133-0x0000000009750000-0x00000000097C6000-memory.dmp
                Filesize

                472KB

              • memory/2748-1131-0x0000000008FA0000-0x00000000094CC000-memory.dmp
                Filesize

                5.2MB

              • memory/2748-1130-0x0000000008DC0000-0x0000000008F82000-memory.dmp
                Filesize

                1.8MB

              • memory/2748-1129-0x00000000071D0000-0x00000000071E0000-memory.dmp
                Filesize

                64KB

              • memory/2748-1128-0x0000000008A80000-0x0000000008B12000-memory.dmp
                Filesize

                584KB

              • memory/2748-1127-0x00000000083C0000-0x0000000008426000-memory.dmp
                Filesize

                408KB

              • memory/2748-1126-0x00000000071D0000-0x00000000071E0000-memory.dmp
                Filesize

                64KB

              • memory/2748-1125-0x00000000071D0000-0x00000000071E0000-memory.dmp
                Filesize

                64KB

              • memory/2748-208-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-209-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-211-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-213-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-215-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-217-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-219-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-221-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-223-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-225-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-227-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-230-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-232-0x00000000071D0000-0x00000000071E0000-memory.dmp
                Filesize

                64KB

              • memory/2748-229-0x0000000002C60000-0x0000000002CAB000-memory.dmp
                Filesize

                300KB

              • memory/2748-233-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-236-0x00000000071D0000-0x00000000071E0000-memory.dmp
                Filesize

                64KB

              • memory/2748-237-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-234-0x00000000071D0000-0x00000000071E0000-memory.dmp
                Filesize

                64KB

              • memory/2748-239-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-241-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-1122-0x00000000080D0000-0x000000000810C000-memory.dmp
                Filesize

                240KB

              • memory/2748-245-0x0000000007160000-0x000000000719E000-memory.dmp
                Filesize

                248KB

              • memory/2748-1118-0x00000000078D0000-0x0000000007EE8000-memory.dmp
                Filesize

                6.1MB

              • memory/2748-1119-0x0000000007F70000-0x000000000807A000-memory.dmp
                Filesize

                1.0MB

              • memory/2748-1120-0x00000000080B0000-0x00000000080C2000-memory.dmp
                Filesize

                72KB

              • memory/2748-1121-0x00000000071D0000-0x00000000071E0000-memory.dmp
                Filesize

                64KB

              • memory/4164-1140-0x0000000000A20000-0x0000000000A52000-memory.dmp
                Filesize

                200KB

              • memory/4164-1141-0x0000000005420000-0x0000000005430000-memory.dmp
                Filesize

                64KB

              • memory/4352-183-0x0000000004BA0000-0x0000000004BB2000-memory.dmp
                Filesize

                72KB

              • memory/4352-167-0x0000000002D70000-0x0000000002D9D000-memory.dmp
                Filesize

                180KB

              • memory/4352-193-0x0000000004BA0000-0x0000000004BB2000-memory.dmp
                Filesize

                72KB

              • memory/4352-201-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
                Filesize

                64KB

              • memory/4352-200-0x0000000000400000-0x0000000002B7E000-memory.dmp
                Filesize

                39.5MB

              • memory/4352-199-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
                Filesize

                64KB

              • memory/4352-198-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
                Filesize

                64KB

              • memory/4352-197-0x0000000004BA0000-0x0000000004BB2000-memory.dmp
                Filesize

                72KB

              • memory/4352-195-0x0000000004BA0000-0x0000000004BB2000-memory.dmp
                Filesize

                72KB

              • memory/4352-185-0x0000000004BA0000-0x0000000004BB2000-memory.dmp
                Filesize

                72KB

              • memory/4352-203-0x0000000000400000-0x0000000002B7E000-memory.dmp
                Filesize

                39.5MB

              • memory/4352-189-0x0000000004BA0000-0x0000000004BB2000-memory.dmp
                Filesize

                72KB

              • memory/4352-187-0x0000000004BA0000-0x0000000004BB2000-memory.dmp
                Filesize

                72KB

              • memory/4352-181-0x0000000004BA0000-0x0000000004BB2000-memory.dmp
                Filesize

                72KB

              • memory/4352-179-0x0000000004BA0000-0x0000000004BB2000-memory.dmp
                Filesize

                72KB

              • memory/4352-177-0x0000000004BA0000-0x0000000004BB2000-memory.dmp
                Filesize

                72KB

              • memory/4352-175-0x0000000004BA0000-0x0000000004BB2000-memory.dmp
                Filesize

                72KB

              • memory/4352-171-0x0000000004BA0000-0x0000000004BB2000-memory.dmp
                Filesize

                72KB

              • memory/4352-173-0x0000000004BA0000-0x0000000004BB2000-memory.dmp
                Filesize

                72KB

              • memory/4352-170-0x0000000004BA0000-0x0000000004BB2000-memory.dmp
                Filesize

                72KB

              • memory/4352-169-0x0000000007150000-0x00000000076F4000-memory.dmp
                Filesize

                5.6MB

              • memory/4352-168-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
                Filesize

                64KB

              • memory/4352-191-0x0000000004BA0000-0x0000000004BB2000-memory.dmp
                Filesize

                72KB