Analysis

  • max time kernel
    140s
  • max time network
    109s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-04-2023 09:33

General

  • Target

    bf14f227414549b229b663bac5416c0fe0b92778789803c17cf5ea012b9d5713.exe

  • Size

    988KB

  • MD5

    5d94a0fffea528779f0880ca67da7adf

  • SHA1

    30fb39c540cc41e4c2debe77816f6b9b3385cf72

  • SHA256

    bf14f227414549b229b663bac5416c0fe0b92778789803c17cf5ea012b9d5713

  • SHA512

    c248eea76532a92ba5c4dce495ce832cad3cc63d22408ff082250a7243fd9a25569ff1048a90052fe4f1f4ceab4efef8e280cbedb2c559cff4495b788821d07d

  • SSDEEP

    12288:RMrqy90auJAV4pnTWZyfODUSj9BMaz0G8lAJscoI4lr5ln8egfU+vU3lZ:zyEA0EJj4az0G8lAIF/8egfRvqlZ

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

lift

C2

176.113.115.145:4125

Attributes
  • auth_value

    94f33c242a83de9dcc729e29ec435dfb

Extracted

Family

amadey

Version

3.69

C2

193.233.20.36/joomla/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf14f227414549b229b663bac5416c0fe0b92778789803c17cf5ea012b9d5713.exe
    "C:\Users\Admin\AppData\Local\Temp\bf14f227414549b229b663bac5416c0fe0b92778789803c17cf5ea012b9d5713.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:404
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap5451.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap5451.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap4693.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap4693.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap1327.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap1327.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1592
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz4969.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz4969.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2024
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v0120Gg.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v0120Gg.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2240
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w27mo16.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w27mo16.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3092
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xjXmY78.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xjXmY78.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4012
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y68HZ15.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y68HZ15.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:792
      • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
        "C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4788
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:5016
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c5d2db5804" /P "Admin:N"&&CACLS "..\c5d2db5804" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5068
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:3968
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "oneetx.exe" /P "Admin:N"
              5⤵
                PID:5060
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "oneetx.exe" /P "Admin:R" /E
                5⤵
                  PID:3924
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:4984
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\c5d2db5804" /P "Admin:N"
                    5⤵
                      PID:5104
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\c5d2db5804" /P "Admin:R" /E
                      5⤵
                        PID:4960
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:5092
              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                1⤵
                • Executes dropped EXE
                PID:5028
              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                1⤵
                • Executes dropped EXE
                PID:4272

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y68HZ15.exe
                Filesize

                236KB

                MD5

                2560f3c6c075beae292284c3920d5ff8

                SHA1

                1bda1846552ecc24e3d230649517084f9f9c19f6

                SHA256

                4e8dfe7ae43b73fe30ebff256ab99120883bb7422afdbf82345e0578913e321c

                SHA512

                f26cba9c1885532a8c96b63a5ca168f7df5865f71433312f9a648cbc0886ae9686baabf9249ca259eaaa2c5c90a5668ffdfd8cbc9ae4300d534b9c09ed8bc055

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y68HZ15.exe
                Filesize

                236KB

                MD5

                2560f3c6c075beae292284c3920d5ff8

                SHA1

                1bda1846552ecc24e3d230649517084f9f9c19f6

                SHA256

                4e8dfe7ae43b73fe30ebff256ab99120883bb7422afdbf82345e0578913e321c

                SHA512

                f26cba9c1885532a8c96b63a5ca168f7df5865f71433312f9a648cbc0886ae9686baabf9249ca259eaaa2c5c90a5668ffdfd8cbc9ae4300d534b9c09ed8bc055

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap5451.exe
                Filesize

                807KB

                MD5

                2f976dc1981a833959764de38455709d

                SHA1

                25e441b857a9fd226870e977a8f7d8a34ea2884e

                SHA256

                1d65d3fa7a55073fbe02baf5768de4420aeaef3e4004bb7808755f0a18b9555e

                SHA512

                a4aa45e813bed09173e85c184eec8a7e0f399eee967e9d12ac26531c9513286c2764f815a45042abfc121b19253dc5a92d81fad47413fc3ff031a9606c4b4702

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap5451.exe
                Filesize

                807KB

                MD5

                2f976dc1981a833959764de38455709d

                SHA1

                25e441b857a9fd226870e977a8f7d8a34ea2884e

                SHA256

                1d65d3fa7a55073fbe02baf5768de4420aeaef3e4004bb7808755f0a18b9555e

                SHA512

                a4aa45e813bed09173e85c184eec8a7e0f399eee967e9d12ac26531c9513286c2764f815a45042abfc121b19253dc5a92d81fad47413fc3ff031a9606c4b4702

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xjXmY78.exe
                Filesize

                175KB

                MD5

                4e6302eb75d3367fee15d21857d1dc1c

                SHA1

                3489bb1bbedfe3a3c911436278316110c559bc91

                SHA256

                aaec4650fcb7d86bcf3d5e929883502884f0e1696e507c71c3eac4221d967aa3

                SHA512

                1a7e93b47f70e4e307ce369fef2a7ab17d0fada31f95f0f9e3b7c5e8d5f90e83f69697c9375a851bfe1d5747d9501024a912f60476eb55711205d088e2b1550d

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xjXmY78.exe
                Filesize

                175KB

                MD5

                4e6302eb75d3367fee15d21857d1dc1c

                SHA1

                3489bb1bbedfe3a3c911436278316110c559bc91

                SHA256

                aaec4650fcb7d86bcf3d5e929883502884f0e1696e507c71c3eac4221d967aa3

                SHA512

                1a7e93b47f70e4e307ce369fef2a7ab17d0fada31f95f0f9e3b7c5e8d5f90e83f69697c9375a851bfe1d5747d9501024a912f60476eb55711205d088e2b1550d

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap4693.exe
                Filesize

                665KB

                MD5

                4b4dc58d2b027f43d01c8f0c55ea1e70

                SHA1

                4ef4ef8205d40c0671e86a1b0c614f9b97f3206e

                SHA256

                635ef47d24d233fde3513a8f7b52a814a3c8b4b32317a10bcc0758ebdc2e2dfc

                SHA512

                abc2fbed5f65c9d553787c4a43689eb62b357d94e3af86adb1a4fef58fff48c4d7228398090f140db3fbdca5a05cc5de7294c7d9a503b77b25a41bd328540889

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap4693.exe
                Filesize

                665KB

                MD5

                4b4dc58d2b027f43d01c8f0c55ea1e70

                SHA1

                4ef4ef8205d40c0671e86a1b0c614f9b97f3206e

                SHA256

                635ef47d24d233fde3513a8f7b52a814a3c8b4b32317a10bcc0758ebdc2e2dfc

                SHA512

                abc2fbed5f65c9d553787c4a43689eb62b357d94e3af86adb1a4fef58fff48c4d7228398090f140db3fbdca5a05cc5de7294c7d9a503b77b25a41bd328540889

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w27mo16.exe
                Filesize

                342KB

                MD5

                4507089e8841be7fd2ca5fdbc27f1399

                SHA1

                85ebcaf11d96a53ffbda9345b45194fed7a84886

                SHA256

                2238ecd47ac664d8be24b28c3b53b594b62793861b020a3d985c755a99036592

                SHA512

                a31d8db7c36849bdbd9fc534a5b595d1c6b4ca8a6e8068db1ffee064504fb0f114541f242da51e04058d6efbca1a995b51d16b218d7618ce0df24a5d0e27f1b0

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w27mo16.exe
                Filesize

                342KB

                MD5

                4507089e8841be7fd2ca5fdbc27f1399

                SHA1

                85ebcaf11d96a53ffbda9345b45194fed7a84886

                SHA256

                2238ecd47ac664d8be24b28c3b53b594b62793861b020a3d985c755a99036592

                SHA512

                a31d8db7c36849bdbd9fc534a5b595d1c6b4ca8a6e8068db1ffee064504fb0f114541f242da51e04058d6efbca1a995b51d16b218d7618ce0df24a5d0e27f1b0

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap1327.exe
                Filesize

                329KB

                MD5

                68114f067b07117a61990c79aab81514

                SHA1

                4dd5b0184f3899acf54be70a724b8d794e7806c9

                SHA256

                f838fc8d6f5d43577eff2e66fa0d566a371c946db6d9540b6db0157e2491a7fa

                SHA512

                50b89c3db40af4f071297acfb7e811b9e940b88ce580e643faa1ff04e9163e9b90035fded6424b95ca108b90317204cb1746142b2821ed47199c01d160a4e0df

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap1327.exe
                Filesize

                329KB

                MD5

                68114f067b07117a61990c79aab81514

                SHA1

                4dd5b0184f3899acf54be70a724b8d794e7806c9

                SHA256

                f838fc8d6f5d43577eff2e66fa0d566a371c946db6d9540b6db0157e2491a7fa

                SHA512

                50b89c3db40af4f071297acfb7e811b9e940b88ce580e643faa1ff04e9163e9b90035fded6424b95ca108b90317204cb1746142b2821ed47199c01d160a4e0df

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz4969.exe
                Filesize

                12KB

                MD5

                7c5796431c974bcfa2e5b7881d603342

                SHA1

                5dcce66aaef67049e253ca9925f284f3c56f6660

                SHA256

                5314c764094659711a8c960d665bca0c346c830fff70d71403f3b2dd35c10f7f

                SHA512

                54b3c07fe0931dace67a61d2fe72f21120a12c25c3200688a2cfb32f54135a654186d4f9e560629446c39de83924c0588e67a2b9fd4a6ff2d76ceb9879e4875d

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz4969.exe
                Filesize

                12KB

                MD5

                7c5796431c974bcfa2e5b7881d603342

                SHA1

                5dcce66aaef67049e253ca9925f284f3c56f6660

                SHA256

                5314c764094659711a8c960d665bca0c346c830fff70d71403f3b2dd35c10f7f

                SHA512

                54b3c07fe0931dace67a61d2fe72f21120a12c25c3200688a2cfb32f54135a654186d4f9e560629446c39de83924c0588e67a2b9fd4a6ff2d76ceb9879e4875d

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v0120Gg.exe
                Filesize

                284KB

                MD5

                811b6bfde8e93286beff3f45881d5c13

                SHA1

                31158872d2613d18335289e033bab701c8141b51

                SHA256

                1d0b5092434547028a7182425a12d87b1a2db63dde0fbede4eeed4e0c72c9639

                SHA512

                962a6a10cd7ebb0d01384a4ab79626369d229cf91cb9763e37dba2d539332033d7be310e4d870c8a7303864b6313dcdff50b526c57a5ef98c05d62407f313731

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v0120Gg.exe
                Filesize

                284KB

                MD5

                811b6bfde8e93286beff3f45881d5c13

                SHA1

                31158872d2613d18335289e033bab701c8141b51

                SHA256

                1d0b5092434547028a7182425a12d87b1a2db63dde0fbede4eeed4e0c72c9639

                SHA512

                962a6a10cd7ebb0d01384a4ab79626369d229cf91cb9763e37dba2d539332033d7be310e4d870c8a7303864b6313dcdff50b526c57a5ef98c05d62407f313731

              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                Filesize

                236KB

                MD5

                2560f3c6c075beae292284c3920d5ff8

                SHA1

                1bda1846552ecc24e3d230649517084f9f9c19f6

                SHA256

                4e8dfe7ae43b73fe30ebff256ab99120883bb7422afdbf82345e0578913e321c

                SHA512

                f26cba9c1885532a8c96b63a5ca168f7df5865f71433312f9a648cbc0886ae9686baabf9249ca259eaaa2c5c90a5668ffdfd8cbc9ae4300d534b9c09ed8bc055

              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                Filesize

                236KB

                MD5

                2560f3c6c075beae292284c3920d5ff8

                SHA1

                1bda1846552ecc24e3d230649517084f9f9c19f6

                SHA256

                4e8dfe7ae43b73fe30ebff256ab99120883bb7422afdbf82345e0578913e321c

                SHA512

                f26cba9c1885532a8c96b63a5ca168f7df5865f71433312f9a648cbc0886ae9686baabf9249ca259eaaa2c5c90a5668ffdfd8cbc9ae4300d534b9c09ed8bc055

              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                Filesize

                236KB

                MD5

                2560f3c6c075beae292284c3920d5ff8

                SHA1

                1bda1846552ecc24e3d230649517084f9f9c19f6

                SHA256

                4e8dfe7ae43b73fe30ebff256ab99120883bb7422afdbf82345e0578913e321c

                SHA512

                f26cba9c1885532a8c96b63a5ca168f7df5865f71433312f9a648cbc0886ae9686baabf9249ca259eaaa2c5c90a5668ffdfd8cbc9ae4300d534b9c09ed8bc055

              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                Filesize

                236KB

                MD5

                2560f3c6c075beae292284c3920d5ff8

                SHA1

                1bda1846552ecc24e3d230649517084f9f9c19f6

                SHA256

                4e8dfe7ae43b73fe30ebff256ab99120883bb7422afdbf82345e0578913e321c

                SHA512

                f26cba9c1885532a8c96b63a5ca168f7df5865f71433312f9a648cbc0886ae9686baabf9249ca259eaaa2c5c90a5668ffdfd8cbc9ae4300d534b9c09ed8bc055

              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                Filesize

                236KB

                MD5

                2560f3c6c075beae292284c3920d5ff8

                SHA1

                1bda1846552ecc24e3d230649517084f9f9c19f6

                SHA256

                4e8dfe7ae43b73fe30ebff256ab99120883bb7422afdbf82345e0578913e321c

                SHA512

                f26cba9c1885532a8c96b63a5ca168f7df5865f71433312f9a648cbc0886ae9686baabf9249ca259eaaa2c5c90a5668ffdfd8cbc9ae4300d534b9c09ed8bc055

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                6a4c2f2b6e1bbce94b4d00e91e690d0d

                SHA1

                f61021fd82dabd2ccde8d1e46736b1a9f4e4ce57

                SHA256

                8b6af7cc4fc3bcb4172a2bf4a7727175ba48980bcc808e56ce7744d28af60a8f

                SHA512

                8c9154748e410b71942c5316b1bdcc5590f7f0da33c0139fb4c86087a78b8c16ab76f1fa724524169e0f3d1a3d1f138dfd60979ee3e4b6487a66532879371f01

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                6a4c2f2b6e1bbce94b4d00e91e690d0d

                SHA1

                f61021fd82dabd2ccde8d1e46736b1a9f4e4ce57

                SHA256

                8b6af7cc4fc3bcb4172a2bf4a7727175ba48980bcc808e56ce7744d28af60a8f

                SHA512

                8c9154748e410b71942c5316b1bdcc5590f7f0da33c0139fb4c86087a78b8c16ab76f1fa724524169e0f3d1a3d1f138dfd60979ee3e4b6487a66532879371f01

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                6a4c2f2b6e1bbce94b4d00e91e690d0d

                SHA1

                f61021fd82dabd2ccde8d1e46736b1a9f4e4ce57

                SHA256

                8b6af7cc4fc3bcb4172a2bf4a7727175ba48980bcc808e56ce7744d28af60a8f

                SHA512

                8c9154748e410b71942c5316b1bdcc5590f7f0da33c0139fb4c86087a78b8c16ab76f1fa724524169e0f3d1a3d1f138dfd60979ee3e4b6487a66532879371f01

              • memory/2024-149-0x0000000000050000-0x000000000005A000-memory.dmp
                Filesize

                40KB

              • memory/2240-169-0x0000000004950000-0x0000000004962000-memory.dmp
                Filesize

                72KB

              • memory/2240-175-0x0000000004950000-0x0000000004962000-memory.dmp
                Filesize

                72KB

              • memory/2240-173-0x0000000004950000-0x0000000004962000-memory.dmp
                Filesize

                72KB

              • memory/2240-171-0x0000000004950000-0x0000000004962000-memory.dmp
                Filesize

                72KB

              • memory/2240-177-0x0000000004950000-0x0000000004962000-memory.dmp
                Filesize

                72KB

              • memory/2240-179-0x0000000004950000-0x0000000004962000-memory.dmp
                Filesize

                72KB

              • memory/2240-181-0x0000000004950000-0x0000000004962000-memory.dmp
                Filesize

                72KB

              • memory/2240-183-0x0000000004950000-0x0000000004962000-memory.dmp
                Filesize

                72KB

              • memory/2240-185-0x0000000004950000-0x0000000004962000-memory.dmp
                Filesize

                72KB

              • memory/2240-187-0x0000000004950000-0x0000000004962000-memory.dmp
                Filesize

                72KB

              • memory/2240-189-0x0000000004950000-0x0000000004962000-memory.dmp
                Filesize

                72KB

              • memory/2240-190-0x0000000000400000-0x0000000002B75000-memory.dmp
                Filesize

                39.5MB

              • memory/2240-191-0x0000000007230000-0x0000000007240000-memory.dmp
                Filesize

                64KB

              • memory/2240-192-0x0000000007230000-0x0000000007240000-memory.dmp
                Filesize

                64KB

              • memory/2240-194-0x0000000000400000-0x0000000002B75000-memory.dmp
                Filesize

                39.5MB

              • memory/2240-165-0x0000000004950000-0x0000000004962000-memory.dmp
                Filesize

                72KB

              • memory/2240-167-0x0000000004950000-0x0000000004962000-memory.dmp
                Filesize

                72KB

              • memory/2240-162-0x0000000004950000-0x0000000004962000-memory.dmp
                Filesize

                72KB

              • memory/2240-163-0x0000000004950000-0x0000000004962000-memory.dmp
                Filesize

                72KB

              • memory/2240-161-0x0000000007230000-0x0000000007240000-memory.dmp
                Filesize

                64KB

              • memory/2240-160-0x0000000007230000-0x0000000007240000-memory.dmp
                Filesize

                64KB

              • memory/2240-159-0x0000000007230000-0x0000000007240000-memory.dmp
                Filesize

                64KB

              • memory/2240-158-0x00000000001D0000-0x00000000001FD000-memory.dmp
                Filesize

                180KB

              • memory/2240-157-0x0000000004950000-0x0000000004968000-memory.dmp
                Filesize

                96KB

              • memory/2240-156-0x0000000007240000-0x000000000773E000-memory.dmp
                Filesize

                5.0MB

              • memory/2240-155-0x0000000002E20000-0x0000000002E3A000-memory.dmp
                Filesize

                104KB

              • memory/3092-206-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-1120-0x0000000008920000-0x0000000008AE2000-memory.dmp
                Filesize

                1.8MB

              • memory/3092-222-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-224-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-228-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-226-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-230-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-232-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-234-0x0000000002C60000-0x0000000002CAB000-memory.dmp
                Filesize

                300KB

              • memory/3092-236-0x0000000004900000-0x0000000004910000-memory.dmp
                Filesize

                64KB

              • memory/3092-235-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-238-0x0000000004900000-0x0000000004910000-memory.dmp
                Filesize

                64KB

              • memory/3092-240-0x0000000004900000-0x0000000004910000-memory.dmp
                Filesize

                64KB

              • memory/3092-1111-0x0000000007710000-0x0000000007D16000-memory.dmp
                Filesize

                6.0MB

              • memory/3092-1112-0x0000000007D30000-0x0000000007E3A000-memory.dmp
                Filesize

                1.0MB

              • memory/3092-1113-0x0000000007E70000-0x0000000007E82000-memory.dmp
                Filesize

                72KB

              • memory/3092-1114-0x0000000007E90000-0x0000000007ECE000-memory.dmp
                Filesize

                248KB

              • memory/3092-1115-0x0000000007FE0000-0x000000000802B000-memory.dmp
                Filesize

                300KB

              • memory/3092-1116-0x0000000004900000-0x0000000004910000-memory.dmp
                Filesize

                64KB

              • memory/3092-1118-0x0000000008170000-0x00000000081D6000-memory.dmp
                Filesize

                408KB

              • memory/3092-1119-0x0000000008710000-0x00000000087A2000-memory.dmp
                Filesize

                584KB

              • memory/3092-220-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-1121-0x0000000004900000-0x0000000004910000-memory.dmp
                Filesize

                64KB

              • memory/3092-1123-0x0000000004900000-0x0000000004910000-memory.dmp
                Filesize

                64KB

              • memory/3092-1122-0x0000000004900000-0x0000000004910000-memory.dmp
                Filesize

                64KB

              • memory/3092-1124-0x0000000008AF0000-0x000000000901C000-memory.dmp
                Filesize

                5.2MB

              • memory/3092-1125-0x0000000009150000-0x00000000091C6000-memory.dmp
                Filesize

                472KB

              • memory/3092-1126-0x00000000091D0000-0x0000000009220000-memory.dmp
                Filesize

                320KB

              • memory/3092-1127-0x0000000004900000-0x0000000004910000-memory.dmp
                Filesize

                64KB

              • memory/3092-199-0x0000000002EA0000-0x0000000002EE6000-memory.dmp
                Filesize

                280KB

              • memory/3092-200-0x0000000004890000-0x00000000048D4000-memory.dmp
                Filesize

                272KB

              • memory/3092-201-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-218-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-216-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-214-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-212-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-210-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-208-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-204-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/3092-202-0x0000000004890000-0x00000000048CF000-memory.dmp
                Filesize

                252KB

              • memory/4012-1135-0x0000000004CC0000-0x0000000004D0B000-memory.dmp
                Filesize

                300KB

              • memory/4012-1134-0x0000000004E40000-0x0000000004E50000-memory.dmp
                Filesize

                64KB

              • memory/4012-1133-0x0000000000270000-0x00000000002A2000-memory.dmp
                Filesize

                200KB