Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2023 10:58

General

  • Target

    8f0a645a6c8a5319f538ea5ccc3bccad63cce55c67cda90757aeec699ddf0f3c.exe

  • Size

    843KB

  • MD5

    0916569054291b140e81b4d91cb0c511

  • SHA1

    a56095aaa03cc684b775c4eb4cdf48b197dd006e

  • SHA256

    8f0a645a6c8a5319f538ea5ccc3bccad63cce55c67cda90757aeec699ddf0f3c

  • SHA512

    7339bd8572fcca2f1e778d2f393bd3d680071dd6d1912d6c8d30a87f0f3d032ff8a0f4c5256f4cc62780926b439f72cc1324c293836159a7b9f9d01394d53e50

  • SSDEEP

    24576:Xys3/doLfwM4EYw4QCrX7Yduc2Mzi/Bmb8IaPfwP:iXfwMmwb1zWBmAIew

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

nahui

C2

176.113.115.145:4125

Attributes
  • auth_value

    b9ed10946d21e28d58d0c72c535cde6f

Extracted

Family

amadey

Version

3.70

C2

77.91.124.207/plays/chapter/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f0a645a6c8a5319f538ea5ccc3bccad63cce55c67cda90757aeec699ddf0f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\8f0a645a6c8a5319f538ea5ccc3bccad63cce55c67cda90757aeec699ddf0f3c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4460
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un926158.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un926158.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un010682.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un010682.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4264
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr879474.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr879474.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3176
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 1084
            5⤵
            • Program crash
            PID:3988
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu467320.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu467320.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2152
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 1576
            5⤵
            • Program crash
            PID:4596
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk494079.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk494079.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4820
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si090277.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si090277.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3388
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:796
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
          4⤵
          • Loads dropped DLL
          PID:1588
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3176 -ip 3176
    1⤵
      PID:1324
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2152 -ip 2152
      1⤵
        PID:4592
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:2016
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:228

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si090277.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si090277.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un926158.exe
        Filesize

        661KB

        MD5

        1ca218463fd17ebac2b8a057f68cf187

        SHA1

        6ffbb84b759c191195b5373ece67023d0bbe0407

        SHA256

        7bb81f8849b9464339f7275123e54acbca37dd4ae8d62eaa2357e6793106191c

        SHA512

        480b8e9b777f1a5121daa6051f5a767ec39776b484f9f27444b6309444430775ced5f088f4cb660ecbe91171047f1987b230b6665eb0bc8e900842ffc24a278e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un926158.exe
        Filesize

        661KB

        MD5

        1ca218463fd17ebac2b8a057f68cf187

        SHA1

        6ffbb84b759c191195b5373ece67023d0bbe0407

        SHA256

        7bb81f8849b9464339f7275123e54acbca37dd4ae8d62eaa2357e6793106191c

        SHA512

        480b8e9b777f1a5121daa6051f5a767ec39776b484f9f27444b6309444430775ced5f088f4cb660ecbe91171047f1987b230b6665eb0bc8e900842ffc24a278e

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk494079.exe
        Filesize

        175KB

        MD5

        b2e599dec0856d70ebb2ab2327ae6442

        SHA1

        300323436b47ddafa78cb7e835deb1ab09f13698

        SHA256

        b1470330cd560723c67ad42eb7e8c8137271c5a729cd08a81d3028e8bb2e1c43

        SHA512

        c5092c0377c8d7aa8a1097d52e2b96df41ce9b1b9a72bf0c3a1f10c7c60ea5831bb2c535e144f1908f39f2b93017d69fd9f24272b0e706bacd5970e84e909065

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk494079.exe
        Filesize

        175KB

        MD5

        b2e599dec0856d70ebb2ab2327ae6442

        SHA1

        300323436b47ddafa78cb7e835deb1ab09f13698

        SHA256

        b1470330cd560723c67ad42eb7e8c8137271c5a729cd08a81d3028e8bb2e1c43

        SHA512

        c5092c0377c8d7aa8a1097d52e2b96df41ce9b1b9a72bf0c3a1f10c7c60ea5831bb2c535e144f1908f39f2b93017d69fd9f24272b0e706bacd5970e84e909065

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un010682.exe
        Filesize

        519KB

        MD5

        5371267dc921b0d55f8c945253b7a833

        SHA1

        2e77a49bd6ada5df21ea2064834c4b942e4667e6

        SHA256

        3fd60934ff1447d3eb4db44624dca0191be8257cf0b15324b7ec62a541d801d2

        SHA512

        c7c80a59edc6f14ca018492014970eb83e0e529296a9250bbed48e94533cf4afaecec0a5c53be183d2b56c85c87258a1fa78eef1ce5eee62f42f675672ac3e6f

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un010682.exe
        Filesize

        519KB

        MD5

        5371267dc921b0d55f8c945253b7a833

        SHA1

        2e77a49bd6ada5df21ea2064834c4b942e4667e6

        SHA256

        3fd60934ff1447d3eb4db44624dca0191be8257cf0b15324b7ec62a541d801d2

        SHA512

        c7c80a59edc6f14ca018492014970eb83e0e529296a9250bbed48e94533cf4afaecec0a5c53be183d2b56c85c87258a1fa78eef1ce5eee62f42f675672ac3e6f

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr879474.exe
        Filesize

        239KB

        MD5

        4fa48cf05b75667889bd21ffa23ee031

        SHA1

        a8fa8e713df81a53d78e62b5f77345e6be226c3a

        SHA256

        43bbb0b2f95e66d80f9656f5a53eb28a1a883003766268fe9f7ce6af189977fb

        SHA512

        4d8e5ecdc5a368ec18066e20ae4f560120362803551adb125e5e2ae9f8bb1dd76f3e38e36420599a389d65874f32618cbfd3d1fd5d5a327cd7e3e7c62520ad9f

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr879474.exe
        Filesize

        239KB

        MD5

        4fa48cf05b75667889bd21ffa23ee031

        SHA1

        a8fa8e713df81a53d78e62b5f77345e6be226c3a

        SHA256

        43bbb0b2f95e66d80f9656f5a53eb28a1a883003766268fe9f7ce6af189977fb

        SHA512

        4d8e5ecdc5a368ec18066e20ae4f560120362803551adb125e5e2ae9f8bb1dd76f3e38e36420599a389d65874f32618cbfd3d1fd5d5a327cd7e3e7c62520ad9f

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu467320.exe
        Filesize

        299KB

        MD5

        ab4dbdeea81085189c045ce0246a7ded

        SHA1

        d8526c025cbd16821c14262afa1440f1c6ae58e2

        SHA256

        488a6c8a14129b2d522b0090656c42d8aae76ff424c5bbfabca22720b10c39d4

        SHA512

        947a2e1418930013ef7415e93c0e4b01bd2d7341e627be544d872ce7b69df8fd44ad7b3a147051d03bcd63cd726287248cc2af3a337f7f4ed3b07f21d6700070

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu467320.exe
        Filesize

        299KB

        MD5

        ab4dbdeea81085189c045ce0246a7ded

        SHA1

        d8526c025cbd16821c14262afa1440f1c6ae58e2

        SHA256

        488a6c8a14129b2d522b0090656c42d8aae76ff424c5bbfabca22720b10c39d4

        SHA512

        947a2e1418930013ef7415e93c0e4b01bd2d7341e627be544d872ce7b69df8fd44ad7b3a147051d03bcd63cd726287248cc2af3a337f7f4ed3b07f21d6700070

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
        Filesize

        162B

        MD5

        1b7c22a214949975556626d7217e9a39

        SHA1

        d01c97e2944166ed23e47e4a62ff471ab8fa031f

        SHA256

        340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

        SHA512

        ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

      • memory/2152-1117-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
        Filesize

        64KB

      • memory/2152-234-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
        Filesize

        64KB

      • memory/2152-1122-0x0000000006B00000-0x000000000702C000-memory.dmp
        Filesize

        5.2MB

      • memory/2152-1121-0x0000000006920000-0x0000000006AE2000-memory.dmp
        Filesize

        1.8MB

      • memory/2152-1120-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
        Filesize

        64KB

      • memory/2152-1119-0x0000000006780000-0x00000000067D0000-memory.dmp
        Filesize

        320KB

      • memory/2152-1118-0x00000000066F0000-0x0000000006766000-memory.dmp
        Filesize

        472KB

      • memory/2152-1116-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
        Filesize

        64KB

      • memory/2152-1115-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
        Filesize

        64KB

      • memory/2152-1113-0x00000000063A0000-0x0000000006432000-memory.dmp
        Filesize

        584KB

      • memory/2152-1112-0x0000000005CF0000-0x0000000005D56000-memory.dmp
        Filesize

        408KB

      • memory/2152-1111-0x0000000005A00000-0x0000000005A3C000-memory.dmp
        Filesize

        240KB

      • memory/2152-198-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-199-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-201-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-203-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-205-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-209-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-207-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-211-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-213-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-215-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-217-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-219-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-221-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-223-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-225-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-227-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-230-0x0000000002050000-0x000000000209B000-memory.dmp
        Filesize

        300KB

      • memory/2152-232-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
        Filesize

        64KB

      • memory/2152-229-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-1110-0x00000000059E0000-0x00000000059F2000-memory.dmp
        Filesize

        72KB

      • memory/2152-233-0x0000000004AB0000-0x0000000004AEF000-memory.dmp
        Filesize

        252KB

      • memory/2152-1107-0x0000000005270000-0x0000000005888000-memory.dmp
        Filesize

        6.1MB

      • memory/2152-1108-0x00000000058A0000-0x00000000059AA000-memory.dmp
        Filesize

        1.0MB

      • memory/2152-1109-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
        Filesize

        64KB

      • memory/3176-164-0x00000000024D0000-0x00000000024E2000-memory.dmp
        Filesize

        72KB

      • memory/3176-157-0x00000000024D0000-0x00000000024E2000-memory.dmp
        Filesize

        72KB

      • memory/3176-176-0x00000000024D0000-0x00000000024E2000-memory.dmp
        Filesize

        72KB

      • memory/3176-193-0x0000000000400000-0x00000000004AA000-memory.dmp
        Filesize

        680KB

      • memory/3176-192-0x0000000004C40000-0x0000000004C50000-memory.dmp
        Filesize

        64KB

      • memory/3176-191-0x0000000004C40000-0x0000000004C50000-memory.dmp
        Filesize

        64KB

      • memory/3176-179-0x0000000004C40000-0x0000000004C50000-memory.dmp
        Filesize

        64KB

      • memory/3176-190-0x0000000004C40000-0x0000000004C50000-memory.dmp
        Filesize

        64KB

      • memory/3176-188-0x0000000000400000-0x00000000004AA000-memory.dmp
        Filesize

        680KB

      • memory/3176-187-0x00000000024D0000-0x00000000024E2000-memory.dmp
        Filesize

        72KB

      • memory/3176-185-0x00000000024D0000-0x00000000024E2000-memory.dmp
        Filesize

        72KB

      • memory/3176-183-0x00000000024D0000-0x00000000024E2000-memory.dmp
        Filesize

        72KB

      • memory/3176-155-0x0000000000600000-0x000000000062D000-memory.dmp
        Filesize

        180KB

      • memory/3176-180-0x00000000024D0000-0x00000000024E2000-memory.dmp
        Filesize

        72KB

      • memory/3176-170-0x00000000024D0000-0x00000000024E2000-memory.dmp
        Filesize

        72KB

      • memory/3176-177-0x0000000004C40000-0x0000000004C50000-memory.dmp
        Filesize

        64KB

      • memory/3176-156-0x0000000004C50000-0x00000000051F4000-memory.dmp
        Filesize

        5.6MB

      • memory/3176-172-0x00000000024D0000-0x00000000024E2000-memory.dmp
        Filesize

        72KB

      • memory/3176-174-0x00000000024D0000-0x00000000024E2000-memory.dmp
        Filesize

        72KB

      • memory/3176-168-0x00000000024D0000-0x00000000024E2000-memory.dmp
        Filesize

        72KB

      • memory/3176-166-0x00000000024D0000-0x00000000024E2000-memory.dmp
        Filesize

        72KB

      • memory/3176-181-0x0000000004C40000-0x0000000004C50000-memory.dmp
        Filesize

        64KB

      • memory/3176-162-0x00000000024D0000-0x00000000024E2000-memory.dmp
        Filesize

        72KB

      • memory/3176-160-0x00000000024D0000-0x00000000024E2000-memory.dmp
        Filesize

        72KB

      • memory/3176-158-0x00000000024D0000-0x00000000024E2000-memory.dmp
        Filesize

        72KB

      • memory/4820-1128-0x00000000002E0000-0x0000000000312000-memory.dmp
        Filesize

        200KB

      • memory/4820-1130-0x0000000004EF0000-0x0000000004F00000-memory.dmp
        Filesize

        64KB

      • memory/4820-1129-0x0000000004EF0000-0x0000000004F00000-memory.dmp
        Filesize

        64KB