Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-04-2023 11:04

General

  • Target

    32a45b9cbeb61239e74de94c0f8ffbc9366a290be21c68039ef58681b0498287.exe

  • Size

    843KB

  • MD5

    6734af6a3892ac82049d0d5e5dc554b4

  • SHA1

    d37a875a50927a78a7854aa2c086f1b8ef200927

  • SHA256

    32a45b9cbeb61239e74de94c0f8ffbc9366a290be21c68039ef58681b0498287

  • SHA512

    f8826d8c755baa8bff8e9479ffdba6341263de439fdfc8f96cbf3aaa84c6a41d33d8fc2fab0ab3e70e8a19d556bd04ab75951d7c358aec0128ed9f11541fc7f6

  • SSDEEP

    24576:Vy1LD9fY4bGVG1vrboVb5scK1ENKtacl+WJx+2sj:w1LD9fkVuSbm2CacYn

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

nahui

C2

176.113.115.145:4125

Attributes
  • auth_value

    b9ed10946d21e28d58d0c72c535cde6f

Extracted

Family

amadey

Version

3.70

C2

77.91.124.207/plays/chapter/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 22 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32a45b9cbeb61239e74de94c0f8ffbc9366a290be21c68039ef58681b0498287.exe
    "C:\Users\Admin\AppData\Local\Temp\32a45b9cbeb61239e74de94c0f8ffbc9366a290be21c68039ef58681b0498287.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un480216.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un480216.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3784
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un958054.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un958054.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4128
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr205808.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr205808.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3568
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu457301.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu457301.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3060
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk916269.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk916269.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4692
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si221279.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si221279.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2068
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4764
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4856
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
          4⤵
          • Loads dropped DLL
          PID:3404
  • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
    C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
    1⤵
    • Executes dropped EXE
    PID:3188
  • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
    C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
    1⤵
    • Executes dropped EXE
    PID:4400

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
    Filesize

    229KB

    MD5

    6c07711a17452b855149a95cda6fc830

    SHA1

    5b3252c2567de78f9ae68764d4e30511a509fdcc

    SHA256

    eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

    SHA512

    ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

  • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
    Filesize

    229KB

    MD5

    6c07711a17452b855149a95cda6fc830

    SHA1

    5b3252c2567de78f9ae68764d4e30511a509fdcc

    SHA256

    eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

    SHA512

    ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

  • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
    Filesize

    229KB

    MD5

    6c07711a17452b855149a95cda6fc830

    SHA1

    5b3252c2567de78f9ae68764d4e30511a509fdcc

    SHA256

    eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

    SHA512

    ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

  • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
    Filesize

    229KB

    MD5

    6c07711a17452b855149a95cda6fc830

    SHA1

    5b3252c2567de78f9ae68764d4e30511a509fdcc

    SHA256

    eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

    SHA512

    ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

  • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
    Filesize

    229KB

    MD5

    6c07711a17452b855149a95cda6fc830

    SHA1

    5b3252c2567de78f9ae68764d4e30511a509fdcc

    SHA256

    eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

    SHA512

    ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si221279.exe
    Filesize

    229KB

    MD5

    6c07711a17452b855149a95cda6fc830

    SHA1

    5b3252c2567de78f9ae68764d4e30511a509fdcc

    SHA256

    eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

    SHA512

    ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si221279.exe
    Filesize

    229KB

    MD5

    6c07711a17452b855149a95cda6fc830

    SHA1

    5b3252c2567de78f9ae68764d4e30511a509fdcc

    SHA256

    eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

    SHA512

    ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un480216.exe
    Filesize

    661KB

    MD5

    ed6e40a753d7267a9ffead4a7fe072ff

    SHA1

    f66fe5bbf7cd9e82a8740bda0caa2b7e5a6a9582

    SHA256

    6318da6efa9009ac4869f8b260242881b280f0d8f9d82f23a976bdcb02a7eb97

    SHA512

    98fef7d73985683173127be67d0335a921130e5e0cb78e9428eb93007d68b5311d66770b17332a16a822a695be0ec3a6700ce39455ffed63cdc75583a0ccd7f6

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un480216.exe
    Filesize

    661KB

    MD5

    ed6e40a753d7267a9ffead4a7fe072ff

    SHA1

    f66fe5bbf7cd9e82a8740bda0caa2b7e5a6a9582

    SHA256

    6318da6efa9009ac4869f8b260242881b280f0d8f9d82f23a976bdcb02a7eb97

    SHA512

    98fef7d73985683173127be67d0335a921130e5e0cb78e9428eb93007d68b5311d66770b17332a16a822a695be0ec3a6700ce39455ffed63cdc75583a0ccd7f6

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk916269.exe
    Filesize

    175KB

    MD5

    b2e599dec0856d70ebb2ab2327ae6442

    SHA1

    300323436b47ddafa78cb7e835deb1ab09f13698

    SHA256

    b1470330cd560723c67ad42eb7e8c8137271c5a729cd08a81d3028e8bb2e1c43

    SHA512

    c5092c0377c8d7aa8a1097d52e2b96df41ce9b1b9a72bf0c3a1f10c7c60ea5831bb2c535e144f1908f39f2b93017d69fd9f24272b0e706bacd5970e84e909065

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk916269.exe
    Filesize

    175KB

    MD5

    b2e599dec0856d70ebb2ab2327ae6442

    SHA1

    300323436b47ddafa78cb7e835deb1ab09f13698

    SHA256

    b1470330cd560723c67ad42eb7e8c8137271c5a729cd08a81d3028e8bb2e1c43

    SHA512

    c5092c0377c8d7aa8a1097d52e2b96df41ce9b1b9a72bf0c3a1f10c7c60ea5831bb2c535e144f1908f39f2b93017d69fd9f24272b0e706bacd5970e84e909065

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un958054.exe
    Filesize

    519KB

    MD5

    8d858fc66aa1dd18ed9f29eb46cc0690

    SHA1

    7c2911b96bfb02e736f6444066fa94c134564b67

    SHA256

    f65464051fbc23d1ca10b780fd129697c65674936f9e105a3dc147989f557408

    SHA512

    460d48b9c5b5c1dfeb293a41768b8ad8c88e30d0ef12f9d7ca77582aead6d02c69e39abce722283d95d9c9a2ad9763873a26e7a3b2845b29640eebd5ada9169a

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un958054.exe
    Filesize

    519KB

    MD5

    8d858fc66aa1dd18ed9f29eb46cc0690

    SHA1

    7c2911b96bfb02e736f6444066fa94c134564b67

    SHA256

    f65464051fbc23d1ca10b780fd129697c65674936f9e105a3dc147989f557408

    SHA512

    460d48b9c5b5c1dfeb293a41768b8ad8c88e30d0ef12f9d7ca77582aead6d02c69e39abce722283d95d9c9a2ad9763873a26e7a3b2845b29640eebd5ada9169a

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr205808.exe
    Filesize

    239KB

    MD5

    fea177e5a1b3278419f879976070406c

    SHA1

    b787453e537b92bae262727df511faea06dd459b

    SHA256

    b15a8c74239261496c93b9021137bdaf2909522cb3732136a3e92e63e269d46f

    SHA512

    5b7e3bbf7cdfaa6fc26dbd7c6155f1fc7de2fd02c0813bdd35eb33d0ab79be681cb351aa1ddd1461164b7e29b8b280440f241dbe74033c830df4adad77f9dfd6

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr205808.exe
    Filesize

    239KB

    MD5

    fea177e5a1b3278419f879976070406c

    SHA1

    b787453e537b92bae262727df511faea06dd459b

    SHA256

    b15a8c74239261496c93b9021137bdaf2909522cb3732136a3e92e63e269d46f

    SHA512

    5b7e3bbf7cdfaa6fc26dbd7c6155f1fc7de2fd02c0813bdd35eb33d0ab79be681cb351aa1ddd1461164b7e29b8b280440f241dbe74033c830df4adad77f9dfd6

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu457301.exe
    Filesize

    299KB

    MD5

    779ad49c86818436fcf8535919f54a96

    SHA1

    23ce0b0d14378f86f19f00426ed22e5c728bbf36

    SHA256

    afea162c1218b9166732eba0d3a3711a8c210037fd2ff28aff079f1c01b72672

    SHA512

    dec65412422980ee4c7195dcaf76f2d8127be134dff8b4331447a34665af1f1a869c5ff922555ff9225dc3abc594de5292a3111c73876e713e7d9dc4f9f85238

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu457301.exe
    Filesize

    299KB

    MD5

    779ad49c86818436fcf8535919f54a96

    SHA1

    23ce0b0d14378f86f19f00426ed22e5c728bbf36

    SHA256

    afea162c1218b9166732eba0d3a3711a8c210037fd2ff28aff079f1c01b72672

    SHA512

    dec65412422980ee4c7195dcaf76f2d8127be134dff8b4331447a34665af1f1a869c5ff922555ff9225dc3abc594de5292a3111c73876e713e7d9dc4f9f85238

  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
    Filesize

    89KB

    MD5

    4061d8dd5006b99d06fa208c0063dfcf

    SHA1

    38e7df8d8e631f3e9b227df3b9326d187e18cce5

    SHA256

    b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

    SHA512

    71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
    Filesize

    89KB

    MD5

    4061d8dd5006b99d06fa208c0063dfcf

    SHA1

    38e7df8d8e631f3e9b227df3b9326d187e18cce5

    SHA256

    b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

    SHA512

    71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
    Filesize

    162B

    MD5

    1b7c22a214949975556626d7217e9a39

    SHA1

    d01c97e2944166ed23e47e4a62ff471ab8fa031f

    SHA256

    340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

    SHA512

    ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

  • \Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
    Filesize

    89KB

    MD5

    4061d8dd5006b99d06fa208c0063dfcf

    SHA1

    38e7df8d8e631f3e9b227df3b9326d187e18cce5

    SHA256

    b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

    SHA512

    71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

  • memory/3060-1108-0x0000000006340000-0x0000000006502000-memory.dmp
    Filesize

    1.8MB

  • memory/3060-224-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/3060-1114-0x0000000007ED0000-0x0000000007F20000-memory.dmp
    Filesize

    320KB

  • memory/3060-1113-0x0000000007E40000-0x0000000007EB6000-memory.dmp
    Filesize

    472KB

  • memory/3060-1112-0x0000000006510000-0x0000000006A3C000-memory.dmp
    Filesize

    5.2MB

  • memory/3060-1111-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/3060-1110-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/3060-1109-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/3060-1107-0x0000000005B40000-0x0000000005BA6000-memory.dmp
    Filesize

    408KB

  • memory/3060-1106-0x0000000005AA0000-0x0000000005B32000-memory.dmp
    Filesize

    584KB

  • memory/3060-1104-0x0000000005910000-0x000000000595B000-memory.dmp
    Filesize

    300KB

  • memory/3060-1103-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/3060-1102-0x00000000057C0000-0x00000000057FE000-memory.dmp
    Filesize

    248KB

  • memory/3060-187-0x00000000049B0000-0x00000000049F6000-memory.dmp
    Filesize

    280KB

  • memory/3060-188-0x0000000004A30000-0x0000000004A74000-memory.dmp
    Filesize

    272KB

  • memory/3060-189-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-190-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-192-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-194-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-196-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-198-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-200-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-202-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-204-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-206-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-208-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-210-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-212-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-214-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-216-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-218-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-220-0x00000000005D0000-0x000000000061B000-memory.dmp
    Filesize

    300KB

  • memory/3060-222-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/3060-225-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-226-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/3060-1101-0x00000000057A0000-0x00000000057B2000-memory.dmp
    Filesize

    72KB

  • memory/3060-221-0x0000000004A30000-0x0000000004A6F000-memory.dmp
    Filesize

    252KB

  • memory/3060-1099-0x0000000004FD0000-0x00000000055D6000-memory.dmp
    Filesize

    6.0MB

  • memory/3060-1100-0x0000000005660000-0x000000000576A000-memory.dmp
    Filesize

    1.0MB

  • memory/3568-157-0x0000000002320000-0x0000000002332000-memory.dmp
    Filesize

    72KB

  • memory/3568-163-0x0000000002320000-0x0000000002332000-memory.dmp
    Filesize

    72KB

  • memory/3568-167-0x0000000002320000-0x0000000002332000-memory.dmp
    Filesize

    72KB

  • memory/3568-182-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/3568-180-0x0000000004C20000-0x0000000004C30000-memory.dmp
    Filesize

    64KB

  • memory/3568-179-0x0000000004C20000-0x0000000004C30000-memory.dmp
    Filesize

    64KB

  • memory/3568-159-0x0000000002320000-0x0000000002332000-memory.dmp
    Filesize

    72KB

  • memory/3568-178-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/3568-177-0x0000000002320000-0x0000000002332000-memory.dmp
    Filesize

    72KB

  • memory/3568-175-0x0000000002320000-0x0000000002332000-memory.dmp
    Filesize

    72KB

  • memory/3568-171-0x0000000002320000-0x0000000002332000-memory.dmp
    Filesize

    72KB

  • memory/3568-173-0x0000000002320000-0x0000000002332000-memory.dmp
    Filesize

    72KB

  • memory/3568-169-0x0000000002320000-0x0000000002332000-memory.dmp
    Filesize

    72KB

  • memory/3568-161-0x0000000002320000-0x0000000002332000-memory.dmp
    Filesize

    72KB

  • memory/3568-143-0x00000000001D0000-0x00000000001FD000-memory.dmp
    Filesize

    180KB

  • memory/3568-165-0x0000000002320000-0x0000000002332000-memory.dmp
    Filesize

    72KB

  • memory/3568-144-0x0000000001F90000-0x0000000001FAA000-memory.dmp
    Filesize

    104KB

  • memory/3568-145-0x0000000004C30000-0x000000000512E000-memory.dmp
    Filesize

    5.0MB

  • memory/3568-146-0x0000000002320000-0x0000000002338000-memory.dmp
    Filesize

    96KB

  • memory/3568-155-0x0000000002320000-0x0000000002332000-memory.dmp
    Filesize

    72KB

  • memory/3568-153-0x0000000002320000-0x0000000002332000-memory.dmp
    Filesize

    72KB

  • memory/3568-151-0x0000000002320000-0x0000000002332000-memory.dmp
    Filesize

    72KB

  • memory/3568-150-0x0000000002320000-0x0000000002332000-memory.dmp
    Filesize

    72KB

  • memory/3568-149-0x0000000004C20000-0x0000000004C30000-memory.dmp
    Filesize

    64KB

  • memory/3568-148-0x0000000004C20000-0x0000000004C30000-memory.dmp
    Filesize

    64KB

  • memory/3568-147-0x0000000004C20000-0x0000000004C30000-memory.dmp
    Filesize

    64KB

  • memory/4692-1123-0x0000000004890000-0x00000000048A0000-memory.dmp
    Filesize

    64KB

  • memory/4692-1122-0x0000000004890000-0x00000000048A0000-memory.dmp
    Filesize

    64KB

  • memory/4692-1121-0x0000000004A60000-0x0000000004AAB000-memory.dmp
    Filesize

    300KB

  • memory/4692-1120-0x0000000000010000-0x0000000000042000-memory.dmp
    Filesize

    200KB