Analysis

  • max time kernel
    94s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2023 11:09

General

  • Target

    24e293fc82bfa9a83277353571c5680d867d4a037bd4497e1a60845304661aa5.exe

  • Size

    844KB

  • MD5

    ef4026d63cad6f04019e93fa281fbf4f

  • SHA1

    a0c15c886e62aa06c418640a3eb5f0eef6aeba03

  • SHA256

    24e293fc82bfa9a83277353571c5680d867d4a037bd4497e1a60845304661aa5

  • SHA512

    29ebe228120926667f0fcebad9c4d99e139d8605e258f32cfbd6d93a805e9fdb1b983dc2e5c3bec9cd49915ebaa6c6e12ce27b11d25e24d3a1c5f687ad6d946b

  • SSDEEP

    24576:JypsJ3FVhm71WrARrxySwCYc20uyOC7DsqL7g:8aJ3fo1WrAVYW6C7D

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

nahui

C2

176.113.115.145:4125

Attributes
  • auth_value

    b9ed10946d21e28d58d0c72c535cde6f

Extracted

Family

amadey

Version

3.70

C2

77.91.124.207/plays/chapter/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24e293fc82bfa9a83277353571c5680d867d4a037bd4497e1a60845304661aa5.exe
    "C:\Users\Admin\AppData\Local\Temp\24e293fc82bfa9a83277353571c5680d867d4a037bd4497e1a60845304661aa5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un875313.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un875313.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3616
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un317851.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un317851.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr444115.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr444115.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3832
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 1080
            5⤵
            • Program crash
            PID:5032
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu127479.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu127479.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:624
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 624 -s 1820
            5⤵
            • Program crash
            PID:2652
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk358965.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk358965.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3336
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si478392.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si478392.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2416
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3220
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:2264
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
          4⤵
          • Loads dropped DLL
          PID:3024
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3832 -ip 3832
    1⤵
      PID:4728
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 624 -ip 624
      1⤵
        PID:2160
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:2004

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si478392.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si478392.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un875313.exe
        Filesize

        661KB

        MD5

        e7eba35d82056aa2d407d185bd4e1616

        SHA1

        8c3e2f2aa67546299bc5a14cae060c900c26d88a

        SHA256

        586f9e34a7f4f30571764feefccf425f617d00981a6f3392d8b6d5d89bed6f8f

        SHA512

        cbe018f049da85267fe2fdce1ef888ee34e5b01c164e4815ab3f18c393e83230f78425d73fd33f39f5098b92b533b51bc859af632c727dfa5ee614598127e5f2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un875313.exe
        Filesize

        661KB

        MD5

        e7eba35d82056aa2d407d185bd4e1616

        SHA1

        8c3e2f2aa67546299bc5a14cae060c900c26d88a

        SHA256

        586f9e34a7f4f30571764feefccf425f617d00981a6f3392d8b6d5d89bed6f8f

        SHA512

        cbe018f049da85267fe2fdce1ef888ee34e5b01c164e4815ab3f18c393e83230f78425d73fd33f39f5098b92b533b51bc859af632c727dfa5ee614598127e5f2

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk358965.exe
        Filesize

        175KB

        MD5

        b2e599dec0856d70ebb2ab2327ae6442

        SHA1

        300323436b47ddafa78cb7e835deb1ab09f13698

        SHA256

        b1470330cd560723c67ad42eb7e8c8137271c5a729cd08a81d3028e8bb2e1c43

        SHA512

        c5092c0377c8d7aa8a1097d52e2b96df41ce9b1b9a72bf0c3a1f10c7c60ea5831bb2c535e144f1908f39f2b93017d69fd9f24272b0e706bacd5970e84e909065

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk358965.exe
        Filesize

        175KB

        MD5

        b2e599dec0856d70ebb2ab2327ae6442

        SHA1

        300323436b47ddafa78cb7e835deb1ab09f13698

        SHA256

        b1470330cd560723c67ad42eb7e8c8137271c5a729cd08a81d3028e8bb2e1c43

        SHA512

        c5092c0377c8d7aa8a1097d52e2b96df41ce9b1b9a72bf0c3a1f10c7c60ea5831bb2c535e144f1908f39f2b93017d69fd9f24272b0e706bacd5970e84e909065

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un317851.exe
        Filesize

        519KB

        MD5

        790e85198f8ddf4db151e16ba4ef3822

        SHA1

        b9aed28bd7e6144c9b478ed415a647e41d860a8c

        SHA256

        936bfbe36e8df55339527c2a087022dbef7ec96659fd61a6fe31b81067d6ef82

        SHA512

        489292c03dd265b9d28d393aff763c3632da0b448d5a9e4aba062f880fe95774406444d16e2402d2c72307590189ae7a66a1ff1d5d1e3d8ca9935222988ef62a

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un317851.exe
        Filesize

        519KB

        MD5

        790e85198f8ddf4db151e16ba4ef3822

        SHA1

        b9aed28bd7e6144c9b478ed415a647e41d860a8c

        SHA256

        936bfbe36e8df55339527c2a087022dbef7ec96659fd61a6fe31b81067d6ef82

        SHA512

        489292c03dd265b9d28d393aff763c3632da0b448d5a9e4aba062f880fe95774406444d16e2402d2c72307590189ae7a66a1ff1d5d1e3d8ca9935222988ef62a

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr444115.exe
        Filesize

        239KB

        MD5

        6f343e979edbb283885ea858f1f22252

        SHA1

        cb7c9e3a0170ec42904cbdceae9ae239f9cd877b

        SHA256

        bc80f0ac9c34289198f1eb3ddde510b424eedf9fe628cfbe9587f7fa4b9d228b

        SHA512

        6aed9782e3a322ddfbe31820912878950b7c2ba4df2f54b44229f70f3aafc67c873bff3c2cccb6fd50904535df7374952573b736b055a8ec21310c8607ea6279

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr444115.exe
        Filesize

        239KB

        MD5

        6f343e979edbb283885ea858f1f22252

        SHA1

        cb7c9e3a0170ec42904cbdceae9ae239f9cd877b

        SHA256

        bc80f0ac9c34289198f1eb3ddde510b424eedf9fe628cfbe9587f7fa4b9d228b

        SHA512

        6aed9782e3a322ddfbe31820912878950b7c2ba4df2f54b44229f70f3aafc67c873bff3c2cccb6fd50904535df7374952573b736b055a8ec21310c8607ea6279

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu127479.exe
        Filesize

        299KB

        MD5

        9274135adf36401146fe15422dfe103f

        SHA1

        6c3d15c18a323643a7c4f42922239bed136c3e38

        SHA256

        9c83652861f4370b2b9044770d5172bbd814375bbd83eda526856cac8c0a5fd1

        SHA512

        b48c983fd2c1bc4e3b852be55df1c57f2b022563bf270596cd18f5c2dd44612398bbf204e3fc736324f7df0ac428d398835be11897f3ce2cf0265b55f1cdefcb

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu127479.exe
        Filesize

        299KB

        MD5

        9274135adf36401146fe15422dfe103f

        SHA1

        6c3d15c18a323643a7c4f42922239bed136c3e38

        SHA256

        9c83652861f4370b2b9044770d5172bbd814375bbd83eda526856cac8c0a5fd1

        SHA512

        b48c983fd2c1bc4e3b852be55df1c57f2b022563bf270596cd18f5c2dd44612398bbf204e3fc736324f7df0ac428d398835be11897f3ce2cf0265b55f1cdefcb

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
        Filesize

        162B

        MD5

        1b7c22a214949975556626d7217e9a39

        SHA1

        d01c97e2944166ed23e47e4a62ff471ab8fa031f

        SHA256

        340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

        SHA512

        ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

      • memory/624-1117-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/624-281-0x0000000000640000-0x000000000068B000-memory.dmp
        Filesize

        300KB

      • memory/624-1123-0x0000000006FC0000-0x0000000007010000-memory.dmp
        Filesize

        320KB

      • memory/624-1122-0x0000000006F30000-0x0000000006FA6000-memory.dmp
        Filesize

        472KB

      • memory/624-1121-0x00000000068E0000-0x0000000006E0C000-memory.dmp
        Filesize

        5.2MB

      • memory/624-1120-0x00000000066F0000-0x00000000068B2000-memory.dmp
        Filesize

        1.8MB

      • memory/624-1119-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/624-1118-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/624-1116-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/624-1114-0x0000000005D90000-0x0000000005DF6000-memory.dmp
        Filesize

        408KB

      • memory/624-1113-0x0000000005CF0000-0x0000000005D82000-memory.dmp
        Filesize

        584KB

      • memory/624-1112-0x0000000005A00000-0x0000000005A3C000-memory.dmp
        Filesize

        240KB

      • memory/624-1111-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/624-198-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-201-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-199-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-203-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-205-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-207-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-209-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-211-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-213-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-215-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-217-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-219-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-221-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-223-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-225-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-227-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-229-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-231-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
        Filesize

        252KB

      • memory/624-1110-0x00000000059E0000-0x00000000059F2000-memory.dmp
        Filesize

        72KB

      • memory/624-282-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/624-287-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/624-285-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/624-1108-0x0000000005230000-0x0000000005848000-memory.dmp
        Filesize

        6.1MB

      • memory/624-1109-0x00000000058A0000-0x00000000059AA000-memory.dmp
        Filesize

        1.0MB

      • memory/3336-1129-0x0000000000CB0000-0x0000000000CE2000-memory.dmp
        Filesize

        200KB

      • memory/3336-1130-0x0000000005910000-0x0000000005920000-memory.dmp
        Filesize

        64KB

      • memory/3832-181-0x0000000005110000-0x0000000005122000-memory.dmp
        Filesize

        72KB

      • memory/3832-175-0x0000000005110000-0x0000000005122000-memory.dmp
        Filesize

        72KB

      • memory/3832-171-0x0000000005110000-0x0000000005122000-memory.dmp
        Filesize

        72KB

      • memory/3832-191-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/3832-179-0x0000000005110000-0x0000000005122000-memory.dmp
        Filesize

        72KB

      • memory/3832-189-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/3832-188-0x0000000000400000-0x00000000004AA000-memory.dmp
        Filesize

        680KB

      • memory/3832-177-0x0000000005110000-0x0000000005122000-memory.dmp
        Filesize

        72KB

      • memory/3832-186-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/3832-185-0x0000000005110000-0x0000000005122000-memory.dmp
        Filesize

        72KB

      • memory/3832-183-0x0000000005110000-0x0000000005122000-memory.dmp
        Filesize

        72KB

      • memory/3832-173-0x0000000005110000-0x0000000005122000-memory.dmp
        Filesize

        72KB

      • memory/3832-192-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/3832-193-0x0000000000400000-0x00000000004AA000-memory.dmp
        Filesize

        680KB

      • memory/3832-187-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/3832-169-0x0000000005110000-0x0000000005122000-memory.dmp
        Filesize

        72KB

      • memory/3832-167-0x0000000005110000-0x0000000005122000-memory.dmp
        Filesize

        72KB

      • memory/3832-165-0x0000000005110000-0x0000000005122000-memory.dmp
        Filesize

        72KB

      • memory/3832-163-0x0000000005110000-0x0000000005122000-memory.dmp
        Filesize

        72KB

      • memory/3832-161-0x0000000005110000-0x0000000005122000-memory.dmp
        Filesize

        72KB

      • memory/3832-159-0x0000000005110000-0x0000000005122000-memory.dmp
        Filesize

        72KB

      • memory/3832-158-0x0000000005110000-0x0000000005122000-memory.dmp
        Filesize

        72KB

      • memory/3832-157-0x0000000004B40000-0x00000000050E4000-memory.dmp
        Filesize

        5.6MB

      • memory/3832-156-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/3832-155-0x00000000004F0000-0x000000000051D000-memory.dmp
        Filesize

        180KB