Analysis

  • max time kernel
    102s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2023 10:22

General

  • Target

    bf7343e0fc5657555c842a8e06e04d791cc2f5e280cfedda0a12e1a90426a7b1.exe

  • Size

    843KB

  • MD5

    71c74d1444b5866602beeecc9d107077

  • SHA1

    3acbaf9189c58c4876384cdfecd96e5bc69901a4

  • SHA256

    bf7343e0fc5657555c842a8e06e04d791cc2f5e280cfedda0a12e1a90426a7b1

  • SHA512

    04d2aa94d40ed5d56167ca04529cd0768d9cf96767bd85256fe4c7c197179aed8d6ae5b35fae744c55d6d8e1b2d22ee42596281214497c03d2799a4a9248ad42

  • SSDEEP

    12288:8MrRy90XDst92z/L7AftDrWBAbYksGGGzqlxnPWd5QOkerX7OQHPxA:NyyDsL2QJKgYksCzqlxn+d+OkerqKA

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

nahui

C2

176.113.115.145:4125

Attributes
  • auth_value

    b9ed10946d21e28d58d0c72c535cde6f

Extracted

Family

amadey

Version

3.70

C2

77.91.124.207/plays/chapter/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf7343e0fc5657555c842a8e06e04d791cc2f5e280cfedda0a12e1a90426a7b1.exe
    "C:\Users\Admin\AppData\Local\Temp\bf7343e0fc5657555c842a8e06e04d791cc2f5e280cfedda0a12e1a90426a7b1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un787711.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un787711.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un548714.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un548714.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1576
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr650686.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr650686.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2360
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 1084
            5⤵
            • Program crash
            PID:2236
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu866267.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu866267.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1208
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1208 -s 1348
            5⤵
            • Program crash
            PID:3780
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk784533.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk784533.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:328
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si580261.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si580261.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4772
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:1824
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
          4⤵
          • Loads dropped DLL
          PID:3488
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2360 -ip 2360
    1⤵
      PID:1732
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1208 -ip 1208
      1⤵
        PID:4108
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:1780

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si580261.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si580261.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un787711.exe
        Filesize

        661KB

        MD5

        756084b90df27bbbf08b38aa565691a7

        SHA1

        b2d159a4a27293c2bf2ba05c37a85b66ea885385

        SHA256

        a4a4e862b2897fd60152383ec13603b2bb702d3d5a5c074be4205562229317e3

        SHA512

        82e81de95d2c95428ee93a2a93349547fa0d42ff811bdb468681e3da8f208d869212631b27ff5643433258369133c1d29067e7971109c160689c06e756c9b28c

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un787711.exe
        Filesize

        661KB

        MD5

        756084b90df27bbbf08b38aa565691a7

        SHA1

        b2d159a4a27293c2bf2ba05c37a85b66ea885385

        SHA256

        a4a4e862b2897fd60152383ec13603b2bb702d3d5a5c074be4205562229317e3

        SHA512

        82e81de95d2c95428ee93a2a93349547fa0d42ff811bdb468681e3da8f208d869212631b27ff5643433258369133c1d29067e7971109c160689c06e756c9b28c

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk784533.exe
        Filesize

        175KB

        MD5

        b2e599dec0856d70ebb2ab2327ae6442

        SHA1

        300323436b47ddafa78cb7e835deb1ab09f13698

        SHA256

        b1470330cd560723c67ad42eb7e8c8137271c5a729cd08a81d3028e8bb2e1c43

        SHA512

        c5092c0377c8d7aa8a1097d52e2b96df41ce9b1b9a72bf0c3a1f10c7c60ea5831bb2c535e144f1908f39f2b93017d69fd9f24272b0e706bacd5970e84e909065

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk784533.exe
        Filesize

        175KB

        MD5

        b2e599dec0856d70ebb2ab2327ae6442

        SHA1

        300323436b47ddafa78cb7e835deb1ab09f13698

        SHA256

        b1470330cd560723c67ad42eb7e8c8137271c5a729cd08a81d3028e8bb2e1c43

        SHA512

        c5092c0377c8d7aa8a1097d52e2b96df41ce9b1b9a72bf0c3a1f10c7c60ea5831bb2c535e144f1908f39f2b93017d69fd9f24272b0e706bacd5970e84e909065

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un548714.exe
        Filesize

        519KB

        MD5

        373a18c537dcdb2c48cf052da77a08ef

        SHA1

        f60946df33922db1dbdf0164e111e32e971488fc

        SHA256

        b785cf1e181084aab042b619a39d9573cea37b12752db1f7538e6338990ad921

        SHA512

        f1f419db5c6e085585866c36f6350872f70835c6a49b515aab0d7fa9f3dcf9d12d634c5413b713f3d67c5cab209a18415ed911fa196b99127213a739b23b0b4a

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un548714.exe
        Filesize

        519KB

        MD5

        373a18c537dcdb2c48cf052da77a08ef

        SHA1

        f60946df33922db1dbdf0164e111e32e971488fc

        SHA256

        b785cf1e181084aab042b619a39d9573cea37b12752db1f7538e6338990ad921

        SHA512

        f1f419db5c6e085585866c36f6350872f70835c6a49b515aab0d7fa9f3dcf9d12d634c5413b713f3d67c5cab209a18415ed911fa196b99127213a739b23b0b4a

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr650686.exe
        Filesize

        239KB

        MD5

        5ee807f6219b1c4d5e70cedd6fc6b825

        SHA1

        629770cb47a8665b01acc3c9f5d19ba180cda747

        SHA256

        8d492cc004c6679a661a7188d2e82741b829956c09644694007bcf412ff91887

        SHA512

        1b6a6fc7c48e683c3e78a4f8274a4c1ed4e3479a1dd3c80778188bebd2b588ede3cbf7af1b9c31485ac9b6cdfd9cbf4b13eafb531fbf0fae6c447a6ddc28dbc1

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr650686.exe
        Filesize

        239KB

        MD5

        5ee807f6219b1c4d5e70cedd6fc6b825

        SHA1

        629770cb47a8665b01acc3c9f5d19ba180cda747

        SHA256

        8d492cc004c6679a661a7188d2e82741b829956c09644694007bcf412ff91887

        SHA512

        1b6a6fc7c48e683c3e78a4f8274a4c1ed4e3479a1dd3c80778188bebd2b588ede3cbf7af1b9c31485ac9b6cdfd9cbf4b13eafb531fbf0fae6c447a6ddc28dbc1

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu866267.exe
        Filesize

        299KB

        MD5

        3928377b49912a8da171760ec3b50ff3

        SHA1

        78164386659683980dfa2ff935b8ab5c291bbbc1

        SHA256

        3a03ee085366af7b6622c88c0e21482ec636dfff82983ad9ce40280fffe1a5ff

        SHA512

        6bb81490c53b1e0d5eec128f208f5eb282de21b6992251e3d511da64c00b71f74741d9a66ec1ca4bf7346b2d10d4c47792696e7493215d227886f698a055e024

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu866267.exe
        Filesize

        299KB

        MD5

        3928377b49912a8da171760ec3b50ff3

        SHA1

        78164386659683980dfa2ff935b8ab5c291bbbc1

        SHA256

        3a03ee085366af7b6622c88c0e21482ec636dfff82983ad9ce40280fffe1a5ff

        SHA512

        6bb81490c53b1e0d5eec128f208f5eb282de21b6992251e3d511da64c00b71f74741d9a66ec1ca4bf7346b2d10d4c47792696e7493215d227886f698a055e024

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
        Filesize

        162B

        MD5

        1b7c22a214949975556626d7217e9a39

        SHA1

        d01c97e2944166ed23e47e4a62ff471ab8fa031f

        SHA256

        340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

        SHA512

        ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

      • memory/328-1128-0x00000000053A0000-0x00000000053B0000-memory.dmp
        Filesize

        64KB

      • memory/328-1127-0x0000000000800000-0x0000000000832000-memory.dmp
        Filesize

        200KB

      • memory/1208-1113-0x0000000006380000-0x0000000006542000-memory.dmp
        Filesize

        1.8MB

      • memory/1208-231-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-1121-0x0000000006E70000-0x0000000006EC0000-memory.dmp
        Filesize

        320KB

      • memory/1208-1120-0x0000000006DE0000-0x0000000006E56000-memory.dmp
        Filesize

        472KB

      • memory/1208-1119-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
        Filesize

        64KB

      • memory/1208-1118-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
        Filesize

        64KB

      • memory/1208-1117-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
        Filesize

        64KB

      • memory/1208-1116-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
        Filesize

        64KB

      • memory/1208-1115-0x0000000006550000-0x0000000006A7C000-memory.dmp
        Filesize

        5.2MB

      • memory/1208-1112-0x0000000005C50000-0x0000000005CB6000-memory.dmp
        Filesize

        408KB

      • memory/1208-197-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-198-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-200-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-202-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-204-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-206-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-208-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-209-0x0000000000840000-0x000000000088B000-memory.dmp
        Filesize

        300KB

      • memory/1208-212-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-213-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
        Filesize

        64KB

      • memory/1208-215-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-211-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
        Filesize

        64KB

      • memory/1208-217-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-219-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-221-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-223-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-225-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-227-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-229-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-1111-0x0000000005BB0000-0x0000000005C42000-memory.dmp
        Filesize

        584KB

      • memory/1208-233-0x0000000002640000-0x000000000267F000-memory.dmp
        Filesize

        252KB

      • memory/1208-1106-0x0000000005290000-0x00000000058A8000-memory.dmp
        Filesize

        6.1MB

      • memory/1208-1107-0x0000000004B80000-0x0000000004C8A000-memory.dmp
        Filesize

        1.0MB

      • memory/1208-1108-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
        Filesize

        64KB

      • memory/1208-1109-0x00000000058B0000-0x00000000058C2000-memory.dmp
        Filesize

        72KB

      • memory/1208-1110-0x00000000058D0000-0x000000000590C000-memory.dmp
        Filesize

        240KB

      • memory/2360-171-0x0000000002440000-0x0000000002452000-memory.dmp
        Filesize

        72KB

      • memory/2360-157-0x0000000002440000-0x0000000002452000-memory.dmp
        Filesize

        72KB

      • memory/2360-177-0x0000000002440000-0x0000000002452000-memory.dmp
        Filesize

        72KB

      • memory/2360-181-0x0000000002440000-0x0000000002452000-memory.dmp
        Filesize

        72KB

      • memory/2360-192-0x0000000000400000-0x00000000004AA000-memory.dmp
        Filesize

        680KB

      • memory/2360-190-0x0000000000960000-0x0000000000970000-memory.dmp
        Filesize

        64KB

      • memory/2360-189-0x0000000000960000-0x0000000000970000-memory.dmp
        Filesize

        64KB

      • memory/2360-188-0x0000000000400000-0x00000000004AA000-memory.dmp
        Filesize

        680KB

      • memory/2360-187-0x0000000002440000-0x0000000002452000-memory.dmp
        Filesize

        72KB

      • memory/2360-185-0x0000000002440000-0x0000000002452000-memory.dmp
        Filesize

        72KB

      • memory/2360-155-0x0000000004A90000-0x0000000005034000-memory.dmp
        Filesize

        5.6MB

      • memory/2360-179-0x0000000002440000-0x0000000002452000-memory.dmp
        Filesize

        72KB

      • memory/2360-166-0x0000000002440000-0x0000000002452000-memory.dmp
        Filesize

        72KB

      • memory/2360-169-0x0000000002440000-0x0000000002452000-memory.dmp
        Filesize

        72KB

      • memory/2360-183-0x0000000002440000-0x0000000002452000-memory.dmp
        Filesize

        72KB

      • memory/2360-167-0x0000000000960000-0x0000000000970000-memory.dmp
        Filesize

        64KB

      • memory/2360-165-0x0000000000960000-0x0000000000970000-memory.dmp
        Filesize

        64KB

      • memory/2360-163-0x0000000000960000-0x0000000000970000-memory.dmp
        Filesize

        64KB

      • memory/2360-161-0x0000000002440000-0x0000000002452000-memory.dmp
        Filesize

        72KB

      • memory/2360-162-0x00000000004F0000-0x000000000051D000-memory.dmp
        Filesize

        180KB

      • memory/2360-159-0x0000000002440000-0x0000000002452000-memory.dmp
        Filesize

        72KB

      • memory/2360-173-0x0000000002440000-0x0000000002452000-memory.dmp
        Filesize

        72KB

      • memory/2360-156-0x0000000002440000-0x0000000002452000-memory.dmp
        Filesize

        72KB

      • memory/2360-175-0x0000000002440000-0x0000000002452000-memory.dmp
        Filesize

        72KB