Analysis

  • max time kernel
    110s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2023 11:55

General

  • Target

    b76bf391392987fcb77029bb49b0b790.exe

  • Size

    707KB

  • MD5

    b76bf391392987fcb77029bb49b0b790

  • SHA1

    9c0f990fb694e77ed514d40ae70f3df15559116a

  • SHA256

    5f39096e0d82e84b77fdd6e4b82becc807943ae78c4d7b0fb349893bfde37d02

  • SHA512

    6d01dec2573d0246b949b3521615aad3ef4bc08f1e0ed21936bb91cc09caf060af382c87f95fc6c08b691abfc07c0a866d698b0daacbf67ab9dd857763d21519

  • SSDEEP

    12288:XMr1y90gFYbc00WvENemP9goX2ODsz3Ec/P15u7tmPT4p52Wv9R6BkW/g:OyTF2PvEN5P9gRPz3Ec/95u7eTQuBl/g

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

nahui

C2

176.113.115.145:4125

Attributes
  • auth_value

    b9ed10946d21e28d58d0c72c535cde6f

Extracted

Family

amadey

Version

3.70

C2

77.91.124.207/plays/chapter/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b76bf391392987fcb77029bb49b0b790.exe
    "C:\Users\Admin\AppData\Local\Temp\b76bf391392987fcb77029bb49b0b790.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziCN5619.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziCN5619.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zifm2374.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zifm2374.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4148
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it655160.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it655160.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:112
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr706988.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr706988.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2392
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 1460
            5⤵
            • Program crash
            PID:4396
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp116687.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp116687.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1372
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr422022.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr422022.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4680
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3836
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3936
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
          4⤵
          • Loads dropped DLL
          PID:3264
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2392 -ip 2392
    1⤵
      PID:2136
    • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      1⤵
      • Executes dropped EXE
      PID:2232
    • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      1⤵
      • Executes dropped EXE
      PID:2756

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      Filesize

      229KB

      MD5

      6c07711a17452b855149a95cda6fc830

      SHA1

      5b3252c2567de78f9ae68764d4e30511a509fdcc

      SHA256

      eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

      SHA512

      ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

    • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      Filesize

      229KB

      MD5

      6c07711a17452b855149a95cda6fc830

      SHA1

      5b3252c2567de78f9ae68764d4e30511a509fdcc

      SHA256

      eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

      SHA512

      ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

    • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      Filesize

      229KB

      MD5

      6c07711a17452b855149a95cda6fc830

      SHA1

      5b3252c2567de78f9ae68764d4e30511a509fdcc

      SHA256

      eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

      SHA512

      ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

    • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      Filesize

      229KB

      MD5

      6c07711a17452b855149a95cda6fc830

      SHA1

      5b3252c2567de78f9ae68764d4e30511a509fdcc

      SHA256

      eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

      SHA512

      ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

    • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      Filesize

      229KB

      MD5

      6c07711a17452b855149a95cda6fc830

      SHA1

      5b3252c2567de78f9ae68764d4e30511a509fdcc

      SHA256

      eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

      SHA512

      ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr422022.exe
      Filesize

      229KB

      MD5

      6c07711a17452b855149a95cda6fc830

      SHA1

      5b3252c2567de78f9ae68764d4e30511a509fdcc

      SHA256

      eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

      SHA512

      ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr422022.exe
      Filesize

      229KB

      MD5

      6c07711a17452b855149a95cda6fc830

      SHA1

      5b3252c2567de78f9ae68764d4e30511a509fdcc

      SHA256

      eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

      SHA512

      ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziCN5619.exe
      Filesize

      524KB

      MD5

      16d7443bb10af49560bf418755a33f03

      SHA1

      e2ba1c64a30164e0b288f9fc7b9cd8bed2c6f973

      SHA256

      ff36f46b3e079926107cb493944f20c6a3beda9d150b82a9e8b8f6732708e1c8

      SHA512

      44425a81be088c4a4908e47abb00441730e2be1fcec569a6920627a0bb206ab0e9e15f17ab272f0be1bc66f774a825d566b5b3b6434309ab87f3d1f5f80a27c2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziCN5619.exe
      Filesize

      524KB

      MD5

      16d7443bb10af49560bf418755a33f03

      SHA1

      e2ba1c64a30164e0b288f9fc7b9cd8bed2c6f973

      SHA256

      ff36f46b3e079926107cb493944f20c6a3beda9d150b82a9e8b8f6732708e1c8

      SHA512

      44425a81be088c4a4908e47abb00441730e2be1fcec569a6920627a0bb206ab0e9e15f17ab272f0be1bc66f774a825d566b5b3b6434309ab87f3d1f5f80a27c2

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp116687.exe
      Filesize

      175KB

      MD5

      b2e599dec0856d70ebb2ab2327ae6442

      SHA1

      300323436b47ddafa78cb7e835deb1ab09f13698

      SHA256

      b1470330cd560723c67ad42eb7e8c8137271c5a729cd08a81d3028e8bb2e1c43

      SHA512

      c5092c0377c8d7aa8a1097d52e2b96df41ce9b1b9a72bf0c3a1f10c7c60ea5831bb2c535e144f1908f39f2b93017d69fd9f24272b0e706bacd5970e84e909065

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp116687.exe
      Filesize

      175KB

      MD5

      b2e599dec0856d70ebb2ab2327ae6442

      SHA1

      300323436b47ddafa78cb7e835deb1ab09f13698

      SHA256

      b1470330cd560723c67ad42eb7e8c8137271c5a729cd08a81d3028e8bb2e1c43

      SHA512

      c5092c0377c8d7aa8a1097d52e2b96df41ce9b1b9a72bf0c3a1f10c7c60ea5831bb2c535e144f1908f39f2b93017d69fd9f24272b0e706bacd5970e84e909065

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zifm2374.exe
      Filesize

      382KB

      MD5

      04bc20861cb4ab4bf193263ebe150d02

      SHA1

      ee59b8c252bf0dd00997e62670c2af4d677ded3c

      SHA256

      18d718849c4c10e4bc0b68d4ccd68016b9d6b31e220b986c5170ca51442ea1b8

      SHA512

      02f67d4351d7b34e7163befbcd5f3fe69c4892f71eaf2e18bff80ed9963598aa50c975025dff052e07d6d51da10a610347f5c1d6eb5d05cfb047d338b6f6aeb2

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zifm2374.exe
      Filesize

      382KB

      MD5

      04bc20861cb4ab4bf193263ebe150d02

      SHA1

      ee59b8c252bf0dd00997e62670c2af4d677ded3c

      SHA256

      18d718849c4c10e4bc0b68d4ccd68016b9d6b31e220b986c5170ca51442ea1b8

      SHA512

      02f67d4351d7b34e7163befbcd5f3fe69c4892f71eaf2e18bff80ed9963598aa50c975025dff052e07d6d51da10a610347f5c1d6eb5d05cfb047d338b6f6aeb2

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it655160.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it655160.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr706988.exe
      Filesize

      299KB

      MD5

      cc1d0cf58931344683460b6f230a6477

      SHA1

      1b8ef3533b92eb1722fa4bdba00b30617823cb6b

      SHA256

      7305d54f3a52e38397439e3bf6405cfee6cf47f827bf1cef6568e3162ee9fa72

      SHA512

      3fb01eb39b0b6ec823e4b75f223dfa35a8b7f3b0181b40cd97575f59dacb79ad67d92c846d647bd1885736c17e89a06549ab006756ddb9df2c74b0e8c4ee5a36

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr706988.exe
      Filesize

      299KB

      MD5

      cc1d0cf58931344683460b6f230a6477

      SHA1

      1b8ef3533b92eb1722fa4bdba00b30617823cb6b

      SHA256

      7305d54f3a52e38397439e3bf6405cfee6cf47f827bf1cef6568e3162ee9fa72

      SHA512

      3fb01eb39b0b6ec823e4b75f223dfa35a8b7f3b0181b40cd97575f59dacb79ad67d92c846d647bd1885736c17e89a06549ab006756ddb9df2c74b0e8c4ee5a36

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      89KB

      MD5

      4061d8dd5006b99d06fa208c0063dfcf

      SHA1

      38e7df8d8e631f3e9b227df3b9326d187e18cce5

      SHA256

      b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

      SHA512

      71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      89KB

      MD5

      4061d8dd5006b99d06fa208c0063dfcf

      SHA1

      38e7df8d8e631f3e9b227df3b9326d187e18cce5

      SHA256

      b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

      SHA512

      71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      89KB

      MD5

      4061d8dd5006b99d06fa208c0063dfcf

      SHA1

      38e7df8d8e631f3e9b227df3b9326d187e18cce5

      SHA256

      b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

      SHA512

      71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
      Filesize

      162B

      MD5

      1b7c22a214949975556626d7217e9a39

      SHA1

      d01c97e2944166ed23e47e4a62ff471ab8fa031f

      SHA256

      340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

      SHA512

      ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

    • memory/112-154-0x0000000000370000-0x000000000037A000-memory.dmp
      Filesize

      40KB

    • memory/1372-1092-0x0000000004AF0000-0x0000000004B00000-memory.dmp
      Filesize

      64KB

    • memory/1372-1091-0x00000000001A0000-0x00000000001D2000-memory.dmp
      Filesize

      200KB

    • memory/1372-1093-0x0000000004AF0000-0x0000000004B00000-memory.dmp
      Filesize

      64KB

    • memory/2392-204-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-228-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-180-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-184-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-186-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-188-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-190-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-192-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-194-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-196-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-198-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-200-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-202-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-178-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-206-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-208-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-210-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-212-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-214-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-216-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-218-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-220-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-222-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-224-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-226-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-182-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-1071-0x0000000005260000-0x0000000005878000-memory.dmp
      Filesize

      6.1MB

    • memory/2392-1072-0x00000000058A0000-0x00000000059AA000-memory.dmp
      Filesize

      1.0MB

    • memory/2392-1073-0x00000000059E0000-0x00000000059F2000-memory.dmp
      Filesize

      72KB

    • memory/2392-1074-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/2392-1075-0x0000000005A00000-0x0000000005A3C000-memory.dmp
      Filesize

      240KB

    • memory/2392-1077-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/2392-1078-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/2392-1079-0x0000000005CF0000-0x0000000005D82000-memory.dmp
      Filesize

      584KB

    • memory/2392-1080-0x0000000005D90000-0x0000000005DF6000-memory.dmp
      Filesize

      408KB

    • memory/2392-1081-0x0000000007760000-0x0000000007922000-memory.dmp
      Filesize

      1.8MB

    • memory/2392-176-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-174-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-172-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-170-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-168-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-166-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-165-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/2392-164-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/2392-163-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/2392-162-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/2392-161-0x0000000002140000-0x000000000218B000-memory.dmp
      Filesize

      300KB

    • memory/2392-160-0x0000000004BB0000-0x0000000005154000-memory.dmp
      Filesize

      5.6MB

    • memory/2392-1082-0x0000000007940000-0x0000000007E6C000-memory.dmp
      Filesize

      5.2MB

    • memory/2392-1083-0x00000000023B0000-0x0000000002426000-memory.dmp
      Filesize

      472KB

    • memory/2392-1084-0x0000000007F90000-0x0000000007FE0000-memory.dmp
      Filesize

      320KB

    • memory/2392-1085-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB