Analysis

  • max time kernel
    135s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2023 12:05

General

  • Target

    69b7d4edf3e7170dbbc104ac4a5123c5caa1f0392cac24adba3d35225d38a3cd.exe

  • Size

    993KB

  • MD5

    359b18a633c5992c1556cec0ce930cfd

  • SHA1

    2989de2f7642fc7904f3c71f5b845d537f57231b

  • SHA256

    69b7d4edf3e7170dbbc104ac4a5123c5caa1f0392cac24adba3d35225d38a3cd

  • SHA512

    cc453d542a28b7624d8cf5cd42a0950b5e84447f62c1f90e59acbd44f058694b8cbbdb57cb75a7ecc2ed5fcc2a1d0d019da04f497a131bba6a5075ce1beedc84

  • SSDEEP

    24576:MyKk1Zsjr4gH8bIvV7QQ8CdjWDLx2z3zQnhIRrORx:7Vyn4gc8yjDLxnh06

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

amadey

Version

3.70

C2

77.91.124.207/plays/chapter/index.php

Extracted

Family

redline

Botnet

maxi

C2

185.161.248.90:4125

Attributes
  • auth_value

    6a3f22e5f4209b056a3fd330dc71956a

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69b7d4edf3e7170dbbc104ac4a5123c5caa1f0392cac24adba3d35225d38a3cd.exe
    "C:\Users\Admin\AppData\Local\Temp\69b7d4edf3e7170dbbc104ac4a5123c5caa1f0392cac24adba3d35225d38a3cd.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4280
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina1730.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina1730.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2428
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina2370.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina2370.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina5605.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina5605.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3132
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\az564881.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\az564881.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1736
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu377828.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu377828.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3820
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 1104
              6⤵
              • Program crash
              PID:3760
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cor9517.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cor9517.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5088
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5088 -s 1552
            5⤵
            • Program crash
            PID:2556
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ddP19s02.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ddP19s02.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3652
        • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
          "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4296
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:4372
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
            5⤵
            • Loads dropped DLL
            PID:404
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge281732.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge281732.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3112
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3820 -ip 3820
    1⤵
      PID:4116
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5088 -ip 5088
      1⤵
        PID:3500
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:1692
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:1220

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge281732.exe
        Filesize

        168KB

        MD5

        f3f0110dd728ebd7a2e20609f3b7ff33

        SHA1

        9e846ddfc4e53793c77a8b74395ed1c1c73da027

        SHA256

        f7dbb53256eb8a1896925f31a12ef486afea188abd1ff3b67ae7325e5e756751

        SHA512

        81da25c6e399a6f312473b567541a72cb9a7907dec4a572af2e3b44fe8ff37465a06652b8cf903e152518f518b16a5055c598f34dd96306aa1b620d0b0a0bc4f

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge281732.exe
        Filesize

        168KB

        MD5

        f3f0110dd728ebd7a2e20609f3b7ff33

        SHA1

        9e846ddfc4e53793c77a8b74395ed1c1c73da027

        SHA256

        f7dbb53256eb8a1896925f31a12ef486afea188abd1ff3b67ae7325e5e756751

        SHA512

        81da25c6e399a6f312473b567541a72cb9a7907dec4a572af2e3b44fe8ff37465a06652b8cf903e152518f518b16a5055c598f34dd96306aa1b620d0b0a0bc4f

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina1730.exe
        Filesize

        838KB

        MD5

        ce314fc50d5d06a79fc9b3a495680173

        SHA1

        9c7f782e521759ffa0c850b17c2da9977d58327e

        SHA256

        47e0a59e615351f58b917bd44207d104c30dc8a162e1eadc9086ab769b0803fe

        SHA512

        11480b31a18db425a13c18e4ab82e76bc45728ed7a94b80bd32b5d41bb8b2d1ccdf2e79130edf0c29a60ac8e29ac4f711672ec4e1d87ce402d966d1d561bcc72

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina1730.exe
        Filesize

        838KB

        MD5

        ce314fc50d5d06a79fc9b3a495680173

        SHA1

        9c7f782e521759ffa0c850b17c2da9977d58327e

        SHA256

        47e0a59e615351f58b917bd44207d104c30dc8a162e1eadc9086ab769b0803fe

        SHA512

        11480b31a18db425a13c18e4ab82e76bc45728ed7a94b80bd32b5d41bb8b2d1ccdf2e79130edf0c29a60ac8e29ac4f711672ec4e1d87ce402d966d1d561bcc72

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ddP19s02.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ddP19s02.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina2370.exe
        Filesize

        656KB

        MD5

        ef0832bda01c2d2f4cc4599bcfcbb10b

        SHA1

        5370d162723106e6723731ac0c0737b2ae707a0a

        SHA256

        980b9cb35519c653fc8e2ed445c361db05e70755f10517f678a2428c7456bc0e

        SHA512

        be30373a00e4392cc79844f1e8108e80db1ba03eb53915c43616d99eb198ad731d39d42bef9008561b3dcd9855b7663cb380749c4b0c25a84cfe87c12016eb7a

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina2370.exe
        Filesize

        656KB

        MD5

        ef0832bda01c2d2f4cc4599bcfcbb10b

        SHA1

        5370d162723106e6723731ac0c0737b2ae707a0a

        SHA256

        980b9cb35519c653fc8e2ed445c361db05e70755f10517f678a2428c7456bc0e

        SHA512

        be30373a00e4392cc79844f1e8108e80db1ba03eb53915c43616d99eb198ad731d39d42bef9008561b3dcd9855b7663cb380749c4b0c25a84cfe87c12016eb7a

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cor9517.exe
        Filesize

        299KB

        MD5

        3c4bd1b22ded68e186b9667386b24ce5

        SHA1

        6df325fcd4915c16c5f353858ec36679a4332a9c

        SHA256

        6f1430b779509e50eec09535710c6d83dea246a4f5c6b64605ef485b1cc335ce

        SHA512

        8bb76c069d65dc6229a94333d64f3db13638d15b7fb4ddca2f60539f3a99b23f6e8c06579451fcc1f236df026968f11795f37df45970973c4c740590f2774ae9

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cor9517.exe
        Filesize

        299KB

        MD5

        3c4bd1b22ded68e186b9667386b24ce5

        SHA1

        6df325fcd4915c16c5f353858ec36679a4332a9c

        SHA256

        6f1430b779509e50eec09535710c6d83dea246a4f5c6b64605ef485b1cc335ce

        SHA512

        8bb76c069d65dc6229a94333d64f3db13638d15b7fb4ddca2f60539f3a99b23f6e8c06579451fcc1f236df026968f11795f37df45970973c4c740590f2774ae9

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina5605.exe
        Filesize

        324KB

        MD5

        56259b2962a71dbedd54336181c33e87

        SHA1

        8dbd9468022acac49841d7ab8f626de571caf56d

        SHA256

        95b08a17430b3bf2373ae874eb9e6ea10e0c3a609acdd99ca51add2b932fb4a7

        SHA512

        7759fd9d830e9e631456c5b11414f4f8ff600ba08087f97c1e80ea09c55c7029e1de1ea201bec27486787ce8e4e6bda1369df05b673a4afb337744c1afb93e60

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina5605.exe
        Filesize

        324KB

        MD5

        56259b2962a71dbedd54336181c33e87

        SHA1

        8dbd9468022acac49841d7ab8f626de571caf56d

        SHA256

        95b08a17430b3bf2373ae874eb9e6ea10e0c3a609acdd99ca51add2b932fb4a7

        SHA512

        7759fd9d830e9e631456c5b11414f4f8ff600ba08087f97c1e80ea09c55c7029e1de1ea201bec27486787ce8e4e6bda1369df05b673a4afb337744c1afb93e60

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\az564881.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\az564881.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu377828.exe
        Filesize

        239KB

        MD5

        46909d2210a78863570245d6df5c891d

        SHA1

        03ba8faca2c53ff90dc123168d59666fdd98494a

        SHA256

        8d6351b0cab1c29b843242fa91f437b517df17a246c53b091e7ca6e2677ad82c

        SHA512

        e9d35e4c5f131184cfb67a7025be3a9d7ef819bfba1d48b56f567384919783ff0941a777982d34edc9f9da9105ec64922bb21e1b6a37a7cbf714f2817eb79ab7

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu377828.exe
        Filesize

        239KB

        MD5

        46909d2210a78863570245d6df5c891d

        SHA1

        03ba8faca2c53ff90dc123168d59666fdd98494a

        SHA256

        8d6351b0cab1c29b843242fa91f437b517df17a246c53b091e7ca6e2677ad82c

        SHA512

        e9d35e4c5f131184cfb67a7025be3a9d7ef819bfba1d48b56f567384919783ff0941a777982d34edc9f9da9105ec64922bb21e1b6a37a7cbf714f2817eb79ab7

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
        Filesize

        162B

        MD5

        1b7c22a214949975556626d7217e9a39

        SHA1

        d01c97e2944166ed23e47e4a62ff471ab8fa031f

        SHA256

        340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

        SHA512

        ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

      • memory/1736-161-0x0000000000B20000-0x0000000000B2A000-memory.dmp
        Filesize

        40KB

      • memory/3112-1153-0x0000000000010000-0x0000000000040000-memory.dmp
        Filesize

        192KB

      • memory/3112-1154-0x0000000004990000-0x00000000049A0000-memory.dmp
        Filesize

        64KB

      • memory/3112-1155-0x0000000004990000-0x00000000049A0000-memory.dmp
        Filesize

        64KB

      • memory/3820-204-0x0000000000400000-0x00000000004AA000-memory.dmp
        Filesize

        680KB

      • memory/3820-176-0x0000000004A10000-0x0000000004A22000-memory.dmp
        Filesize

        72KB

      • memory/3820-194-0x0000000004A10000-0x0000000004A22000-memory.dmp
        Filesize

        72KB

      • memory/3820-196-0x0000000004A10000-0x0000000004A22000-memory.dmp
        Filesize

        72KB

      • memory/3820-198-0x0000000004A10000-0x0000000004A22000-memory.dmp
        Filesize

        72KB

      • memory/3820-199-0x0000000000400000-0x00000000004AA000-memory.dmp
        Filesize

        680KB

      • memory/3820-200-0x0000000004B70000-0x0000000004B80000-memory.dmp
        Filesize

        64KB

      • memory/3820-201-0x0000000004B70000-0x0000000004B80000-memory.dmp
        Filesize

        64KB

      • memory/3820-202-0x0000000004B70000-0x0000000004B80000-memory.dmp
        Filesize

        64KB

      • memory/3820-178-0x0000000004A10000-0x0000000004A22000-memory.dmp
        Filesize

        72KB

      • memory/3820-180-0x0000000004A10000-0x0000000004A22000-memory.dmp
        Filesize

        72KB

      • memory/3820-192-0x0000000004A10000-0x0000000004A22000-memory.dmp
        Filesize

        72KB

      • memory/3820-174-0x0000000004A10000-0x0000000004A22000-memory.dmp
        Filesize

        72KB

      • memory/3820-172-0x0000000004A10000-0x0000000004A22000-memory.dmp
        Filesize

        72KB

      • memory/3820-190-0x0000000004A10000-0x0000000004A22000-memory.dmp
        Filesize

        72KB

      • memory/3820-171-0x0000000004A10000-0x0000000004A22000-memory.dmp
        Filesize

        72KB

      • memory/3820-170-0x0000000004B70000-0x0000000004B80000-memory.dmp
        Filesize

        64KB

      • memory/3820-188-0x0000000004A10000-0x0000000004A22000-memory.dmp
        Filesize

        72KB

      • memory/3820-186-0x0000000004A10000-0x0000000004A22000-memory.dmp
        Filesize

        72KB

      • memory/3820-184-0x0000000004A10000-0x0000000004A22000-memory.dmp
        Filesize

        72KB

      • memory/3820-169-0x0000000004B70000-0x0000000004B80000-memory.dmp
        Filesize

        64KB

      • memory/3820-168-0x00000000020E0000-0x000000000210D000-memory.dmp
        Filesize

        180KB

      • memory/3820-167-0x0000000004B80000-0x0000000005124000-memory.dmp
        Filesize

        5.6MB

      • memory/3820-182-0x0000000004A10000-0x0000000004A22000-memory.dmp
        Filesize

        72KB

      • memory/5088-217-0x0000000000780000-0x00000000007CB000-memory.dmp
        Filesize

        300KB

      • memory/5088-234-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-236-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-238-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-240-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-242-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-244-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-246-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-1119-0x0000000005200000-0x0000000005818000-memory.dmp
        Filesize

        6.1MB

      • memory/5088-1120-0x00000000058A0000-0x00000000059AA000-memory.dmp
        Filesize

        1.0MB

      • memory/5088-1121-0x00000000059E0000-0x00000000059F2000-memory.dmp
        Filesize

        72KB

      • memory/5088-1122-0x0000000005A00000-0x0000000005A3C000-memory.dmp
        Filesize

        240KB

      • memory/5088-1123-0x0000000000840000-0x0000000000850000-memory.dmp
        Filesize

        64KB

      • memory/5088-1124-0x0000000005CF0000-0x0000000005D56000-memory.dmp
        Filesize

        408KB

      • memory/5088-1126-0x00000000063A0000-0x0000000006432000-memory.dmp
        Filesize

        584KB

      • memory/5088-1127-0x00000000064B0000-0x0000000006672000-memory.dmp
        Filesize

        1.8MB

      • memory/5088-1128-0x0000000006690000-0x0000000006BBC000-memory.dmp
        Filesize

        5.2MB

      • memory/5088-1129-0x0000000000840000-0x0000000000850000-memory.dmp
        Filesize

        64KB

      • memory/5088-1130-0x0000000000840000-0x0000000000850000-memory.dmp
        Filesize

        64KB

      • memory/5088-1131-0x0000000000840000-0x0000000000850000-memory.dmp
        Filesize

        64KB

      • memory/5088-1132-0x0000000000840000-0x0000000000850000-memory.dmp
        Filesize

        64KB

      • memory/5088-232-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-230-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-228-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-226-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-224-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-220-0x0000000000840000-0x0000000000850000-memory.dmp
        Filesize

        64KB

      • memory/5088-221-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-222-0x0000000000840000-0x0000000000850000-memory.dmp
        Filesize

        64KB

      • memory/5088-219-0x0000000000840000-0x0000000000850000-memory.dmp
        Filesize

        64KB

      • memory/5088-216-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-214-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-212-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-210-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-209-0x0000000005080000-0x00000000050BF000-memory.dmp
        Filesize

        252KB

      • memory/5088-1133-0x0000000008230000-0x00000000082A6000-memory.dmp
        Filesize

        472KB

      • memory/5088-1134-0x00000000082B0000-0x0000000008300000-memory.dmp
        Filesize

        320KB