Analysis

  • max time kernel
    138s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2023 11:16

General

  • Target

    44ca9a17606e736153bf781a47405327d828c2a0a821808e3f5f164f422e7484.exe

  • Size

    843KB

  • MD5

    c6ae2a824a54e73b273c376574a67ea4

  • SHA1

    229454269af44c6114c4bf514bd69a89848dd0ea

  • SHA256

    44ca9a17606e736153bf781a47405327d828c2a0a821808e3f5f164f422e7484

  • SHA512

    53775c268222e2fbe942177736d81201097bb806410020ee99b109eea81a86801dc344bd98ef1860c380c9e8af2f8cca194f28fd7fbd0f3250d730dfa4f1e32b

  • SSDEEP

    24576:1ysKUyZGOc/iDPQrPuBzqH3OLI27Nj2bJXz:QcH/qPQazLLkb

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

nahui

C2

176.113.115.145:4125

Attributes
  • auth_value

    b9ed10946d21e28d58d0c72c535cde6f

Extracted

Family

amadey

Version

3.70

C2

77.91.124.207/plays/chapter/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44ca9a17606e736153bf781a47405327d828c2a0a821808e3f5f164f422e7484.exe
    "C:\Users\Admin\AppData\Local\Temp\44ca9a17606e736153bf781a47405327d828c2a0a821808e3f5f164f422e7484.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4148
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un423331.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un423331.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4608
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un543957.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un543957.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4936
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr802719.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr802719.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4672
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 1096
            5⤵
            • Program crash
            PID:4280
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu943808.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu943808.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:320
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 320 -s 1360
            5⤵
            • Program crash
            PID:4480
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk719153.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk719153.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3612
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si571765.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si571765.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2288
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3380
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
          4⤵
          • Loads dropped DLL
          PID:2432
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4672 -ip 4672
    1⤵
      PID:1920
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 320 -ip 320
      1⤵
        PID:2164
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:2340
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:4128

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si571765.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si571765.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un423331.exe
        Filesize

        660KB

        MD5

        9a8c4650696a639f5d4d934270a5beec

        SHA1

        fb33171f710c92299b5b9427f776044045e5bc8e

        SHA256

        9cfa727cbcfb8c8e60d32b6c856a9c1f58504a95dbf1d909b61ae3e4b9fbc902

        SHA512

        f329b4e1c0296ba29bea6bf0c553015e61f5f196364e9acc80706c033e4dbefd2b72efd2fccd17e7564b717f9f8c646384b53a07557a75fba5b9a50fabc6ae31

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un423331.exe
        Filesize

        660KB

        MD5

        9a8c4650696a639f5d4d934270a5beec

        SHA1

        fb33171f710c92299b5b9427f776044045e5bc8e

        SHA256

        9cfa727cbcfb8c8e60d32b6c856a9c1f58504a95dbf1d909b61ae3e4b9fbc902

        SHA512

        f329b4e1c0296ba29bea6bf0c553015e61f5f196364e9acc80706c033e4dbefd2b72efd2fccd17e7564b717f9f8c646384b53a07557a75fba5b9a50fabc6ae31

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk719153.exe
        Filesize

        175KB

        MD5

        b2e599dec0856d70ebb2ab2327ae6442

        SHA1

        300323436b47ddafa78cb7e835deb1ab09f13698

        SHA256

        b1470330cd560723c67ad42eb7e8c8137271c5a729cd08a81d3028e8bb2e1c43

        SHA512

        c5092c0377c8d7aa8a1097d52e2b96df41ce9b1b9a72bf0c3a1f10c7c60ea5831bb2c535e144f1908f39f2b93017d69fd9f24272b0e706bacd5970e84e909065

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk719153.exe
        Filesize

        175KB

        MD5

        b2e599dec0856d70ebb2ab2327ae6442

        SHA1

        300323436b47ddafa78cb7e835deb1ab09f13698

        SHA256

        b1470330cd560723c67ad42eb7e8c8137271c5a729cd08a81d3028e8bb2e1c43

        SHA512

        c5092c0377c8d7aa8a1097d52e2b96df41ce9b1b9a72bf0c3a1f10c7c60ea5831bb2c535e144f1908f39f2b93017d69fd9f24272b0e706bacd5970e84e909065

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un543957.exe
        Filesize

        518KB

        MD5

        17eb3e1ac330db1a97ed9816b2c121aa

        SHA1

        56aef3442193d22dd10317666ca2bafd3a6cda39

        SHA256

        d4696db1f3ede9897c1f151f4d62dc552e1838c4300c361e8b5cd995ccaa97d0

        SHA512

        044e9292c9158c4678a96fc09a32df345ec443bd8ef3ad74d09cea44b5530fd008bc6c6463f6540646cf63fe69a2c5e9ca87d4eb9164ff433922d11f5a0cb96e

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un543957.exe
        Filesize

        518KB

        MD5

        17eb3e1ac330db1a97ed9816b2c121aa

        SHA1

        56aef3442193d22dd10317666ca2bafd3a6cda39

        SHA256

        d4696db1f3ede9897c1f151f4d62dc552e1838c4300c361e8b5cd995ccaa97d0

        SHA512

        044e9292c9158c4678a96fc09a32df345ec443bd8ef3ad74d09cea44b5530fd008bc6c6463f6540646cf63fe69a2c5e9ca87d4eb9164ff433922d11f5a0cb96e

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr802719.exe
        Filesize

        239KB

        MD5

        de9a888aa8e2487b09d316c01a133656

        SHA1

        f1b15e4b321e8495a94698c15fc257bf4f1e9d1e

        SHA256

        4e1c049434808a5d68c735421fe6f6acbcde48b194985444556a59d814da3379

        SHA512

        956e368fe1b92eb4878097f46c8a0afcb18c2eb5515e8f02d49c564dc0e89821538ac16bc28cee3a719c1df3f2adbf4c4bc42620f35b841b94e4096f92b3873a

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr802719.exe
        Filesize

        239KB

        MD5

        de9a888aa8e2487b09d316c01a133656

        SHA1

        f1b15e4b321e8495a94698c15fc257bf4f1e9d1e

        SHA256

        4e1c049434808a5d68c735421fe6f6acbcde48b194985444556a59d814da3379

        SHA512

        956e368fe1b92eb4878097f46c8a0afcb18c2eb5515e8f02d49c564dc0e89821538ac16bc28cee3a719c1df3f2adbf4c4bc42620f35b841b94e4096f92b3873a

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu943808.exe
        Filesize

        299KB

        MD5

        50031967ba2abb7a021e2dc84bd5d1b4

        SHA1

        c3e2aa7c29911beacbccf4d3ee8034ac4c2dabf1

        SHA256

        df83b993511d07541419c5b6aef1df28d7758aec9effd48f7f41c50ee375b908

        SHA512

        ff0705a90cf8547021a6f263929c3a105f5271c94468dfc33fe5eb03c56cb4e0b570f48ea0e4b88f049cb19535826d9ce4c8c33d63f43f853d963cadbc5a613e

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu943808.exe
        Filesize

        299KB

        MD5

        50031967ba2abb7a021e2dc84bd5d1b4

        SHA1

        c3e2aa7c29911beacbccf4d3ee8034ac4c2dabf1

        SHA256

        df83b993511d07541419c5b6aef1df28d7758aec9effd48f7f41c50ee375b908

        SHA512

        ff0705a90cf8547021a6f263929c3a105f5271c94468dfc33fe5eb03c56cb4e0b570f48ea0e4b88f049cb19535826d9ce4c8c33d63f43f853d963cadbc5a613e

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
        Filesize

        162B

        MD5

        1b7c22a214949975556626d7217e9a39

        SHA1

        d01c97e2944166ed23e47e4a62ff471ab8fa031f

        SHA256

        340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

        SHA512

        ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

      • memory/320-1117-0x0000000002570000-0x0000000002580000-memory.dmp
        Filesize

        64KB

      • memory/320-234-0x0000000002570000-0x0000000002580000-memory.dmp
        Filesize

        64KB

      • memory/320-1123-0x00000000069B0000-0x0000000006EDC000-memory.dmp
        Filesize

        5.2MB

      • memory/320-1122-0x00000000067E0000-0x00000000069A2000-memory.dmp
        Filesize

        1.8MB

      • memory/320-1121-0x0000000002570000-0x0000000002580000-memory.dmp
        Filesize

        64KB

      • memory/320-1120-0x0000000006680000-0x00000000066D0000-memory.dmp
        Filesize

        320KB

      • memory/320-1119-0x00000000065F0000-0x0000000006666000-memory.dmp
        Filesize

        472KB

      • memory/320-1118-0x0000000002570000-0x0000000002580000-memory.dmp
        Filesize

        64KB

      • memory/320-1116-0x0000000002570000-0x0000000002580000-memory.dmp
        Filesize

        64KB

      • memory/320-1114-0x0000000005D90000-0x0000000005DF6000-memory.dmp
        Filesize

        408KB

      • memory/320-1113-0x0000000005CF0000-0x0000000005D82000-memory.dmp
        Filesize

        584KB

      • memory/320-1112-0x0000000005B00000-0x0000000005B3C000-memory.dmp
        Filesize

        240KB

      • memory/320-198-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-199-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-201-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-203-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-205-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-207-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-209-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-211-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-213-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-215-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-217-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-219-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-221-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-223-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-225-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-227-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-229-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-230-0x0000000002140000-0x000000000218B000-memory.dmp
        Filesize

        300KB

      • memory/320-232-0x0000000002570000-0x0000000002580000-memory.dmp
        Filesize

        64KB

      • memory/320-1111-0x0000000002570000-0x0000000002580000-memory.dmp
        Filesize

        64KB

      • memory/320-236-0x0000000002570000-0x0000000002580000-memory.dmp
        Filesize

        64KB

      • memory/320-233-0x00000000050E0000-0x000000000511F000-memory.dmp
        Filesize

        252KB

      • memory/320-1108-0x0000000005260000-0x0000000005878000-memory.dmp
        Filesize

        6.1MB

      • memory/320-1109-0x00000000058C0000-0x00000000059CA000-memory.dmp
        Filesize

        1.0MB

      • memory/320-1110-0x00000000059E0000-0x00000000059F2000-memory.dmp
        Filesize

        72KB

      • memory/3612-1129-0x0000000000940000-0x0000000000972000-memory.dmp
        Filesize

        200KB

      • memory/3612-1130-0x0000000005290000-0x00000000052A0000-memory.dmp
        Filesize

        64KB

      • memory/4672-173-0x0000000002400000-0x0000000002412000-memory.dmp
        Filesize

        72KB

      • memory/4672-190-0x0000000004C80000-0x0000000004C90000-memory.dmp
        Filesize

        64KB

      • memory/4672-179-0x0000000002400000-0x0000000002412000-memory.dmp
        Filesize

        72KB

      • memory/4672-175-0x0000000002400000-0x0000000002412000-memory.dmp
        Filesize

        72KB

      • memory/4672-177-0x0000000002400000-0x0000000002412000-memory.dmp
        Filesize

        72KB

      • memory/4672-189-0x0000000004C80000-0x0000000004C90000-memory.dmp
        Filesize

        64KB

      • memory/4672-188-0x0000000000400000-0x00000000004AA000-memory.dmp
        Filesize

        680KB

      • memory/4672-169-0x0000000002400000-0x0000000002412000-memory.dmp
        Filesize

        72KB

      • memory/4672-185-0x0000000002400000-0x0000000002412000-memory.dmp
        Filesize

        72KB

      • memory/4672-183-0x0000000002400000-0x0000000002412000-memory.dmp
        Filesize

        72KB

      • memory/4672-181-0x0000000002400000-0x0000000002412000-memory.dmp
        Filesize

        72KB

      • memory/4672-171-0x0000000002400000-0x0000000002412000-memory.dmp
        Filesize

        72KB

      • memory/4672-191-0x0000000004C80000-0x0000000004C90000-memory.dmp
        Filesize

        64KB

      • memory/4672-193-0x0000000000400000-0x00000000004AA000-memory.dmp
        Filesize

        680KB

      • memory/4672-187-0x0000000002400000-0x0000000002412000-memory.dmp
        Filesize

        72KB

      • memory/4672-167-0x0000000002400000-0x0000000002412000-memory.dmp
        Filesize

        72KB

      • memory/4672-165-0x0000000002400000-0x0000000002412000-memory.dmp
        Filesize

        72KB

      • memory/4672-161-0x0000000004C80000-0x0000000004C90000-memory.dmp
        Filesize

        64KB

      • memory/4672-162-0x0000000002400000-0x0000000002412000-memory.dmp
        Filesize

        72KB

      • memory/4672-163-0x0000000004C80000-0x0000000004C90000-memory.dmp
        Filesize

        64KB

      • memory/4672-158-0x0000000004C80000-0x0000000004C90000-memory.dmp
        Filesize

        64KB

      • memory/4672-159-0x0000000002400000-0x0000000002412000-memory.dmp
        Filesize

        72KB

      • memory/4672-156-0x0000000000580000-0x00000000005AD000-memory.dmp
        Filesize

        180KB

      • memory/4672-157-0x0000000002400000-0x0000000002412000-memory.dmp
        Filesize

        72KB

      • memory/4672-155-0x0000000004C90000-0x0000000005234000-memory.dmp
        Filesize

        5.6MB