Analysis

  • max time kernel
    123s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2023 12:10

General

  • Target

    b2c1564d92d873f6efe834998b9929b00cf58dcbe4b871437a7ea18a733295cc.exe

  • Size

    992KB

  • MD5

    5a34f57d167b956167913fca583b110d

  • SHA1

    bebac3c0ae0386aeb58d31d58f62dbc787c24a87

  • SHA256

    b2c1564d92d873f6efe834998b9929b00cf58dcbe4b871437a7ea18a733295cc

  • SHA512

    0cefdf4aceaec457c27059915dc5b15d7e94f96fd46d64d19e6c523b6765a7e70df4a47548ac1541f7ebdf9db1c4e1ea6e8c95b695f13d3feb45d7166d6a6c5d

  • SSDEEP

    24576:ty8UQWkGltGFfGN0tDDMEAg/LIun0R23:I8UQrGlWGNiDD0un0

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

amadey

Version

3.70

C2

77.91.124.207/plays/chapter/index.php

Extracted

Family

redline

Botnet

maxi

C2

185.161.248.90:4125

Attributes
  • auth_value

    6a3f22e5f4209b056a3fd330dc71956a

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2c1564d92d873f6efe834998b9929b00cf58dcbe4b871437a7ea18a733295cc.exe
    "C:\Users\Admin\AppData\Local\Temp\b2c1564d92d873f6efe834998b9929b00cf58dcbe4b871437a7ea18a733295cc.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina2675.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina2675.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina2419.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina2419.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4728
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina0370.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina0370.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1852
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\az489981.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\az489981.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1552
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu893685.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu893685.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3708
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3708 -s 1092
              6⤵
              • Program crash
              PID:2456
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cor9426.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cor9426.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5024
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 1348
            5⤵
            • Program crash
            PID:4548
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\dWy50s34.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\dWy50s34.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2988
        • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
          "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2316
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:4544
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
            5⤵
            • Loads dropped DLL
            PID:4384
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge316935.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge316935.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2920
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3708 -ip 3708
    1⤵
      PID:1656
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5024 -ip 5024
      1⤵
        PID:3892
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:4460
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:616

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge316935.exe
        Filesize

        168KB

        MD5

        f3f0110dd728ebd7a2e20609f3b7ff33

        SHA1

        9e846ddfc4e53793c77a8b74395ed1c1c73da027

        SHA256

        f7dbb53256eb8a1896925f31a12ef486afea188abd1ff3b67ae7325e5e756751

        SHA512

        81da25c6e399a6f312473b567541a72cb9a7907dec4a572af2e3b44fe8ff37465a06652b8cf903e152518f518b16a5055c598f34dd96306aa1b620d0b0a0bc4f

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge316935.exe
        Filesize

        168KB

        MD5

        f3f0110dd728ebd7a2e20609f3b7ff33

        SHA1

        9e846ddfc4e53793c77a8b74395ed1c1c73da027

        SHA256

        f7dbb53256eb8a1896925f31a12ef486afea188abd1ff3b67ae7325e5e756751

        SHA512

        81da25c6e399a6f312473b567541a72cb9a7907dec4a572af2e3b44fe8ff37465a06652b8cf903e152518f518b16a5055c598f34dd96306aa1b620d0b0a0bc4f

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina2675.exe
        Filesize

        838KB

        MD5

        9ac4785b8613c663ff4b629ac44efe67

        SHA1

        6984e1dc7859dd7430552b5c6f80bf1bb8fdc343

        SHA256

        90427dcfa6a01bc74c2154b994680933e0e17f4583a13b364490d519d5e06ef4

        SHA512

        082e9ea9a37db68eb79704025a9b6b81acf203709bba0d9c91e8172c2eea587de19987babc62b0522f0cdd501c4ab2f70df4f9d5db85c3dd072345a34451a09b

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina2675.exe
        Filesize

        838KB

        MD5

        9ac4785b8613c663ff4b629ac44efe67

        SHA1

        6984e1dc7859dd7430552b5c6f80bf1bb8fdc343

        SHA256

        90427dcfa6a01bc74c2154b994680933e0e17f4583a13b364490d519d5e06ef4

        SHA512

        082e9ea9a37db68eb79704025a9b6b81acf203709bba0d9c91e8172c2eea587de19987babc62b0522f0cdd501c4ab2f70df4f9d5db85c3dd072345a34451a09b

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\dWy50s34.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\dWy50s34.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina2419.exe
        Filesize

        656KB

        MD5

        f7d8059296aaa03ceeb04de91c0c65f6

        SHA1

        b9b22c4199f011cfbcb7805f23167e8f6a12ca87

        SHA256

        9b389be69ff7b913ac0838d7d0a47bb4c6197810d632006dc919c988a8de2d3f

        SHA512

        03fc00103c6b152cbe21258dd6f983e47448908ab17a1a9e40ba36676ad7adac690c7153242eba3cb98f32eaecc8dd8799395c3dc954daa7f077f353d6fe46fc

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina2419.exe
        Filesize

        656KB

        MD5

        f7d8059296aaa03ceeb04de91c0c65f6

        SHA1

        b9b22c4199f011cfbcb7805f23167e8f6a12ca87

        SHA256

        9b389be69ff7b913ac0838d7d0a47bb4c6197810d632006dc919c988a8de2d3f

        SHA512

        03fc00103c6b152cbe21258dd6f983e47448908ab17a1a9e40ba36676ad7adac690c7153242eba3cb98f32eaecc8dd8799395c3dc954daa7f077f353d6fe46fc

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cor9426.exe
        Filesize

        299KB

        MD5

        7463f90804b657d412d25757a4b4c976

        SHA1

        b84cd4f6ac301cbd0fdcb40168c6dbf1df786636

        SHA256

        a183cc4d65762bafb6bb3899ccd4573738da605a94bf95778c3ba722fd795537

        SHA512

        43d7e421f298a5291e5f828f9d81bf7f557b794fcf0bd00f58e3ca94e234f6b6a9d965efe9bea6e9d2eb230cc8f8c55ee73af50add0aaf15cb186278a748aa5c

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cor9426.exe
        Filesize

        299KB

        MD5

        7463f90804b657d412d25757a4b4c976

        SHA1

        b84cd4f6ac301cbd0fdcb40168c6dbf1df786636

        SHA256

        a183cc4d65762bafb6bb3899ccd4573738da605a94bf95778c3ba722fd795537

        SHA512

        43d7e421f298a5291e5f828f9d81bf7f557b794fcf0bd00f58e3ca94e234f6b6a9d965efe9bea6e9d2eb230cc8f8c55ee73af50add0aaf15cb186278a748aa5c

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina0370.exe
        Filesize

        324KB

        MD5

        572e65d4e6eead3287e83238589695fb

        SHA1

        3548b40d127f8602e77e60178ac5d1e8e1a19165

        SHA256

        700ca587cdba6ea74600c6d567d745d7b28388091140d03b72a9f93171da767d

        SHA512

        5f6028bf04d062d199750415089f1e391db845265d3c22cd8f136a5c30c1148209ee5bb99cebab6575ec837053531376a80baf217684541cb5a422fd8bc30ad9

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina0370.exe
        Filesize

        324KB

        MD5

        572e65d4e6eead3287e83238589695fb

        SHA1

        3548b40d127f8602e77e60178ac5d1e8e1a19165

        SHA256

        700ca587cdba6ea74600c6d567d745d7b28388091140d03b72a9f93171da767d

        SHA512

        5f6028bf04d062d199750415089f1e391db845265d3c22cd8f136a5c30c1148209ee5bb99cebab6575ec837053531376a80baf217684541cb5a422fd8bc30ad9

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\az489981.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\az489981.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu893685.exe
        Filesize

        239KB

        MD5

        0db3087fac5bf3a56717c180a4acb6a5

        SHA1

        0837ce8b2d1537d2384e51413a92ff71b0d890f6

        SHA256

        eb1bb0968fa2267608365de5f497fdb4016a39decdc865f39f8845fd871f18b6

        SHA512

        3b036ad3562f4f757db4c9ebed17a3dbc5ed556db8e790c833205287ea1d6784a52938af1954bcd994844f2347d33d23f92bf5014183d53116a7f6bec463b476

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu893685.exe
        Filesize

        239KB

        MD5

        0db3087fac5bf3a56717c180a4acb6a5

        SHA1

        0837ce8b2d1537d2384e51413a92ff71b0d890f6

        SHA256

        eb1bb0968fa2267608365de5f497fdb4016a39decdc865f39f8845fd871f18b6

        SHA512

        3b036ad3562f4f757db4c9ebed17a3dbc5ed556db8e790c833205287ea1d6784a52938af1954bcd994844f2347d33d23f92bf5014183d53116a7f6bec463b476

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
        Filesize

        162B

        MD5

        1b7c22a214949975556626d7217e9a39

        SHA1

        d01c97e2944166ed23e47e4a62ff471ab8fa031f

        SHA256

        340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

        SHA512

        ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

      • memory/1552-161-0x0000000000DD0000-0x0000000000DDA000-memory.dmp
        Filesize

        40KB

      • memory/2920-1151-0x0000000000030000-0x0000000000060000-memory.dmp
        Filesize

        192KB

      • memory/2920-1152-0x00000000049A0000-0x00000000049B0000-memory.dmp
        Filesize

        64KB

      • memory/3708-204-0x0000000000400000-0x00000000004AA000-memory.dmp
        Filesize

        680KB

      • memory/3708-178-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3708-192-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3708-194-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3708-196-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3708-198-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3708-199-0x0000000000400000-0x00000000004AA000-memory.dmp
        Filesize

        680KB

      • memory/3708-200-0x0000000004B50000-0x0000000004B60000-memory.dmp
        Filesize

        64KB

      • memory/3708-201-0x0000000004B50000-0x0000000004B60000-memory.dmp
        Filesize

        64KB

      • memory/3708-202-0x0000000004B50000-0x0000000004B60000-memory.dmp
        Filesize

        64KB

      • memory/3708-180-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3708-190-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3708-176-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3708-174-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3708-172-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3708-171-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3708-188-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3708-169-0x0000000004B50000-0x0000000004B60000-memory.dmp
        Filesize

        64KB

      • memory/3708-186-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3708-184-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3708-170-0x0000000004B50000-0x0000000004B60000-memory.dmp
        Filesize

        64KB

      • memory/3708-168-0x00000000004B0000-0x00000000004DD000-memory.dmp
        Filesize

        180KB

      • memory/3708-167-0x0000000004B60000-0x0000000005104000-memory.dmp
        Filesize

        5.6MB

      • memory/3708-182-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/5024-214-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-236-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-238-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-240-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-242-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-476-0x0000000000640000-0x000000000068B000-memory.dmp
        Filesize

        300KB

      • memory/5024-477-0x0000000002170000-0x0000000002180000-memory.dmp
        Filesize

        64KB

      • memory/5024-480-0x0000000002170000-0x0000000002180000-memory.dmp
        Filesize

        64KB

      • memory/5024-1118-0x0000000005200000-0x0000000005818000-memory.dmp
        Filesize

        6.1MB

      • memory/5024-1119-0x00000000058A0000-0x00000000059AA000-memory.dmp
        Filesize

        1.0MB

      • memory/5024-1120-0x00000000059E0000-0x00000000059F2000-memory.dmp
        Filesize

        72KB

      • memory/5024-1121-0x0000000005A00000-0x0000000005A3C000-memory.dmp
        Filesize

        240KB

      • memory/5024-1122-0x0000000002170000-0x0000000002180000-memory.dmp
        Filesize

        64KB

      • memory/5024-1123-0x0000000005CF0000-0x0000000005D82000-memory.dmp
        Filesize

        584KB

      • memory/5024-1124-0x0000000005D90000-0x0000000005DF6000-memory.dmp
        Filesize

        408KB

      • memory/5024-1126-0x00000000065B0000-0x0000000006772000-memory.dmp
        Filesize

        1.8MB

      • memory/5024-1127-0x0000000006790000-0x0000000006CBC000-memory.dmp
        Filesize

        5.2MB

      • memory/5024-1128-0x0000000002170000-0x0000000002180000-memory.dmp
        Filesize

        64KB

      • memory/5024-1129-0x0000000002170000-0x0000000002180000-memory.dmp
        Filesize

        64KB

      • memory/5024-1130-0x0000000002170000-0x0000000002180000-memory.dmp
        Filesize

        64KB

      • memory/5024-234-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-232-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-228-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-230-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-226-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-224-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-222-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-220-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-218-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-216-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-212-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-210-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-209-0x0000000002740000-0x000000000277F000-memory.dmp
        Filesize

        252KB

      • memory/5024-1131-0x0000000006F40000-0x0000000006FB6000-memory.dmp
        Filesize

        472KB

      • memory/5024-1132-0x0000000006FD0000-0x0000000007020000-memory.dmp
        Filesize

        320KB