Analysis

  • max time kernel
    119s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2023 12:26

General

  • Target

    9a66832667a02b8419d2376744c9c5787e158522a0bf931048434bb2012a1222.exe

  • Size

    1002KB

  • MD5

    2d10819f296f050e1f0da72cee2b4a62

  • SHA1

    52279aac586899ee6ca7dc0936b0206924c95056

  • SHA256

    9a66832667a02b8419d2376744c9c5787e158522a0bf931048434bb2012a1222

  • SHA512

    151d65fa8a8b6aab897d247bf2a47091998622f8d9c6a8394fc9310c368a40ee1995e3d0b67a9b532aba9a3aab176c172ef00f22f9c621add79decab50a01f58

  • SSDEEP

    12288:EMr0y90Q7v+yIQ4wTuCP6dzHqveTYT/Fg/wa6d/6p9uGDvW8SToXpwhQoCR7IS1T:YyDVch2Uya8/yNW9UNlt1AN1bZiz/d

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

amadey

Version

3.70

C2

77.91.124.207/plays/chapter/index.php

Extracted

Family

redline

Botnet

maxi

C2

185.161.248.90:4125

Attributes
  • auth_value

    6a3f22e5f4209b056a3fd330dc71956a

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a66832667a02b8419d2376744c9c5787e158522a0bf931048434bb2012a1222.exe
    "C:\Users\Admin\AppData\Local\Temp\9a66832667a02b8419d2376744c9c5787e158522a0bf931048434bb2012a1222.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina5944.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina5944.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4128
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina1620.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina1620.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:212
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina5539.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina5539.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3616
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\az057671.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\az057671.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4772
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu724246.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu724246.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2952
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2952 -s 1084
              6⤵
              • Program crash
              PID:4388
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cor7303.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cor7303.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3964
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 1348
            5⤵
            • Program crash
            PID:2216
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\doq93s72.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\doq93s72.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4344
        • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
          "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:5072
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:1536
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
            5⤵
            • Loads dropped DLL
            PID:3240
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge728698.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge728698.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4924
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2952 -ip 2952
    1⤵
      PID:4252
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3964 -ip 3964
      1⤵
        PID:2616
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:3472
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:4464

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge728698.exe
        Filesize

        168KB

        MD5

        f3f0110dd728ebd7a2e20609f3b7ff33

        SHA1

        9e846ddfc4e53793c77a8b74395ed1c1c73da027

        SHA256

        f7dbb53256eb8a1896925f31a12ef486afea188abd1ff3b67ae7325e5e756751

        SHA512

        81da25c6e399a6f312473b567541a72cb9a7907dec4a572af2e3b44fe8ff37465a06652b8cf903e152518f518b16a5055c598f34dd96306aa1b620d0b0a0bc4f

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge728698.exe
        Filesize

        168KB

        MD5

        f3f0110dd728ebd7a2e20609f3b7ff33

        SHA1

        9e846ddfc4e53793c77a8b74395ed1c1c73da027

        SHA256

        f7dbb53256eb8a1896925f31a12ef486afea188abd1ff3b67ae7325e5e756751

        SHA512

        81da25c6e399a6f312473b567541a72cb9a7907dec4a572af2e3b44fe8ff37465a06652b8cf903e152518f518b16a5055c598f34dd96306aa1b620d0b0a0bc4f

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina5944.exe
        Filesize

        849KB

        MD5

        922f5674fef8dc68841a05dfce456833

        SHA1

        614027ced633e2aa9e35081cb332b5c2ad0c20a9

        SHA256

        0642fb9aa3d7faba935b5ed227f388a6d3ffaa914eb7f533d4b851b06dec5a12

        SHA512

        529540366e2888d667ef5c3cd9d335ca8eac67656b373e2d23f64e9fdd03005f9ce5af742c49865fbbdad085279a1dab669ae240e397201d706d319317af3ee2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina5944.exe
        Filesize

        849KB

        MD5

        922f5674fef8dc68841a05dfce456833

        SHA1

        614027ced633e2aa9e35081cb332b5c2ad0c20a9

        SHA256

        0642fb9aa3d7faba935b5ed227f388a6d3ffaa914eb7f533d4b851b06dec5a12

        SHA512

        529540366e2888d667ef5c3cd9d335ca8eac67656b373e2d23f64e9fdd03005f9ce5af742c49865fbbdad085279a1dab669ae240e397201d706d319317af3ee2

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\doq93s72.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\doq93s72.exe
        Filesize

        229KB

        MD5

        6c07711a17452b855149a95cda6fc830

        SHA1

        5b3252c2567de78f9ae68764d4e30511a509fdcc

        SHA256

        eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

        SHA512

        ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina1620.exe
        Filesize

        667KB

        MD5

        f28dbaa23cd0d255516d3f532af45cb0

        SHA1

        76c5db8a0f3911f047ced89c7b29fc46baa1d2a4

        SHA256

        283ebe96e7f8d25d87cf4fb411686ee7d790f165ded748a8d0da8d466fa2f53b

        SHA512

        00540f86cb366bad7a8370cbef99ff868a37e31687e4b62fe1a4a0da89bd12c94c35fb79a5124daf8cd31eba4b59543fc0a6ff05c2ed7f4d1574a5f034bb70c8

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina1620.exe
        Filesize

        667KB

        MD5

        f28dbaa23cd0d255516d3f532af45cb0

        SHA1

        76c5db8a0f3911f047ced89c7b29fc46baa1d2a4

        SHA256

        283ebe96e7f8d25d87cf4fb411686ee7d790f165ded748a8d0da8d466fa2f53b

        SHA512

        00540f86cb366bad7a8370cbef99ff868a37e31687e4b62fe1a4a0da89bd12c94c35fb79a5124daf8cd31eba4b59543fc0a6ff05c2ed7f4d1574a5f034bb70c8

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cor7303.exe
        Filesize

        311KB

        MD5

        d39158d9130127adaab39b7d4f98775c

        SHA1

        8a796972d3fc3f4bc1acbfbf345fa53b8f7355ca

        SHA256

        f7514e94abd9c757ab77138cfaabaf2b7a216dfce462706b263c1763e49b30ea

        SHA512

        e3ebe07867a9a0414476c6b27041496907bd18f3d4b51e905549417972558622a04225427f8ebd44018fe5ceaa82e13253e26481f24620bfe4964c6835c160e0

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cor7303.exe
        Filesize

        311KB

        MD5

        d39158d9130127adaab39b7d4f98775c

        SHA1

        8a796972d3fc3f4bc1acbfbf345fa53b8f7355ca

        SHA256

        f7514e94abd9c757ab77138cfaabaf2b7a216dfce462706b263c1763e49b30ea

        SHA512

        e3ebe07867a9a0414476c6b27041496907bd18f3d4b51e905549417972558622a04225427f8ebd44018fe5ceaa82e13253e26481f24620bfe4964c6835c160e0

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina5539.exe
        Filesize

        329KB

        MD5

        dc1690862479130a56f5f2099577f2a6

        SHA1

        18335b19039e5c04bfdcdb462624af2c8aaf0b2c

        SHA256

        cddab4b5464355e9c5009b492f870d84fe2bfca5559f730abd45e79fa5b1d6b3

        SHA512

        c9defec9a3e5a45a4996abbf76df9a91e110e85ba8b5d66b926c30b3de0dfc4be59fc854c7cf74c58fdfe682d0a40aecbced024c389f628db8fdc79fcdb6d325

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina5539.exe
        Filesize

        329KB

        MD5

        dc1690862479130a56f5f2099577f2a6

        SHA1

        18335b19039e5c04bfdcdb462624af2c8aaf0b2c

        SHA256

        cddab4b5464355e9c5009b492f870d84fe2bfca5559f730abd45e79fa5b1d6b3

        SHA512

        c9defec9a3e5a45a4996abbf76df9a91e110e85ba8b5d66b926c30b3de0dfc4be59fc854c7cf74c58fdfe682d0a40aecbced024c389f628db8fdc79fcdb6d325

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\az057671.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\az057671.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu724246.exe
        Filesize

        252KB

        MD5

        4edc5c111bae5ad17b0f467ba2096793

        SHA1

        76803b93f7f6bb7635405f0a238eabd6481204b5

        SHA256

        45b5d4d782de4b486bcbee40d5b84a5274c4234ffeefe387238fddeb11d58120

        SHA512

        d81bca82a5c3cce0fa0c8c69660974420cf464cc0f6c1853302d64db7ff2090d32447fa10524aa960c0ceb3cc2340ff30cb25b848fd98672cb4b5763728b8c0a

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu724246.exe
        Filesize

        252KB

        MD5

        4edc5c111bae5ad17b0f467ba2096793

        SHA1

        76803b93f7f6bb7635405f0a238eabd6481204b5

        SHA256

        45b5d4d782de4b486bcbee40d5b84a5274c4234ffeefe387238fddeb11d58120

        SHA512

        d81bca82a5c3cce0fa0c8c69660974420cf464cc0f6c1853302d64db7ff2090d32447fa10524aa960c0ceb3cc2340ff30cb25b848fd98672cb4b5763728b8c0a

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        89KB

        MD5

        4061d8dd5006b99d06fa208c0063dfcf

        SHA1

        38e7df8d8e631f3e9b227df3b9326d187e18cce5

        SHA256

        b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

        SHA512

        71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
        Filesize

        162B

        MD5

        1b7c22a214949975556626d7217e9a39

        SHA1

        d01c97e2944166ed23e47e4a62ff471ab8fa031f

        SHA256

        340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

        SHA512

        ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

      • memory/2952-181-0x0000000002710000-0x0000000002722000-memory.dmp
        Filesize

        72KB

      • memory/2952-185-0x0000000002710000-0x0000000002722000-memory.dmp
        Filesize

        72KB

      • memory/2952-187-0x0000000002710000-0x0000000002722000-memory.dmp
        Filesize

        72KB

      • memory/2952-189-0x0000000002710000-0x0000000002722000-memory.dmp
        Filesize

        72KB

      • memory/2952-191-0x0000000002710000-0x0000000002722000-memory.dmp
        Filesize

        72KB

      • memory/2952-193-0x0000000002710000-0x0000000002722000-memory.dmp
        Filesize

        72KB

      • memory/2952-195-0x0000000002710000-0x0000000002722000-memory.dmp
        Filesize

        72KB

      • memory/2952-197-0x0000000002710000-0x0000000002722000-memory.dmp
        Filesize

        72KB

      • memory/2952-199-0x0000000002710000-0x0000000002722000-memory.dmp
        Filesize

        72KB

      • memory/2952-200-0x0000000000400000-0x00000000004AE000-memory.dmp
        Filesize

        696KB

      • memory/2952-201-0x0000000004D90000-0x0000000004DA0000-memory.dmp
        Filesize

        64KB

      • memory/2952-202-0x0000000004D90000-0x0000000004DA0000-memory.dmp
        Filesize

        64KB

      • memory/2952-203-0x0000000004D90000-0x0000000004DA0000-memory.dmp
        Filesize

        64KB

      • memory/2952-205-0x0000000000400000-0x00000000004AE000-memory.dmp
        Filesize

        696KB

      • memory/2952-183-0x0000000002710000-0x0000000002722000-memory.dmp
        Filesize

        72KB

      • memory/2952-179-0x0000000002710000-0x0000000002722000-memory.dmp
        Filesize

        72KB

      • memory/2952-177-0x0000000002710000-0x0000000002722000-memory.dmp
        Filesize

        72KB

      • memory/2952-175-0x0000000002710000-0x0000000002722000-memory.dmp
        Filesize

        72KB

      • memory/2952-173-0x0000000002710000-0x0000000002722000-memory.dmp
        Filesize

        72KB

      • memory/2952-172-0x0000000002710000-0x0000000002722000-memory.dmp
        Filesize

        72KB

      • memory/2952-171-0x0000000004D90000-0x0000000004DA0000-memory.dmp
        Filesize

        64KB

      • memory/2952-170-0x0000000004D90000-0x0000000004DA0000-memory.dmp
        Filesize

        64KB

      • memory/2952-168-0x00000000004B0000-0x00000000004DD000-memory.dmp
        Filesize

        180KB

      • memory/2952-169-0x0000000004D90000-0x0000000004DA0000-memory.dmp
        Filesize

        64KB

      • memory/2952-167-0x0000000004DA0000-0x0000000005344000-memory.dmp
        Filesize

        5.6MB

      • memory/3964-219-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-1131-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
        Filesize

        64KB

      • memory/3964-229-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
        Filesize

        64KB

      • memory/3964-233-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
        Filesize

        64KB

      • memory/3964-235-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-237-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-239-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-241-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-245-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-247-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-243-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-1120-0x00000000050C0000-0x00000000056D8000-memory.dmp
        Filesize

        6.1MB

      • memory/3964-1121-0x0000000005760000-0x000000000586A000-memory.dmp
        Filesize

        1.0MB

      • memory/3964-1122-0x00000000058A0000-0x00000000058B2000-memory.dmp
        Filesize

        72KB

      • memory/3964-1123-0x0000000005900000-0x000000000593C000-memory.dmp
        Filesize

        240KB

      • memory/3964-1124-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
        Filesize

        64KB

      • memory/3964-1125-0x0000000005BB0000-0x0000000005C42000-memory.dmp
        Filesize

        584KB

      • memory/3964-1126-0x0000000005C50000-0x0000000005CB6000-memory.dmp
        Filesize

        408KB

      • memory/3964-1128-0x0000000006380000-0x0000000006542000-memory.dmp
        Filesize

        1.8MB

      • memory/3964-1129-0x0000000006550000-0x0000000006A7C000-memory.dmp
        Filesize

        5.2MB

      • memory/3964-1130-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
        Filesize

        64KB

      • memory/3964-231-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-1132-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
        Filesize

        64KB

      • memory/3964-1133-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
        Filesize

        64KB

      • memory/3964-232-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
        Filesize

        64KB

      • memory/3964-228-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-227-0x0000000000700000-0x000000000074B000-memory.dmp
        Filesize

        300KB

      • memory/3964-225-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-223-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-1134-0x0000000006CC0000-0x0000000006D36000-memory.dmp
        Filesize

        472KB

      • memory/3964-1135-0x0000000006D40000-0x0000000006D90000-memory.dmp
        Filesize

        320KB

      • memory/3964-210-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-211-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-213-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-221-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-215-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/3964-217-0x0000000005060000-0x000000000509F000-memory.dmp
        Filesize

        252KB

      • memory/4772-161-0x0000000000B10000-0x0000000000B1A000-memory.dmp
        Filesize

        40KB

      • memory/4924-1157-0x0000000005390000-0x00000000053A0000-memory.dmp
        Filesize

        64KB

      • memory/4924-1155-0x0000000005390000-0x00000000053A0000-memory.dmp
        Filesize

        64KB

      • memory/4924-1154-0x0000000000C00000-0x0000000000C30000-memory.dmp
        Filesize

        192KB