Analysis

  • max time kernel
    142s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2023 12:36

General

  • Target

    5f9b56e7e3eb12e5b4787b1d229e8353.exe

  • Size

    718KB

  • MD5

    5f9b56e7e3eb12e5b4787b1d229e8353

  • SHA1

    fb6b1024b6ac416fd2f2c1308f880d18215e5eef

  • SHA256

    3d9b40a5f8d752b2029908197f8b5a0fcacbd43e01f50bfaa5576261af4e743c

  • SHA512

    c7ed11a83c456a1a84c79fea1dbb2b6f083880213be85dd502033c903961bdfa6eeba7d50d0134d187fc93e7cdea26092255bf1bb11f3edac95c345e93ba055c

  • SSDEEP

    12288:HMrPy90ogB6r860o6AElda7tVL9+zsvAP/7fMxdIwjcNoW34vstymXKKLSqP/Aa:8yh186VZZPL9Y4OfsdFjoH3/QmXKeSqd

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

diza

C2

185.161.248.90:4125

Attributes
  • auth_value

    0d09b419c8bc967f91c68be4a17e92ee

Extracted

Family

amadey

Version

3.70

C2

77.91.124.207/plays/chapter/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f9b56e7e3eb12e5b4787b1d229e8353.exe
    "C:\Users\Admin\AppData\Local\Temp\5f9b56e7e3eb12e5b4787b1d229e8353.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziJV8992.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziJV8992.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3768
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziVs7312.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziVs7312.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4640
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it630145.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it630145.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4236
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr156741.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr156741.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4144
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 1340
            5⤵
            • Program crash
            PID:208
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp646398.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp646398.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:316
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr974725.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr974725.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4892
      • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
        "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4456
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:1392
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
          4⤵
          • Loads dropped DLL
          PID:1328
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4144 -ip 4144
    1⤵
      PID:212
    • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      1⤵
      • Executes dropped EXE
      PID:4588
    • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      1⤵
      • Executes dropped EXE
      PID:632
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start wuauserv
      1⤵
      • Launches sc.exe
      PID:728

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      Filesize

      229KB

      MD5

      6c07711a17452b855149a95cda6fc830

      SHA1

      5b3252c2567de78f9ae68764d4e30511a509fdcc

      SHA256

      eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

      SHA512

      ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

    • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      Filesize

      229KB

      MD5

      6c07711a17452b855149a95cda6fc830

      SHA1

      5b3252c2567de78f9ae68764d4e30511a509fdcc

      SHA256

      eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

      SHA512

      ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

    • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      Filesize

      229KB

      MD5

      6c07711a17452b855149a95cda6fc830

      SHA1

      5b3252c2567de78f9ae68764d4e30511a509fdcc

      SHA256

      eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

      SHA512

      ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

    • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      Filesize

      229KB

      MD5

      6c07711a17452b855149a95cda6fc830

      SHA1

      5b3252c2567de78f9ae68764d4e30511a509fdcc

      SHA256

      eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

      SHA512

      ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

    • C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe
      Filesize

      229KB

      MD5

      6c07711a17452b855149a95cda6fc830

      SHA1

      5b3252c2567de78f9ae68764d4e30511a509fdcc

      SHA256

      eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

      SHA512

      ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr974725.exe
      Filesize

      229KB

      MD5

      6c07711a17452b855149a95cda6fc830

      SHA1

      5b3252c2567de78f9ae68764d4e30511a509fdcc

      SHA256

      eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

      SHA512

      ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr974725.exe
      Filesize

      229KB

      MD5

      6c07711a17452b855149a95cda6fc830

      SHA1

      5b3252c2567de78f9ae68764d4e30511a509fdcc

      SHA256

      eb7e8334a5323f858f1ea97079e958beeb846651b573edc073b29a481b891e9f

      SHA512

      ade99076fc768feb8e6620fe2fd3d5bbf67254844be60ebebaeeb01a2a239e14ff74dfa74ff6f6cd1389351a6b529c5f5f8491b3382f8b57f8a524b7dd0f35e2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziJV8992.exe
      Filesize

      536KB

      MD5

      db141dfbc569380f286e2d1254ef1f9c

      SHA1

      cda9095e45ee13f294f66cb39e2ead558ef34969

      SHA256

      da6ec2dc79658add48549a84e67aba4e28d65b14ba75a308b065d187bfa2be1a

      SHA512

      e8fa899378faa8fb6c4804862ded7882a8ddda1080974ee0b83c871b52cc43298135e4b6c0f0a5290dd7944931d02994d99042843c75f7943cacdba648f85485

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziJV8992.exe
      Filesize

      536KB

      MD5

      db141dfbc569380f286e2d1254ef1f9c

      SHA1

      cda9095e45ee13f294f66cb39e2ead558ef34969

      SHA256

      da6ec2dc79658add48549a84e67aba4e28d65b14ba75a308b065d187bfa2be1a

      SHA512

      e8fa899378faa8fb6c4804862ded7882a8ddda1080974ee0b83c871b52cc43298135e4b6c0f0a5290dd7944931d02994d99042843c75f7943cacdba648f85485

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp646398.exe
      Filesize

      168KB

      MD5

      c52ebada00a59ec1f651a0e9fbcef2eb

      SHA1

      e1941278df76616f1ca3202ef2a9f99d2592d52f

      SHA256

      35d5cff482e78c0137b3c51556d1e14aab0f38921ebfe46abc979a826301d28e

      SHA512

      6b11124fa6cfa1d2fdb8b6a4cc237b4a65ecbeb1797179568dcef378041ce05bdf0af9b6434cc0b3feb2479112d003b0fa5c0d2178c73bc65d35f5c2cfb36be2

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp646398.exe
      Filesize

      168KB

      MD5

      c52ebada00a59ec1f651a0e9fbcef2eb

      SHA1

      e1941278df76616f1ca3202ef2a9f99d2592d52f

      SHA256

      35d5cff482e78c0137b3c51556d1e14aab0f38921ebfe46abc979a826301d28e

      SHA512

      6b11124fa6cfa1d2fdb8b6a4cc237b4a65ecbeb1797179568dcef378041ce05bdf0af9b6434cc0b3feb2479112d003b0fa5c0d2178c73bc65d35f5c2cfb36be2

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziVs7312.exe
      Filesize

      382KB

      MD5

      ce4b55bfeb0885e1db93a720e093974d

      SHA1

      6e9ba8f1f818db5f332bae1720c2b6c060b7d70d

      SHA256

      87788b7b399b509809934862814e9a09f66153d518fd0c67ec415b994258f831

      SHA512

      fe294d5948e7c9dafaea5c9a21d61a05c64d61c6202c97f876b2b5ea42677b6a876523d7a60e8b1ce879577a1c9a98d15d55aa7c0ac33c2ffe5ee5e1671b7ebb

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziVs7312.exe
      Filesize

      382KB

      MD5

      ce4b55bfeb0885e1db93a720e093974d

      SHA1

      6e9ba8f1f818db5f332bae1720c2b6c060b7d70d

      SHA256

      87788b7b399b509809934862814e9a09f66153d518fd0c67ec415b994258f831

      SHA512

      fe294d5948e7c9dafaea5c9a21d61a05c64d61c6202c97f876b2b5ea42677b6a876523d7a60e8b1ce879577a1c9a98d15d55aa7c0ac33c2ffe5ee5e1671b7ebb

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it630145.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it630145.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr156741.exe
      Filesize

      299KB

      MD5

      5d7ef746c853b24bca16dfedf8ab3355

      SHA1

      745c6e5d51afab46474efe1f1d14953949148bde

      SHA256

      93f610b396c070a9b75f44b0246b35975101905b05a0be38a89e7ad79adcfe64

      SHA512

      980ba45969170bc186d292ffd00a1a5a239fbdb57c14bf22c5275b7db6af49f2e4342aaa158ce70d1ea68245106266622e18fb05b08169d38aa1d57f7852998d

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr156741.exe
      Filesize

      299KB

      MD5

      5d7ef746c853b24bca16dfedf8ab3355

      SHA1

      745c6e5d51afab46474efe1f1d14953949148bde

      SHA256

      93f610b396c070a9b75f44b0246b35975101905b05a0be38a89e7ad79adcfe64

      SHA512

      980ba45969170bc186d292ffd00a1a5a239fbdb57c14bf22c5275b7db6af49f2e4342aaa158ce70d1ea68245106266622e18fb05b08169d38aa1d57f7852998d

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      89KB

      MD5

      4061d8dd5006b99d06fa208c0063dfcf

      SHA1

      38e7df8d8e631f3e9b227df3b9326d187e18cce5

      SHA256

      b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

      SHA512

      71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      89KB

      MD5

      4061d8dd5006b99d06fa208c0063dfcf

      SHA1

      38e7df8d8e631f3e9b227df3b9326d187e18cce5

      SHA256

      b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

      SHA512

      71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      89KB

      MD5

      4061d8dd5006b99d06fa208c0063dfcf

      SHA1

      38e7df8d8e631f3e9b227df3b9326d187e18cce5

      SHA256

      b380dd44db67571959bc5f04a5d9c1ec51e48c0617c59e7c4bcbf794a90320f0

      SHA512

      71de12e3bcf0ff4996b71587d971f0b4e378397ffac22be28d4e41c7c865a85bbcff62cfa7bdfa6e18d19971205bf0021939ac49dec42daa749d4ac9f7e70314

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
      Filesize

      162B

      MD5

      1b7c22a214949975556626d7217e9a39

      SHA1

      d01c97e2944166ed23e47e4a62ff471ab8fa031f

      SHA256

      340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

      SHA512

      ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

    • memory/316-1093-0x0000000005480000-0x0000000005490000-memory.dmp
      Filesize

      64KB

    • memory/316-1092-0x0000000000AE0000-0x0000000000B10000-memory.dmp
      Filesize

      192KB

    • memory/4144-206-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-1071-0x00000000050F0000-0x0000000005708000-memory.dmp
      Filesize

      6.1MB

    • memory/4144-180-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-182-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-184-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-186-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-188-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-190-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-192-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-196-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-194-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-198-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-200-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-202-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-204-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-176-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-208-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-210-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-212-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-222-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-224-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-226-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-220-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-218-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-228-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-216-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-214-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-178-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-1072-0x0000000005760000-0x000000000586A000-memory.dmp
      Filesize

      1.0MB

    • memory/4144-1073-0x00000000058A0000-0x00000000058B2000-memory.dmp
      Filesize

      72KB

    • memory/4144-1074-0x00000000058C0000-0x00000000058FC000-memory.dmp
      Filesize

      240KB

    • memory/4144-1075-0x0000000002600000-0x0000000002610000-memory.dmp
      Filesize

      64KB

    • memory/4144-1077-0x0000000002600000-0x0000000002610000-memory.dmp
      Filesize

      64KB

    • memory/4144-1078-0x0000000002600000-0x0000000002610000-memory.dmp
      Filesize

      64KB

    • memory/4144-1079-0x0000000002600000-0x0000000002610000-memory.dmp
      Filesize

      64KB

    • memory/4144-1080-0x0000000005BB0000-0x0000000005C42000-memory.dmp
      Filesize

      584KB

    • memory/4144-1081-0x0000000005C50000-0x0000000005CB6000-memory.dmp
      Filesize

      408KB

    • memory/4144-1082-0x0000000006370000-0x0000000006532000-memory.dmp
      Filesize

      1.8MB

    • memory/4144-174-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-172-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-170-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-168-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-166-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-165-0x0000000002610000-0x000000000264F000-memory.dmp
      Filesize

      252KB

    • memory/4144-164-0x0000000002600000-0x0000000002610000-memory.dmp
      Filesize

      64KB

    • memory/4144-163-0x0000000002600000-0x0000000002610000-memory.dmp
      Filesize

      64KB

    • memory/4144-162-0x0000000002600000-0x0000000002610000-memory.dmp
      Filesize

      64KB

    • memory/4144-161-0x0000000000640000-0x000000000068B000-memory.dmp
      Filesize

      300KB

    • memory/4144-160-0x0000000004B40000-0x00000000050E4000-memory.dmp
      Filesize

      5.6MB

    • memory/4144-1083-0x0000000006540000-0x0000000006A6C000-memory.dmp
      Filesize

      5.2MB

    • memory/4144-1084-0x0000000006CC0000-0x0000000006D36000-memory.dmp
      Filesize

      472KB

    • memory/4144-1085-0x0000000006D40000-0x0000000006D90000-memory.dmp
      Filesize

      320KB

    • memory/4144-1086-0x0000000002600000-0x0000000002610000-memory.dmp
      Filesize

      64KB

    • memory/4236-154-0x00000000002B0000-0x00000000002BA000-memory.dmp
      Filesize

      40KB