Analysis

  • max time kernel
    113s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2023 20:01

General

  • Target

    eac580449a7ff0b06ad9ac7b76913d9c.exe

  • Size

    1.1MB

  • MD5

    eac580449a7ff0b06ad9ac7b76913d9c

  • SHA1

    10904b731911aa7a2062222ed8abacfc1cd3aa11

  • SHA256

    eb59fb95f5f99db54c48268e0a4ec66771766c88d4cce0c511a1d86c6899ecb0

  • SHA512

    b3888c1eadf21e97f9d6c7ef4e3595cf00bbfb989d7f18a35bd3814e2eefbf4389317c6af68f2165b60dd7a7e72e594eafd7291fc087322362a37922996f865c

  • SSDEEP

    24576:+yzMW9jWPpw87gCw5qQxTA/wF95AO5qUW+a:NrGpw80Cw5RL95jq

Malware Config

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eac580449a7ff0b06ad9ac7b76913d9c.exe
    "C:\Users\Admin\AppData\Local\Temp\eac580449a7ff0b06ad9ac7b76913d9c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4640
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za552119.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za552119.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za519644.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za519644.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4852
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za020588.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za020588.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1352
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\96051859.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\96051859.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3324
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u16887325.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u16887325.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:988
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 988 -s 1072
              6⤵
              • Program crash
              PID:3648
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w23cH05.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w23cH05.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3852
          • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
            "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2192
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:2244
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
              6⤵
              • Loads dropped DLL
              PID:5096
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xxrop76.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xxrop76.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2564
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 1568
          4⤵
          • Program crash
          PID:2992
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys647022.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys647022.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4368
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 988 -ip 988
    1⤵
      PID:4608
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2564 -ip 2564
      1⤵
        PID:1920
      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:4252
      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:3280

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        Filesize

        229KB

        MD5

        3308051ded87b1863a8d92925202c4b3

        SHA1

        7834ddc23e7976b07118fb580ae38234466dbdfb

        SHA256

        13b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4

        SHA512

        f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc

      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        Filesize

        229KB

        MD5

        3308051ded87b1863a8d92925202c4b3

        SHA1

        7834ddc23e7976b07118fb580ae38234466dbdfb

        SHA256

        13b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4

        SHA512

        f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc

      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        Filesize

        229KB

        MD5

        3308051ded87b1863a8d92925202c4b3

        SHA1

        7834ddc23e7976b07118fb580ae38234466dbdfb

        SHA256

        13b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4

        SHA512

        f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc

      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        Filesize

        229KB

        MD5

        3308051ded87b1863a8d92925202c4b3

        SHA1

        7834ddc23e7976b07118fb580ae38234466dbdfb

        SHA256

        13b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4

        SHA512

        f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc

      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        Filesize

        229KB

        MD5

        3308051ded87b1863a8d92925202c4b3

        SHA1

        7834ddc23e7976b07118fb580ae38234466dbdfb

        SHA256

        13b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4

        SHA512

        f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys647022.exe
        Filesize

        136KB

        MD5

        726ee8bb300533dd3759fb051fdf9ef0

        SHA1

        8456f6874fb45fd254a685d70f58ecb54b12e358

        SHA256

        a44348fabb67c594041a971712e3f7070730d73a0e28507342de3e0256776405

        SHA512

        7fe60fcfd0f0dcb8c46909eeb382ca099775e56059aeff03416e6549a45e82b40ed1e878460a6976bf734cd5aa6f93ae38da0a62f356b1f23aa138e34a234f97

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys647022.exe
        Filesize

        136KB

        MD5

        726ee8bb300533dd3759fb051fdf9ef0

        SHA1

        8456f6874fb45fd254a685d70f58ecb54b12e358

        SHA256

        a44348fabb67c594041a971712e3f7070730d73a0e28507342de3e0256776405

        SHA512

        7fe60fcfd0f0dcb8c46909eeb382ca099775e56059aeff03416e6549a45e82b40ed1e878460a6976bf734cd5aa6f93ae38da0a62f356b1f23aa138e34a234f97

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za552119.exe
        Filesize

        1003KB

        MD5

        bd18cc3d6fff03960e3e005389d2ca08

        SHA1

        5bfb7a925502c8ace9da1e40a680ce13b5c7f2b9

        SHA256

        0728b778277f8d30a98de32a384389230a1e8e7d08b005b228674111739c79ea

        SHA512

        9cfc8e63bb2051d315f6b02ca56ab9c50d6a7ef5d80e8269b4f26360780fd0a5bdbbc5c12aff83ba98658d6ec9ffa81e0fe5fe76a38a83dd8331c2273a8385f6

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za552119.exe
        Filesize

        1003KB

        MD5

        bd18cc3d6fff03960e3e005389d2ca08

        SHA1

        5bfb7a925502c8ace9da1e40a680ce13b5c7f2b9

        SHA256

        0728b778277f8d30a98de32a384389230a1e8e7d08b005b228674111739c79ea

        SHA512

        9cfc8e63bb2051d315f6b02ca56ab9c50d6a7ef5d80e8269b4f26360780fd0a5bdbbc5c12aff83ba98658d6ec9ffa81e0fe5fe76a38a83dd8331c2273a8385f6

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xxrop76.exe
        Filesize

        415KB

        MD5

        5c27961462b7ad39683b7c7b4768f25a

        SHA1

        744160e0fa66511700148f78eb52f4e9149d7532

        SHA256

        90427c6ca65a585151670154e9c156dd7a65318acb4619fd1bd7041dbc49dbae

        SHA512

        c4d616c19f7bd1100ff9dc2ff3161e377bc1c4e46baad97cd2ebb9c83448a8bf0e2465f447449ee820f8a06dfc76662803afb659f6cc62a5d0543fc3f4551e66

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xxrop76.exe
        Filesize

        415KB

        MD5

        5c27961462b7ad39683b7c7b4768f25a

        SHA1

        744160e0fa66511700148f78eb52f4e9149d7532

        SHA256

        90427c6ca65a585151670154e9c156dd7a65318acb4619fd1bd7041dbc49dbae

        SHA512

        c4d616c19f7bd1100ff9dc2ff3161e377bc1c4e46baad97cd2ebb9c83448a8bf0e2465f447449ee820f8a06dfc76662803afb659f6cc62a5d0543fc3f4551e66

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za519644.exe
        Filesize

        620KB

        MD5

        95534efb9abc3f85f9583643e64c5838

        SHA1

        4242fb644e22daf1bf27113380f45324fb6a5023

        SHA256

        33122c14d180e2611785b317fe79706adf04a3d36c91b77de0f28f5fea7b0140

        SHA512

        2f05fb86f0cea1eae45d831a9e22f49b1f7a93ab46e93742dbd2f8d16937a02f3fccf9c72b2b59db262f998afc6f963b0ba49c68acb721a10d82b582a1cd6b1a

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za519644.exe
        Filesize

        620KB

        MD5

        95534efb9abc3f85f9583643e64c5838

        SHA1

        4242fb644e22daf1bf27113380f45324fb6a5023

        SHA256

        33122c14d180e2611785b317fe79706adf04a3d36c91b77de0f28f5fea7b0140

        SHA512

        2f05fb86f0cea1eae45d831a9e22f49b1f7a93ab46e93742dbd2f8d16937a02f3fccf9c72b2b59db262f998afc6f963b0ba49c68acb721a10d82b582a1cd6b1a

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w23cH05.exe
        Filesize

        229KB

        MD5

        3308051ded87b1863a8d92925202c4b3

        SHA1

        7834ddc23e7976b07118fb580ae38234466dbdfb

        SHA256

        13b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4

        SHA512

        f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w23cH05.exe
        Filesize

        229KB

        MD5

        3308051ded87b1863a8d92925202c4b3

        SHA1

        7834ddc23e7976b07118fb580ae38234466dbdfb

        SHA256

        13b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4

        SHA512

        f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za020588.exe
        Filesize

        437KB

        MD5

        5b4005491c8bd6cb0d87eaaabdc9b846

        SHA1

        482e54e6e37e2c0ebb9d99b9b5c0f4b0d180f38b

        SHA256

        311de4625595e5debca43f9c3df355d0af22d21f0b28decad5db5d92f294f967

        SHA512

        81f92ff0624b88650c3dab2b2e39c17f0679d9e7fabdd7fa9fe5756da39a82583d79097502e24914596e6d6b84b1bc6b547166ccb5a79df60fcbc457bb00bbfc

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za020588.exe
        Filesize

        437KB

        MD5

        5b4005491c8bd6cb0d87eaaabdc9b846

        SHA1

        482e54e6e37e2c0ebb9d99b9b5c0f4b0d180f38b

        SHA256

        311de4625595e5debca43f9c3df355d0af22d21f0b28decad5db5d92f294f967

        SHA512

        81f92ff0624b88650c3dab2b2e39c17f0679d9e7fabdd7fa9fe5756da39a82583d79097502e24914596e6d6b84b1bc6b547166ccb5a79df60fcbc457bb00bbfc

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\96051859.exe
        Filesize

        175KB

        MD5

        a165b5f6b0a4bdf808b71de57bf9347d

        SHA1

        39a7b301e819e386c162a47e046fa384bb5ab437

        SHA256

        68349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a

        SHA512

        3dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\96051859.exe
        Filesize

        175KB

        MD5

        a165b5f6b0a4bdf808b71de57bf9347d

        SHA1

        39a7b301e819e386c162a47e046fa384bb5ab437

        SHA256

        68349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a

        SHA512

        3dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u16887325.exe
        Filesize

        332KB

        MD5

        607a0f43e111da4812ec72b27cb1ba9b

        SHA1

        938ff4c8cfd097066901bc21010b46a0443f074a

        SHA256

        ce33acaa9dca6d6211d069e2ff8cc4f090c2df89b081ebf703c9e583c52a01d4

        SHA512

        1eb9732c47a7535e78e5583c96adf3019a11a96d06d09bc9b4732cafc356f4ffaf68b72a9c9249b59dabfadd03ac88cd52269b069d06ec55c3f3720a6340ba13

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u16887325.exe
        Filesize

        332KB

        MD5

        607a0f43e111da4812ec72b27cb1ba9b

        SHA1

        938ff4c8cfd097066901bc21010b46a0443f074a

        SHA256

        ce33acaa9dca6d6211d069e2ff8cc4f090c2df89b081ebf703c9e583c52a01d4

        SHA512

        1eb9732c47a7535e78e5583c96adf3019a11a96d06d09bc9b4732cafc356f4ffaf68b72a9c9249b59dabfadd03ac88cd52269b069d06ec55c3f3720a6340ba13

      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
        Filesize

        89KB

        MD5

        73df88d68a4f5e066784d462788cf695

        SHA1

        e4bfed336848d0b622fa464d40cf4bd9222aab3f

        SHA256

        f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

        SHA512

        64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
        Filesize

        89KB

        MD5

        73df88d68a4f5e066784d462788cf695

        SHA1

        e4bfed336848d0b622fa464d40cf4bd9222aab3f

        SHA256

        f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

        SHA512

        64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
        Filesize

        89KB

        MD5

        73df88d68a4f5e066784d462788cf695

        SHA1

        e4bfed336848d0b622fa464d40cf4bd9222aab3f

        SHA256

        f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

        SHA512

        64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
        Filesize

        162B

        MD5

        1b7c22a214949975556626d7217e9a39

        SHA1

        d01c97e2944166ed23e47e4a62ff471ab8fa031f

        SHA256

        340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

        SHA512

        ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

      • memory/988-235-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/988-233-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
        Filesize

        64KB

      • memory/988-234-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
        Filesize

        64KB

      • memory/988-232-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
        Filesize

        64KB

      • memory/988-198-0x0000000004B10000-0x0000000004B22000-memory.dmp
        Filesize

        72KB

      • memory/988-199-0x0000000004B10000-0x0000000004B22000-memory.dmp
        Filesize

        72KB

      • memory/988-201-0x0000000004B10000-0x0000000004B22000-memory.dmp
        Filesize

        72KB

      • memory/988-203-0x0000000004B10000-0x0000000004B22000-memory.dmp
        Filesize

        72KB

      • memory/988-205-0x0000000004B10000-0x0000000004B22000-memory.dmp
        Filesize

        72KB

      • memory/988-207-0x0000000004B10000-0x0000000004B22000-memory.dmp
        Filesize

        72KB

      • memory/988-209-0x0000000004B10000-0x0000000004B22000-memory.dmp
        Filesize

        72KB

      • memory/988-211-0x0000000004B10000-0x0000000004B22000-memory.dmp
        Filesize

        72KB

      • memory/988-213-0x0000000004B10000-0x0000000004B22000-memory.dmp
        Filesize

        72KB

      • memory/988-215-0x0000000004B10000-0x0000000004B22000-memory.dmp
        Filesize

        72KB

      • memory/988-217-0x0000000004B10000-0x0000000004B22000-memory.dmp
        Filesize

        72KB

      • memory/988-219-0x0000000004B10000-0x0000000004B22000-memory.dmp
        Filesize

        72KB

      • memory/988-221-0x0000000004B10000-0x0000000004B22000-memory.dmp
        Filesize

        72KB

      • memory/988-223-0x0000000004B10000-0x0000000004B22000-memory.dmp
        Filesize

        72KB

      • memory/988-225-0x0000000004B10000-0x0000000004B22000-memory.dmp
        Filesize

        72KB

      • memory/988-226-0x00000000007F0000-0x000000000081D000-memory.dmp
        Filesize

        180KB

      • memory/988-227-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
        Filesize

        64KB

      • memory/988-228-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
        Filesize

        64KB

      • memory/988-229-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
        Filesize

        64KB

      • memory/988-230-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/2564-261-0x0000000004A40000-0x0000000004A75000-memory.dmp
        Filesize

        212KB

      • memory/2564-1051-0x0000000007C00000-0x0000000007D0A000-memory.dmp
        Filesize

        1.0MB

      • memory/2564-1060-0x0000000009320000-0x0000000009370000-memory.dmp
        Filesize

        320KB

      • memory/2564-1059-0x0000000009090000-0x00000000090AE000-memory.dmp
        Filesize

        120KB

      • memory/2564-1058-0x0000000008A50000-0x0000000008F7C000-memory.dmp
        Filesize

        5.2MB

      • memory/2564-1057-0x0000000008880000-0x0000000008A42000-memory.dmp
        Filesize

        1.8MB

      • memory/2564-1056-0x00000000087A0000-0x0000000008816000-memory.dmp
        Filesize

        472KB

      • memory/2564-1055-0x00000000086D0000-0x0000000008762000-memory.dmp
        Filesize

        584KB

      • memory/2564-1054-0x0000000008010000-0x0000000008076000-memory.dmp
        Filesize

        408KB

      • memory/2564-1053-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
        Filesize

        64KB

      • memory/2564-1052-0x0000000007D20000-0x0000000007D5C000-memory.dmp
        Filesize

        240KB

      • memory/2564-253-0x0000000000620000-0x0000000000666000-memory.dmp
        Filesize

        280KB

      • memory/2564-254-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
        Filesize

        64KB

      • memory/2564-255-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
        Filesize

        64KB

      • memory/2564-256-0x0000000004A40000-0x0000000004A75000-memory.dmp
        Filesize

        212KB

      • memory/2564-257-0x0000000004A40000-0x0000000004A75000-memory.dmp
        Filesize

        212KB

      • memory/2564-259-0x0000000004A40000-0x0000000004A75000-memory.dmp
        Filesize

        212KB

      • memory/2564-1050-0x0000000004B70000-0x0000000004B82000-memory.dmp
        Filesize

        72KB

      • memory/2564-602-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
        Filesize

        64KB

      • memory/2564-1049-0x00000000075E0000-0x0000000007BF8000-memory.dmp
        Filesize

        6.1MB

      • memory/3324-191-0x0000000004C10000-0x0000000004C20000-memory.dmp
        Filesize

        64KB

      • memory/3324-181-0x0000000004A90000-0x0000000004AA3000-memory.dmp
        Filesize

        76KB

      • memory/3324-175-0x0000000004A90000-0x0000000004AA3000-memory.dmp
        Filesize

        76KB

      • memory/3324-171-0x0000000004A90000-0x0000000004AA3000-memory.dmp
        Filesize

        76KB

      • memory/3324-173-0x0000000004A90000-0x0000000004AA3000-memory.dmp
        Filesize

        76KB

      • memory/3324-183-0x0000000004A90000-0x0000000004AA3000-memory.dmp
        Filesize

        76KB

      • memory/3324-185-0x0000000004A90000-0x0000000004AA3000-memory.dmp
        Filesize

        76KB

      • memory/3324-187-0x0000000004A90000-0x0000000004AA3000-memory.dmp
        Filesize

        76KB

      • memory/3324-189-0x0000000004A90000-0x0000000004AA3000-memory.dmp
        Filesize

        76KB

      • memory/3324-190-0x0000000004C10000-0x0000000004C20000-memory.dmp
        Filesize

        64KB

      • memory/3324-177-0x0000000004A90000-0x0000000004AA3000-memory.dmp
        Filesize

        76KB

      • memory/3324-192-0x0000000004C10000-0x0000000004C20000-memory.dmp
        Filesize

        64KB

      • memory/3324-179-0x0000000004A90000-0x0000000004AA3000-memory.dmp
        Filesize

        76KB

      • memory/3324-161-0x0000000004C20000-0x00000000051C4000-memory.dmp
        Filesize

        5.6MB

      • memory/3324-162-0x0000000004A90000-0x0000000004AA3000-memory.dmp
        Filesize

        76KB

      • memory/3324-169-0x0000000004A90000-0x0000000004AA3000-memory.dmp
        Filesize

        76KB

      • memory/3324-167-0x0000000004A90000-0x0000000004AA3000-memory.dmp
        Filesize

        76KB

      • memory/3324-165-0x0000000004A90000-0x0000000004AA3000-memory.dmp
        Filesize

        76KB

      • memory/3324-163-0x0000000004A90000-0x0000000004AA3000-memory.dmp
        Filesize

        76KB

      • memory/4368-1067-0x0000000007440000-0x0000000007450000-memory.dmp
        Filesize

        64KB

      • memory/4368-1066-0x0000000000720000-0x0000000000748000-memory.dmp
        Filesize

        160KB