Analysis

  • max time kernel
    200s
  • max time network
    216s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-05-2023 16:44

General

  • Target

    605ab6bebefe2d64a97d52edfe0040c5ed80321cf5965c89b7ce6aae5ddaad36.exe

  • Size

    1.3MB

  • MD5

    1081914d8b7c8689d4b0b6c4e3effab5

  • SHA1

    f8781524b4b36abd919abf1ebc0d5d35033a80ea

  • SHA256

    605ab6bebefe2d64a97d52edfe0040c5ed80321cf5965c89b7ce6aae5ddaad36

  • SHA512

    c47b1404f5d4ac6027d4f62454205aa6c5905f83a505ebc9997248f4a3ff411972829ae944be4b555b331ef8500a933dd9bf836dbbe27e7b3cedbba4b23b4635

  • SSDEEP

    24576:Oy4hr0FHspry5yp8mB0+50tCyJAdCTTJxZuHtBPUmVvZfCjIRbYIFWlxTESo19o:dA0FQrj5B0+itpnTTJ6N1nfFgpEZ9

Malware Config

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\605ab6bebefe2d64a97d52edfe0040c5ed80321cf5965c89b7ce6aae5ddaad36.exe
    "C:\Users\Admin\AppData\Local\Temp\605ab6bebefe2d64a97d52edfe0040c5ed80321cf5965c89b7ce6aae5ddaad36.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za758154.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za758154.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za713570.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za713570.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za279841.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za279841.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4364
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\88450646.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\88450646.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4716
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Windows security modification
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4888
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u05748576.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u05748576.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3972
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 1080
              6⤵
              • Program crash
              PID:4236
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w21rZ44.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w21rZ44.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4592
          • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
            "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:3684
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:2408
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xBFKF46.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xBFKF46.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3024
        • C:\Windows\Temp\1.exe
          "C:\Windows\Temp\1.exe"
          4⤵
          • Executes dropped EXE
          PID:4896
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3024 -s 236
          4⤵
          • Program crash
          PID:3336
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3972 -ip 3972
    1⤵
      PID:4668
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3024 -ip 3024
      1⤵
        PID:4420

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        Filesize

        230KB

        MD5

        460fccfb87119b78c202f4214d3a786a

        SHA1

        1bf8965104806c83f0c56afe8f088cbde3ec6535

        SHA256

        b90f20f8d3a34cbb5bfe932c7137fef44433774117cc010dab079ab0b2af5fd7

        SHA512

        57f6914ca1d1ffbb4a86d627011c873ee9e7e685d6572ebc68e5e1f18a308f8f5c9a63097a13ca49ef01292059d62b9006287307f96a9d495ecee73d98f6a28e

      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        Filesize

        230KB

        MD5

        460fccfb87119b78c202f4214d3a786a

        SHA1

        1bf8965104806c83f0c56afe8f088cbde3ec6535

        SHA256

        b90f20f8d3a34cbb5bfe932c7137fef44433774117cc010dab079ab0b2af5fd7

        SHA512

        57f6914ca1d1ffbb4a86d627011c873ee9e7e685d6572ebc68e5e1f18a308f8f5c9a63097a13ca49ef01292059d62b9006287307f96a9d495ecee73d98f6a28e

      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        Filesize

        230KB

        MD5

        460fccfb87119b78c202f4214d3a786a

        SHA1

        1bf8965104806c83f0c56afe8f088cbde3ec6535

        SHA256

        b90f20f8d3a34cbb5bfe932c7137fef44433774117cc010dab079ab0b2af5fd7

        SHA512

        57f6914ca1d1ffbb4a86d627011c873ee9e7e685d6572ebc68e5e1f18a308f8f5c9a63097a13ca49ef01292059d62b9006287307f96a9d495ecee73d98f6a28e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za758154.exe
        Filesize

        1.2MB

        MD5

        d8937458cdc741f38e4b45c50f54e765

        SHA1

        3dc701beb919834432fa0cd938431a4fc7ef461b

        SHA256

        d5a4e619a36f373d0afb34dfa78a499b3c2ffc605e119e98eb065d7542fe8430

        SHA512

        b89700f79838b9359a39cd4523412941877bf8a9a07083e39861e77c7dbcc9731fda7e2f3ecd23cffc98d6ca2bd6c5e82e88813042c109bf987bb6819f1023d3

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za758154.exe
        Filesize

        1.2MB

        MD5

        d8937458cdc741f38e4b45c50f54e765

        SHA1

        3dc701beb919834432fa0cd938431a4fc7ef461b

        SHA256

        d5a4e619a36f373d0afb34dfa78a499b3c2ffc605e119e98eb065d7542fe8430

        SHA512

        b89700f79838b9359a39cd4523412941877bf8a9a07083e39861e77c7dbcc9731fda7e2f3ecd23cffc98d6ca2bd6c5e82e88813042c109bf987bb6819f1023d3

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xBFKF46.exe
        Filesize

        576KB

        MD5

        5e13f5688b4a20d841e580ed0060408f

        SHA1

        c4fcc2a2239a2dea51574fd6175497d49497718d

        SHA256

        3593379eb5ec981aae358a6a224058670311e51904f53bc2d78c005dedcd0e2d

        SHA512

        90a5fbb9c706d85087104757a8befb3f7bead22a10201454c87d6347149c62ec281e52030037a0c358093e93b889d51928548720ccfd155b5d98247f22e8cdfb

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xBFKF46.exe
        Filesize

        576KB

        MD5

        5e13f5688b4a20d841e580ed0060408f

        SHA1

        c4fcc2a2239a2dea51574fd6175497d49497718d

        SHA256

        3593379eb5ec981aae358a6a224058670311e51904f53bc2d78c005dedcd0e2d

        SHA512

        90a5fbb9c706d85087104757a8befb3f7bead22a10201454c87d6347149c62ec281e52030037a0c358093e93b889d51928548720ccfd155b5d98247f22e8cdfb

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za713570.exe
        Filesize

        738KB

        MD5

        7e59394d97f2772e6e0688ffc60bb0f8

        SHA1

        911a760934a5c04c70d2596714f656d33b8971a8

        SHA256

        72e60fad74e0496d36de201d7c722fe60fecc98100e39b1b0262f1e0ac7d4f13

        SHA512

        d58f161cfb00da1ed9916f84663588bd70811b96aad97b5613de19d5368bc246712ec9ae1c874470f472f8e72eb0aa43c3a1020b5cce08bda2c940ebee60df17

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za713570.exe
        Filesize

        738KB

        MD5

        7e59394d97f2772e6e0688ffc60bb0f8

        SHA1

        911a760934a5c04c70d2596714f656d33b8971a8

        SHA256

        72e60fad74e0496d36de201d7c722fe60fecc98100e39b1b0262f1e0ac7d4f13

        SHA512

        d58f161cfb00da1ed9916f84663588bd70811b96aad97b5613de19d5368bc246712ec9ae1c874470f472f8e72eb0aa43c3a1020b5cce08bda2c940ebee60df17

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w21rZ44.exe
        Filesize

        230KB

        MD5

        460fccfb87119b78c202f4214d3a786a

        SHA1

        1bf8965104806c83f0c56afe8f088cbde3ec6535

        SHA256

        b90f20f8d3a34cbb5bfe932c7137fef44433774117cc010dab079ab0b2af5fd7

        SHA512

        57f6914ca1d1ffbb4a86d627011c873ee9e7e685d6572ebc68e5e1f18a308f8f5c9a63097a13ca49ef01292059d62b9006287307f96a9d495ecee73d98f6a28e

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w21rZ44.exe
        Filesize

        230KB

        MD5

        460fccfb87119b78c202f4214d3a786a

        SHA1

        1bf8965104806c83f0c56afe8f088cbde3ec6535

        SHA256

        b90f20f8d3a34cbb5bfe932c7137fef44433774117cc010dab079ab0b2af5fd7

        SHA512

        57f6914ca1d1ffbb4a86d627011c873ee9e7e685d6572ebc68e5e1f18a308f8f5c9a63097a13ca49ef01292059d62b9006287307f96a9d495ecee73d98f6a28e

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za279841.exe
        Filesize

        555KB

        MD5

        c1040f30baa2d0f7287852ba740bf870

        SHA1

        4a9bc9a5ce6c00f110c72cd65a271ab7ddd17b80

        SHA256

        f5152eaf0c73868fe2c578a28e22d92dad5bf5c7acee97ad4467ac7ba7b78684

        SHA512

        a8b1f797a2a061118f7a03e46ab16910dfa55dd6cf30ba3e4b2116dac5af538167f2b15f359c0e1c1a5425413f4ac282178b1713ac28f980459c968b54790815

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za279841.exe
        Filesize

        555KB

        MD5

        c1040f30baa2d0f7287852ba740bf870

        SHA1

        4a9bc9a5ce6c00f110c72cd65a271ab7ddd17b80

        SHA256

        f5152eaf0c73868fe2c578a28e22d92dad5bf5c7acee97ad4467ac7ba7b78684

        SHA512

        a8b1f797a2a061118f7a03e46ab16910dfa55dd6cf30ba3e4b2116dac5af538167f2b15f359c0e1c1a5425413f4ac282178b1713ac28f980459c968b54790815

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\88450646.exe
        Filesize

        302KB

        MD5

        4a2b6eac1d8a6fca653e7de1ac17bf29

        SHA1

        6936008d9c4960572ba74d84b2e7a5f5067e272d

        SHA256

        5b3e4ee6a3d023ebe3af22b1f58740eea75cf8a4770d2c96e8bf072969364e3b

        SHA512

        f1cf3782324ffe6e83814c96b9c79ba6c01668f252fd659a74327dc124fa66f2b423eece0a23859ad5af3958333961ffc2c2ea4d83e3b626e610105f6b50ec31

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\88450646.exe
        Filesize

        302KB

        MD5

        4a2b6eac1d8a6fca653e7de1ac17bf29

        SHA1

        6936008d9c4960572ba74d84b2e7a5f5067e272d

        SHA256

        5b3e4ee6a3d023ebe3af22b1f58740eea75cf8a4770d2c96e8bf072969364e3b

        SHA512

        f1cf3782324ffe6e83814c96b9c79ba6c01668f252fd659a74327dc124fa66f2b423eece0a23859ad5af3958333961ffc2c2ea4d83e3b626e610105f6b50ec31

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u05748576.exe
        Filesize

        393KB

        MD5

        7a16d0fd8914c8cd80c86927b3caf66b

        SHA1

        b7a417ea64e3002ff6a942386a5cc2dbaed5a25b

        SHA256

        c161f2fcc08fe0885277136f60478fd80235eb6e65bb749d22cc86d45a66264c

        SHA512

        189961eca4610d808c55f7e0a41cf8d7253113651748030f546926e175684caa546ae4d68728ffbe3858c8cbc4602b940796da40582d1377d5909f9bda8b161a

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u05748576.exe
        Filesize

        393KB

        MD5

        7a16d0fd8914c8cd80c86927b3caf66b

        SHA1

        b7a417ea64e3002ff6a942386a5cc2dbaed5a25b

        SHA256

        c161f2fcc08fe0885277136f60478fd80235eb6e65bb749d22cc86d45a66264c

        SHA512

        189961eca4610d808c55f7e0a41cf8d7253113651748030f546926e175684caa546ae4d68728ffbe3858c8cbc4602b940796da40582d1377d5909f9bda8b161a

      • C:\Windows\Temp\1.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Windows\Temp\1.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Windows\Temp\1.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Windows\Temp\1.exe
        Filesize

        168KB

        MD5

        f16fb63d4e551d3808e8f01f2671b57e

        SHA1

        781153ad6235a1152da112de1fb39a6f2d063575

        SHA256

        8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

        SHA512

        fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

      • C:\Windows\Temp\1.exe
        Filesize

        168KB

        MD5

        f16fb63d4e551d3808e8f01f2671b57e

        SHA1

        781153ad6235a1152da112de1fb39a6f2d063575

        SHA256

        8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

        SHA512

        fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

      • C:\Windows\Temp\1.exe
        Filesize

        168KB

        MD5

        f16fb63d4e551d3808e8f01f2671b57e

        SHA1

        781153ad6235a1152da112de1fb39a6f2d063575

        SHA256

        8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

        SHA512

        fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

      • memory/3024-2621-0x00000000008A0000-0x00000000008FB000-memory.dmp
        Filesize

        364KB

      • memory/3024-4528-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/3024-2625-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/3024-2627-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/3024-4543-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/3024-4544-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/3024-4542-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/3024-2623-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/3972-2347-0x00000000008E0000-0x000000000090D000-memory.dmp
        Filesize

        180KB

      • memory/3972-2345-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
        Filesize

        64KB

      • memory/3972-2344-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
        Filesize

        64KB

      • memory/3972-2314-0x00000000008E0000-0x000000000090D000-memory.dmp
        Filesize

        180KB

      • memory/3972-2346-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
        Filesize

        64KB

      • memory/3972-2349-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
        Filesize

        64KB

      • memory/3972-2350-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
        Filesize

        64KB

      • memory/3972-2351-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
        Filesize

        64KB

      • memory/4716-181-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-197-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-223-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-225-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-227-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-229-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-219-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-2302-0x0000000004BF0000-0x0000000004C00000-memory.dmp
        Filesize

        64KB

      • memory/4716-2303-0x0000000004BF0000-0x0000000004C00000-memory.dmp
        Filesize

        64KB

      • memory/4716-2304-0x0000000004BF0000-0x0000000004C00000-memory.dmp
        Filesize

        64KB

      • memory/4716-217-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-211-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-215-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-162-0x0000000004C00000-0x00000000051A4000-memory.dmp
        Filesize

        5.6MB

      • memory/4716-213-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-209-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-207-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-205-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-203-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-201-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-199-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-221-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-195-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-193-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-191-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-189-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-187-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-185-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-183-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-179-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-177-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-175-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-174-0x0000000004BF0000-0x0000000004C00000-memory.dmp
        Filesize

        64KB

      • memory/4716-171-0x0000000004BF0000-0x0000000004C00000-memory.dmp
        Filesize

        64KB

      • memory/4716-172-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-170-0x0000000004BF0000-0x0000000004C00000-memory.dmp
        Filesize

        64KB

      • memory/4716-168-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-166-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-163-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4716-164-0x0000000004AF0000-0x0000000004B41000-memory.dmp
        Filesize

        324KB

      • memory/4888-2312-0x0000000000920000-0x000000000092A000-memory.dmp
        Filesize

        40KB