Analysis

  • max time kernel
    169s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-05-2023 20:37

General

  • Target

    fc45ef1987e6f93441456af2d2278471ca8ea98ce91ad7c9f7c7a1ac6ac15d93.exe

  • Size

    1.5MB

  • MD5

    79dc2c07b53d511ba1e0e8cd6edd7784

  • SHA1

    df2cd1754cceba5d02343ccfe0caf155d1784e01

  • SHA256

    fc45ef1987e6f93441456af2d2278471ca8ea98ce91ad7c9f7c7a1ac6ac15d93

  • SHA512

    c8b51056fd7ce6c63b18172ffd1c01b6fad8beeee07e82e950d9810158cde2162bedfa45541d5328202223b88c54037f22d6a2f68e3a8ca5ed0ad28fc286cdd9

  • SSDEEP

    24576:2y0atV1/TKY6IxLrmBUwcSiKt+cvTsyMVX5Jcvb5c0zGs2ZcJXq1/kbkcRcTTfin:FLtV5KYqdcSvtdvT/MTWvbFSYJXq1YkW

Malware Config

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Redline Stealer samples 1 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc45ef1987e6f93441456af2d2278471ca8ea98ce91ad7c9f7c7a1ac6ac15d93.exe
    "C:\Users\Admin\AppData\Local\Temp\fc45ef1987e6f93441456af2d2278471ca8ea98ce91ad7c9f7c7a1ac6ac15d93.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za458616.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za458616.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za818746.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za818746.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4372
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za897255.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za897255.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2296
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\42146821.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\42146821.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4440
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Windows security modification
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5060
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u31822992.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u31822992.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3520
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3520 -s 1256
              6⤵
              • Program crash
              PID:1692
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w64tk51.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w64tk51.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4316
          • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
            "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4304
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:3396
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xauat96.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xauat96.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4280
        • C:\Windows\Temp\1.exe
          "C:\Windows\Temp\1.exe"
          4⤵
          • Executes dropped EXE
          PID:2484
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4280 -s 1384
          4⤵
          • Program crash
          PID:2844
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys286157.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys286157.exe
      2⤵
      • Executes dropped EXE
      PID:2012
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3520 -ip 3520
    1⤵
      PID:2788
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 156 -p 4280 -ip 4280
      1⤵
        PID:3336
      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:4776

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        Filesize

        229KB

        MD5

        24d54f9bd5c09c8418a26b44c23ec730

        SHA1

        c1bc90714075103e4c3168ae90ece8f36bb72a04

        SHA256

        8298cee0b6b7124e605eb6fed2c25f22b198f4599761b48cc0b3abc8fb4a8877

        SHA512

        521549db1ee315a57cb1526d603b0f0ee7c8e258b01a2d30cd985daea5479cd7f5dbef0743e277e2cf1894b977cf59047d5acdd62f66af1388a14cb6da31889a

      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        Filesize

        229KB

        MD5

        24d54f9bd5c09c8418a26b44c23ec730

        SHA1

        c1bc90714075103e4c3168ae90ece8f36bb72a04

        SHA256

        8298cee0b6b7124e605eb6fed2c25f22b198f4599761b48cc0b3abc8fb4a8877

        SHA512

        521549db1ee315a57cb1526d603b0f0ee7c8e258b01a2d30cd985daea5479cd7f5dbef0743e277e2cf1894b977cf59047d5acdd62f66af1388a14cb6da31889a

      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        Filesize

        229KB

        MD5

        24d54f9bd5c09c8418a26b44c23ec730

        SHA1

        c1bc90714075103e4c3168ae90ece8f36bb72a04

        SHA256

        8298cee0b6b7124e605eb6fed2c25f22b198f4599761b48cc0b3abc8fb4a8877

        SHA512

        521549db1ee315a57cb1526d603b0f0ee7c8e258b01a2d30cd985daea5479cd7f5dbef0743e277e2cf1894b977cf59047d5acdd62f66af1388a14cb6da31889a

      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        Filesize

        229KB

        MD5

        24d54f9bd5c09c8418a26b44c23ec730

        SHA1

        c1bc90714075103e4c3168ae90ece8f36bb72a04

        SHA256

        8298cee0b6b7124e605eb6fed2c25f22b198f4599761b48cc0b3abc8fb4a8877

        SHA512

        521549db1ee315a57cb1526d603b0f0ee7c8e258b01a2d30cd985daea5479cd7f5dbef0743e277e2cf1894b977cf59047d5acdd62f66af1388a14cb6da31889a

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys286157.exe
        Filesize

        168KB

        MD5

        1f7d60ee219e2e3827a757dd7028c087

        SHA1

        94c39b03eafd7e8f0f40f4bf71058489071e70d7

        SHA256

        f16d21ca844253249591ae736a0511482407ec77c042d5282616cfddd35f955b

        SHA512

        fb76a0724c4a7c30636ee96a5f6be1be4a2bfa68e77d473dd2ac283ede51152f43ffe62795da55c1a6f83be8e7bc2793ca4c219f3d25aa0550ef3ba89af59fb0

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys286157.exe
        Filesize

        168KB

        MD5

        1f7d60ee219e2e3827a757dd7028c087

        SHA1

        94c39b03eafd7e8f0f40f4bf71058489071e70d7

        SHA256

        f16d21ca844253249591ae736a0511482407ec77c042d5282616cfddd35f955b

        SHA512

        fb76a0724c4a7c30636ee96a5f6be1be4a2bfa68e77d473dd2ac283ede51152f43ffe62795da55c1a6f83be8e7bc2793ca4c219f3d25aa0550ef3ba89af59fb0

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za458616.exe
        Filesize

        1.3MB

        MD5

        4a53177964d1e8b5ab2513397247db71

        SHA1

        3a76e5c58663d39c85b8d1d7ee090070a25e53a6

        SHA256

        3877dd4ace3fcfec12b25ea3e6d564c90266a313add16e23f9e5786b0420ab73

        SHA512

        c4f946241fc2810fa1973f4431f2fac0c606caa3acfab97185bcb39c4b497921be59af938edeea279760713707c9c95422c75b6a3ab41a42555c96b29e012943

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za458616.exe
        Filesize

        1.3MB

        MD5

        4a53177964d1e8b5ab2513397247db71

        SHA1

        3a76e5c58663d39c85b8d1d7ee090070a25e53a6

        SHA256

        3877dd4ace3fcfec12b25ea3e6d564c90266a313add16e23f9e5786b0420ab73

        SHA512

        c4f946241fc2810fa1973f4431f2fac0c606caa3acfab97185bcb39c4b497921be59af938edeea279760713707c9c95422c75b6a3ab41a42555c96b29e012943

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xauat96.exe
        Filesize

        582KB

        MD5

        e283acc49b705fec54c432f9ce5bdf39

        SHA1

        2e773ac18ae1badee28dadb4c643d6dc8aeadbf4

        SHA256

        40908087be680fe62ee53969a65887cf7dcaae0b23e9bca92e013a98973d44d3

        SHA512

        cd09ffb838b420dd5c331f7c6b4033190f65a3babb9bd6ad0103b1409debb3b470d799f2318e448a532e9f70ff3a08157c63305afb20d433f91c6e84bf545ba4

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xauat96.exe
        Filesize

        582KB

        MD5

        e283acc49b705fec54c432f9ce5bdf39

        SHA1

        2e773ac18ae1badee28dadb4c643d6dc8aeadbf4

        SHA256

        40908087be680fe62ee53969a65887cf7dcaae0b23e9bca92e013a98973d44d3

        SHA512

        cd09ffb838b420dd5c331f7c6b4033190f65a3babb9bd6ad0103b1409debb3b470d799f2318e448a532e9f70ff3a08157c63305afb20d433f91c6e84bf545ba4

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za818746.exe
        Filesize

        862KB

        MD5

        485f2c2a1b7c348e067dd5c8e8fdcf8c

        SHA1

        8d132463a6723a43aa780c4d01244eea0121aa30

        SHA256

        7dc3f7ff7869a199ab712b96016df498856f27aa15039d3450966f083d4b1d47

        SHA512

        261182769e2fa93d5e6538d6f32462a9c6cb7751b3bc96eb6ef7a3e895e7fe8d88d37e1ea67d96f0215d81d57b85d8b65051a27a621a8305bebada7f9191e41e

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za818746.exe
        Filesize

        862KB

        MD5

        485f2c2a1b7c348e067dd5c8e8fdcf8c

        SHA1

        8d132463a6723a43aa780c4d01244eea0121aa30

        SHA256

        7dc3f7ff7869a199ab712b96016df498856f27aa15039d3450966f083d4b1d47

        SHA512

        261182769e2fa93d5e6538d6f32462a9c6cb7751b3bc96eb6ef7a3e895e7fe8d88d37e1ea67d96f0215d81d57b85d8b65051a27a621a8305bebada7f9191e41e

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w64tk51.exe
        Filesize

        229KB

        MD5

        24d54f9bd5c09c8418a26b44c23ec730

        SHA1

        c1bc90714075103e4c3168ae90ece8f36bb72a04

        SHA256

        8298cee0b6b7124e605eb6fed2c25f22b198f4599761b48cc0b3abc8fb4a8877

        SHA512

        521549db1ee315a57cb1526d603b0f0ee7c8e258b01a2d30cd985daea5479cd7f5dbef0743e277e2cf1894b977cf59047d5acdd62f66af1388a14cb6da31889a

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w64tk51.exe
        Filesize

        229KB

        MD5

        24d54f9bd5c09c8418a26b44c23ec730

        SHA1

        c1bc90714075103e4c3168ae90ece8f36bb72a04

        SHA256

        8298cee0b6b7124e605eb6fed2c25f22b198f4599761b48cc0b3abc8fb4a8877

        SHA512

        521549db1ee315a57cb1526d603b0f0ee7c8e258b01a2d30cd985daea5479cd7f5dbef0743e277e2cf1894b977cf59047d5acdd62f66af1388a14cb6da31889a

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za897255.exe
        Filesize

        679KB

        MD5

        1816163806af18cc9e18cbf1d639aa5a

        SHA1

        50b7a3b7c6440187a276fb812e078806fd537a33

        SHA256

        ab6c67aa32df091f01f33aa8ec4f6f48f095dbc71c7674a79961bc25c0aac022

        SHA512

        e3bcd7fa35f0f1b2b58385984407de50e486232fc471010fb3171772252b786996edebb2835e746b443bd5be1fa81c538678a0d158448e620bae02392e1a7b89

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za897255.exe
        Filesize

        679KB

        MD5

        1816163806af18cc9e18cbf1d639aa5a

        SHA1

        50b7a3b7c6440187a276fb812e078806fd537a33

        SHA256

        ab6c67aa32df091f01f33aa8ec4f6f48f095dbc71c7674a79961bc25c0aac022

        SHA512

        e3bcd7fa35f0f1b2b58385984407de50e486232fc471010fb3171772252b786996edebb2835e746b443bd5be1fa81c538678a0d158448e620bae02392e1a7b89

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\42146821.exe
        Filesize

        301KB

        MD5

        886b0d45d9ce0e764d05fec98387ff3f

        SHA1

        be57b6b11b436294fe57d5027489d796479ed395

        SHA256

        44c2da415944fb2179e573928288ad25b28dc33b84c5e9a557178b4f4b16fe58

        SHA512

        8ee0f6b36efe2b3dd784f068371521a506b4e0595a656511142d2686008ebc51c72156792a38d5147360c69cda1f45bca0560c3021ac894b0821000d9a7abf45

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\42146821.exe
        Filesize

        301KB

        MD5

        886b0d45d9ce0e764d05fec98387ff3f

        SHA1

        be57b6b11b436294fe57d5027489d796479ed395

        SHA256

        44c2da415944fb2179e573928288ad25b28dc33b84c5e9a557178b4f4b16fe58

        SHA512

        8ee0f6b36efe2b3dd784f068371521a506b4e0595a656511142d2686008ebc51c72156792a38d5147360c69cda1f45bca0560c3021ac894b0821000d9a7abf45

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u31822992.exe
        Filesize

        522KB

        MD5

        8a4000c09c6fc7433f6bbaccd7b01547

        SHA1

        ca6cbfe78eee29295e008d48d4d800ec49af3d15

        SHA256

        36c0ce103da36c8e65d2d1c6cac46e26851bef2df233125ffeb3df6984279a91

        SHA512

        1bf6b13df279e07b5c1eea7cc55e62184eeb7f9f34c3bcb7f00574d405d37d21ad12f34aa92d6b4717e1c21e2574b2d10d4bb9d95497161e935bc8823987cb86

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u31822992.exe
        Filesize

        522KB

        MD5

        8a4000c09c6fc7433f6bbaccd7b01547

        SHA1

        ca6cbfe78eee29295e008d48d4d800ec49af3d15

        SHA256

        36c0ce103da36c8e65d2d1c6cac46e26851bef2df233125ffeb3df6984279a91

        SHA512

        1bf6b13df279e07b5c1eea7cc55e62184eeb7f9f34c3bcb7f00574d405d37d21ad12f34aa92d6b4717e1c21e2574b2d10d4bb9d95497161e935bc8823987cb86

      • C:\Windows\Temp\1.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Windows\Temp\1.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Windows\Temp\1.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Windows\Temp\1.exe
        Filesize

        168KB

        MD5

        f16fb63d4e551d3808e8f01f2671b57e

        SHA1

        781153ad6235a1152da112de1fb39a6f2d063575

        SHA256

        8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

        SHA512

        fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

      • C:\Windows\Temp\1.exe
        Filesize

        168KB

        MD5

        f16fb63d4e551d3808e8f01f2671b57e

        SHA1

        781153ad6235a1152da112de1fb39a6f2d063575

        SHA256

        8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

        SHA512

        fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

      • C:\Windows\Temp\1.exe
        Filesize

        168KB

        MD5

        f16fb63d4e551d3808e8f01f2671b57e

        SHA1

        781153ad6235a1152da112de1fb39a6f2d063575

        SHA256

        8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

        SHA512

        fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

      • memory/2012-6652-0x0000000005450000-0x0000000005460000-memory.dmp
        Filesize

        64KB

      • memory/2012-6650-0x0000000005450000-0x0000000005460000-memory.dmp
        Filesize

        64KB

      • memory/2012-6648-0x0000000000B70000-0x0000000000B9E000-memory.dmp
        Filesize

        184KB

      • memory/2484-6637-0x0000000000CD0000-0x0000000000CFE000-memory.dmp
        Filesize

        184KB

      • memory/2484-6649-0x0000000005620000-0x0000000005630000-memory.dmp
        Filesize

        64KB

      • memory/2484-6651-0x0000000005620000-0x0000000005630000-memory.dmp
        Filesize

        64KB

      • memory/2484-6640-0x0000000005C50000-0x0000000006268000-memory.dmp
        Filesize

        6.1MB

      • memory/2484-6642-0x0000000005740000-0x000000000584A000-memory.dmp
        Filesize

        1.0MB

      • memory/2484-6643-0x0000000005630000-0x0000000005642000-memory.dmp
        Filesize

        72KB

      • memory/2484-6644-0x0000000005650000-0x000000000568C000-memory.dmp
        Filesize

        240KB

      • memory/3520-4450-0x00000000050E0000-0x00000000050F0000-memory.dmp
        Filesize

        64KB

      • memory/3520-2341-0x0000000000920000-0x000000000096C000-memory.dmp
        Filesize

        304KB

      • memory/3520-4452-0x00000000050E0000-0x00000000050F0000-memory.dmp
        Filesize

        64KB

      • memory/3520-4451-0x00000000050E0000-0x00000000050F0000-memory.dmp
        Filesize

        64KB

      • memory/3520-4453-0x00000000050E0000-0x00000000050F0000-memory.dmp
        Filesize

        64KB

      • memory/3520-4446-0x00000000050E0000-0x00000000050F0000-memory.dmp
        Filesize

        64KB

      • memory/3520-4445-0x0000000005850000-0x00000000058E2000-memory.dmp
        Filesize

        584KB

      • memory/3520-2344-0x00000000050E0000-0x00000000050F0000-memory.dmp
        Filesize

        64KB

      • memory/3520-2346-0x00000000050E0000-0x00000000050F0000-memory.dmp
        Filesize

        64KB

      • memory/3520-2343-0x00000000050E0000-0x00000000050F0000-memory.dmp
        Filesize

        64KB

      • memory/4280-4475-0x0000000000940000-0x000000000099B000-memory.dmp
        Filesize

        364KB

      • memory/4280-4476-0x0000000005130000-0x0000000005140000-memory.dmp
        Filesize

        64KB

      • memory/4280-4477-0x0000000005130000-0x0000000005140000-memory.dmp
        Filesize

        64KB

      • memory/4280-6639-0x0000000005130000-0x0000000005140000-memory.dmp
        Filesize

        64KB

      • memory/4280-4480-0x0000000005130000-0x0000000005140000-memory.dmp
        Filesize

        64KB

      • memory/4440-187-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-197-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-161-0x0000000004960000-0x0000000004F04000-memory.dmp
        Filesize

        5.6MB

      • memory/4440-2294-0x0000000004940000-0x0000000004950000-memory.dmp
        Filesize

        64KB

      • memory/4440-2293-0x0000000004940000-0x0000000004950000-memory.dmp
        Filesize

        64KB

      • memory/4440-2292-0x0000000004940000-0x0000000004950000-memory.dmp
        Filesize

        64KB

      • memory/4440-227-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-225-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-223-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-221-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-219-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-217-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-215-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-213-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-211-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-209-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-207-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-205-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-203-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-201-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-199-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-2296-0x0000000004940000-0x0000000004950000-memory.dmp
        Filesize

        64KB

      • memory/4440-195-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-193-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-191-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-189-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-185-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-183-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-181-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-179-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-177-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-175-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-173-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-171-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-169-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-167-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-164-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-165-0x0000000004F70000-0x0000000004FC1000-memory.dmp
        Filesize

        324KB

      • memory/4440-163-0x0000000004940000-0x0000000004950000-memory.dmp
        Filesize

        64KB

      • memory/4440-162-0x0000000004940000-0x0000000004950000-memory.dmp
        Filesize

        64KB

      • memory/5060-2311-0x0000000000E30000-0x0000000000E3A000-memory.dmp
        Filesize

        40KB