Analysis

  • max time kernel
    177s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2023 21:42

General

  • Target

    48cbccc5fad7332c39d2668e0275e0103e0284a165f57349a26a5e1a7ec15371.exe

  • Size

    1.5MB

  • MD5

    1a93aa4912d4a0cf0c194e73dab4231a

  • SHA1

    a51c920dc848994d1edd1e234fd3cc4f20e5004a

  • SHA256

    48cbccc5fad7332c39d2668e0275e0103e0284a165f57349a26a5e1a7ec15371

  • SHA512

    5d1e4963e5dccc96639dff8f5fbd972f80325547d2af46078e11866d5a72251a97692b9dd2d760e0ec7cec70b7f35cb138460b76af1c8ec74013baaf81decda9

  • SSDEEP

    24576:9bydDB2sdiaMu2oe3etwg6Qo580gpvL3jHQFZSBX6V6U6AjkHMOHZtk:MdDBrM+eOtN7o2ZvXHQSKqH9H

Malware Config

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48cbccc5fad7332c39d2668e0275e0103e0284a165f57349a26a5e1a7ec15371.exe
    "C:\Users\Admin\AppData\Local\Temp\48cbccc5fad7332c39d2668e0275e0103e0284a165f57349a26a5e1a7ec15371.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3600
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za297469.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za297469.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za063247.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za063247.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4116
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za413773.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za413773.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:100
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\54282125.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\54282125.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4572
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Windows security modification
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:208
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u87824149.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u87824149.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4936
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 1268
              6⤵
              • Program crash
              PID:4972
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w97ug75.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w97ug75.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3536
          • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
            "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5084
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:3772
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xQqdx15.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xQqdx15.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3608
        • C:\Windows\Temp\1.exe
          "C:\Windows\Temp\1.exe"
          4⤵
          • Executes dropped EXE
          PID:4108
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 1380
          4⤵
          • Program crash
          PID:4560
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4936 -ip 4936
    1⤵
      PID:804
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3608 -ip 3608
      1⤵
        PID:3576
      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        1⤵
        • Executes dropped EXE
        PID:748

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        Filesize

        229KB

        MD5

        a0191c29faa15635faa831a46acafe84

        SHA1

        8abb5bbaeb2c70dfac37e7bf20efc4bb71d46793

        SHA256

        a2fccc03c6815c5edb3abe081aa3e6ff60f20b171984399cf129deb98d5df122

        SHA512

        359c0c93e9c36362f5b63aaa1281f3cbe3a277d413fd3865f02da3981f55cc7365bd102489347db34aeafdaf51d91fd56d995d9c02db83c9a760740487600d46

      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        Filesize

        229KB

        MD5

        a0191c29faa15635faa831a46acafe84

        SHA1

        8abb5bbaeb2c70dfac37e7bf20efc4bb71d46793

        SHA256

        a2fccc03c6815c5edb3abe081aa3e6ff60f20b171984399cf129deb98d5df122

        SHA512

        359c0c93e9c36362f5b63aaa1281f3cbe3a277d413fd3865f02da3981f55cc7365bd102489347db34aeafdaf51d91fd56d995d9c02db83c9a760740487600d46

      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        Filesize

        229KB

        MD5

        a0191c29faa15635faa831a46acafe84

        SHA1

        8abb5bbaeb2c70dfac37e7bf20efc4bb71d46793

        SHA256

        a2fccc03c6815c5edb3abe081aa3e6ff60f20b171984399cf129deb98d5df122

        SHA512

        359c0c93e9c36362f5b63aaa1281f3cbe3a277d413fd3865f02da3981f55cc7365bd102489347db34aeafdaf51d91fd56d995d9c02db83c9a760740487600d46

      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        Filesize

        229KB

        MD5

        a0191c29faa15635faa831a46acafe84

        SHA1

        8abb5bbaeb2c70dfac37e7bf20efc4bb71d46793

        SHA256

        a2fccc03c6815c5edb3abe081aa3e6ff60f20b171984399cf129deb98d5df122

        SHA512

        359c0c93e9c36362f5b63aaa1281f3cbe3a277d413fd3865f02da3981f55cc7365bd102489347db34aeafdaf51d91fd56d995d9c02db83c9a760740487600d46

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za297469.exe
        Filesize

        1.3MB

        MD5

        80c2129b221de9d4c9693f3e75c94618

        SHA1

        d2c51f47b6551aadfed79b69815cdb6b480bcccc

        SHA256

        a4d595c561cc0aeb345cc48003e193fb36b30a78f7b1e253d662d6fedf7c1144

        SHA512

        575c74b51e75fac4645b04663e0c2d02c26dea9cdf0eb6a9a5afb50548b1967a5c601789e5005087d59289ad3b40a6b08cd510bb512755fb40126914dc943c40

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za297469.exe
        Filesize

        1.3MB

        MD5

        80c2129b221de9d4c9693f3e75c94618

        SHA1

        d2c51f47b6551aadfed79b69815cdb6b480bcccc

        SHA256

        a4d595c561cc0aeb345cc48003e193fb36b30a78f7b1e253d662d6fedf7c1144

        SHA512

        575c74b51e75fac4645b04663e0c2d02c26dea9cdf0eb6a9a5afb50548b1967a5c601789e5005087d59289ad3b40a6b08cd510bb512755fb40126914dc943c40

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xQqdx15.exe
        Filesize

        582KB

        MD5

        0676415b8d123a985c9c9dece098635a

        SHA1

        a25ad7487b984a861c3e2aa0ed521bd9356eaf50

        SHA256

        28f10fb8604c70d5b89e714dd3873556284c6f2d7685975d7e3d0b2dd87846db

        SHA512

        974ae116967d230f322a5d42e37ee8858533c3765df8a96d1404912c02f7fae58dcca4efeda312535ef1595f9e8ac5cbeb74b85213f994bae5cacada96a8e124

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xQqdx15.exe
        Filesize

        582KB

        MD5

        0676415b8d123a985c9c9dece098635a

        SHA1

        a25ad7487b984a861c3e2aa0ed521bd9356eaf50

        SHA256

        28f10fb8604c70d5b89e714dd3873556284c6f2d7685975d7e3d0b2dd87846db

        SHA512

        974ae116967d230f322a5d42e37ee8858533c3765df8a96d1404912c02f7fae58dcca4efeda312535ef1595f9e8ac5cbeb74b85213f994bae5cacada96a8e124

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za063247.exe
        Filesize

        862KB

        MD5

        4d24affdf3583a4e61e62a78d46a2e8a

        SHA1

        10c97fe4624ef08cd6b8f02f2f3419a1a6cf053d

        SHA256

        f20fbf3fa5fcb0a3821e258633ce5097920b440ffdc389a4cc83135e40c095ee

        SHA512

        77edc30944e45018ddd470d9e046b4cb80207e09e86f722ad628a4258aef25a16789007f3afa8756487ad438e1aac050c8d309a0b51d02c9fb392bae768e9fd5

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za063247.exe
        Filesize

        862KB

        MD5

        4d24affdf3583a4e61e62a78d46a2e8a

        SHA1

        10c97fe4624ef08cd6b8f02f2f3419a1a6cf053d

        SHA256

        f20fbf3fa5fcb0a3821e258633ce5097920b440ffdc389a4cc83135e40c095ee

        SHA512

        77edc30944e45018ddd470d9e046b4cb80207e09e86f722ad628a4258aef25a16789007f3afa8756487ad438e1aac050c8d309a0b51d02c9fb392bae768e9fd5

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w97ug75.exe
        Filesize

        229KB

        MD5

        a0191c29faa15635faa831a46acafe84

        SHA1

        8abb5bbaeb2c70dfac37e7bf20efc4bb71d46793

        SHA256

        a2fccc03c6815c5edb3abe081aa3e6ff60f20b171984399cf129deb98d5df122

        SHA512

        359c0c93e9c36362f5b63aaa1281f3cbe3a277d413fd3865f02da3981f55cc7365bd102489347db34aeafdaf51d91fd56d995d9c02db83c9a760740487600d46

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w97ug75.exe
        Filesize

        229KB

        MD5

        a0191c29faa15635faa831a46acafe84

        SHA1

        8abb5bbaeb2c70dfac37e7bf20efc4bb71d46793

        SHA256

        a2fccc03c6815c5edb3abe081aa3e6ff60f20b171984399cf129deb98d5df122

        SHA512

        359c0c93e9c36362f5b63aaa1281f3cbe3a277d413fd3865f02da3981f55cc7365bd102489347db34aeafdaf51d91fd56d995d9c02db83c9a760740487600d46

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za413773.exe
        Filesize

        679KB

        MD5

        9bc65db1a4fe5646fff1699f01738d0d

        SHA1

        af3aa6fd4465fc95142294e71501982ec889d04b

        SHA256

        f73ba3316f9b5c82ad419391df89344d2cc65a9d1e253e755f87e6327f82dbe7

        SHA512

        2d9ace57fbf75a26ccd396f522f9b5a1a96740363e7ed43cf194b68fd8a2d017ab9e478b69c6f8be29cb8d0ffa73109e2b3c46736920e812ef6fbe038eebef6e

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za413773.exe
        Filesize

        679KB

        MD5

        9bc65db1a4fe5646fff1699f01738d0d

        SHA1

        af3aa6fd4465fc95142294e71501982ec889d04b

        SHA256

        f73ba3316f9b5c82ad419391df89344d2cc65a9d1e253e755f87e6327f82dbe7

        SHA512

        2d9ace57fbf75a26ccd396f522f9b5a1a96740363e7ed43cf194b68fd8a2d017ab9e478b69c6f8be29cb8d0ffa73109e2b3c46736920e812ef6fbe038eebef6e

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\54282125.exe
        Filesize

        301KB

        MD5

        100c0999ecd840f1bce6bf09c870e156

        SHA1

        3ddefac5f4b460885b6b124532c4232a770540ca

        SHA256

        b368dd41288a02c5921da79148bd33da12e25388a50194f8afd511a355ffb050

        SHA512

        e0d1293b5ce04a63bef6a70f89ff34151287054b88c02eef119de5ff68edf9a9c0880f5f0dd05301b680bbca870c57f545c20b7beef550d2ff2f37ef16aa4116

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\54282125.exe
        Filesize

        301KB

        MD5

        100c0999ecd840f1bce6bf09c870e156

        SHA1

        3ddefac5f4b460885b6b124532c4232a770540ca

        SHA256

        b368dd41288a02c5921da79148bd33da12e25388a50194f8afd511a355ffb050

        SHA512

        e0d1293b5ce04a63bef6a70f89ff34151287054b88c02eef119de5ff68edf9a9c0880f5f0dd05301b680bbca870c57f545c20b7beef550d2ff2f37ef16aa4116

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u87824149.exe
        Filesize

        521KB

        MD5

        cf2382fa444de3d637840e83d39a0e22

        SHA1

        0e365981f85e6440293087d0bff09d7cc72d6aa0

        SHA256

        58f9ff3f353d35c76617a27a084263f7044bcf5f970fac3ca7763dc45e90ef35

        SHA512

        7c22c9b5871eb03288ca9ae70e43a62d8c789e826aa1685eb2817b5dbbfdc5bb7810f95c32466dae388ad905ac973687fb0423aa720ac2280e5196f5e0b2557c

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u87824149.exe
        Filesize

        521KB

        MD5

        cf2382fa444de3d637840e83d39a0e22

        SHA1

        0e365981f85e6440293087d0bff09d7cc72d6aa0

        SHA256

        58f9ff3f353d35c76617a27a084263f7044bcf5f970fac3ca7763dc45e90ef35

        SHA512

        7c22c9b5871eb03288ca9ae70e43a62d8c789e826aa1685eb2817b5dbbfdc5bb7810f95c32466dae388ad905ac973687fb0423aa720ac2280e5196f5e0b2557c

      • C:\Windows\Temp\1.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Windows\Temp\1.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Windows\Temp\1.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Windows\Temp\1.exe
        Filesize

        168KB

        MD5

        f16fb63d4e551d3808e8f01f2671b57e

        SHA1

        781153ad6235a1152da112de1fb39a6f2d063575

        SHA256

        8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

        SHA512

        fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

      • C:\Windows\Temp\1.exe
        Filesize

        168KB

        MD5

        f16fb63d4e551d3808e8f01f2671b57e

        SHA1

        781153ad6235a1152da112de1fb39a6f2d063575

        SHA256

        8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

        SHA512

        fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

      • C:\Windows\Temp\1.exe
        Filesize

        168KB

        MD5

        f16fb63d4e551d3808e8f01f2671b57e

        SHA1

        781153ad6235a1152da112de1fb39a6f2d063575

        SHA256

        8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

        SHA512

        fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

      • memory/208-2313-0x0000000000B90000-0x0000000000B9A000-memory.dmp
        Filesize

        40KB

      • memory/3608-4690-0x0000000004F50000-0x0000000004F60000-memory.dmp
        Filesize

        64KB

      • memory/3608-4689-0x0000000004F50000-0x0000000004F60000-memory.dmp
        Filesize

        64KB

      • memory/3608-4687-0x0000000000840000-0x000000000089B000-memory.dmp
        Filesize

        364KB

      • memory/3608-4693-0x0000000004F50000-0x0000000004F60000-memory.dmp
        Filesize

        64KB

      • memory/3608-6631-0x0000000004F50000-0x0000000004F60000-memory.dmp
        Filesize

        64KB

      • memory/3608-6633-0x0000000004F50000-0x0000000004F60000-memory.dmp
        Filesize

        64KB

      • memory/3608-6634-0x0000000004F50000-0x0000000004F60000-memory.dmp
        Filesize

        64KB

      • memory/3608-6635-0x0000000004F50000-0x0000000004F60000-memory.dmp
        Filesize

        64KB

      • memory/3608-6647-0x0000000004F50000-0x0000000004F60000-memory.dmp
        Filesize

        64KB

      • memory/4108-6646-0x0000000000610000-0x000000000063E000-memory.dmp
        Filesize

        184KB

      • memory/4572-214-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-184-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-204-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-206-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-208-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-210-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-212-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-200-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-216-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-218-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-220-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-222-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-224-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-226-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-228-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-2293-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
        Filesize

        64KB

      • memory/4572-198-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-2296-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
        Filesize

        64KB

      • memory/4572-2297-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
        Filesize

        64KB

      • memory/4572-2298-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
        Filesize

        64KB

      • memory/4572-2305-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
        Filesize

        64KB

      • memory/4572-161-0x0000000004AF0000-0x0000000005094000-memory.dmp
        Filesize

        5.6MB

      • memory/4572-162-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-163-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-165-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-167-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-169-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-171-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-173-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-175-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
        Filesize

        64KB

      • memory/4572-174-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
        Filesize

        64KB

      • memory/4572-196-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-194-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-192-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-190-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-188-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-186-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-202-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-182-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-180-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4572-177-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
        Filesize

        64KB

      • memory/4572-178-0x00000000049E0000-0x0000000004A31000-memory.dmp
        Filesize

        324KB

      • memory/4936-4453-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/4936-4452-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/4936-4451-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/4936-4450-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/4936-4449-0x0000000005710000-0x00000000057A2000-memory.dmp
        Filesize

        584KB

      • memory/4936-4447-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/4936-2638-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/4936-2634-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/4936-2637-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/4936-2633-0x00000000021C0000-0x000000000220C000-memory.dmp
        Filesize

        304KB