Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-08-2024 20:54

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    5b0cafbcaf3c7af70e29404253e0c221

  • SHA1

    740e7eaa4049b487dcb1fc54e94b8ba7cc11d4d7

  • SHA256

    7a75386c6d897e8e96705836ffcf67f2f084f91cb1481826b31953da4e520966

  • SHA512

    2e57490d70c8e031edc2e9dcbf83b25f77b968cb9b8733ce7f507874086f147bfb76c6542647d3fddbb69f497f13c4e188308e467860765606edf3dae2514ffe

  • SSDEEP

    49152:/8sYa3tB9sVbp/GxXjpWaokMgbNwQeBi4:/HYktB+VbkzaUNwQeBi4

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.52.165.210:39030

Extracted

Family

stealc

Botnet

default

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

redline

Botnet

BUY TG @FATHEROFCARDERS

C2

45.66.231.214:9932

Extracted

Family

redline

Botnet

14082024

C2

185.215.113.67:21405

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4180
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4848
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:1524
      • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4944
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:5092
          • C:\Users\Admin\AppData\Roaming\KYn76z38aZ.exe
            "C:\Users\Admin\AppData\Roaming\KYn76z38aZ.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3964
          • C:\Users\Admin\AppData\Roaming\sZXFtKX85F.exe
            "C:\Users\Admin\AppData\Roaming\sZXFtKX85F.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3496
      • C:\Users\Admin\AppData\Local\Temp\1000005001\anon.exe
        "C:\Users\Admin\AppData\Local\Temp\1000005001\anon.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Users\Admin\AppData\Local\Temp\12584a06d7\Hkbsse.exe
          "C:\Users\Admin\AppData\Local\Temp\12584a06d7\Hkbsse.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4048
          • C:\Users\Admin\AppData\Local\Temp\1000002001\3546345.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\3546345.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            PID:3268
      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe
        "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4244
      • C:\Users\Admin\AppData\Local\Temp\1000112001\MYNEWRDX.exe
        "C:\Users\Admin\AppData\Local\Temp\1000112001\MYNEWRDX.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4204
      • C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe
        "C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2164
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3084
  • C:\Users\Admin\AppData\Local\Temp\12584a06d7\Hkbsse.exe
    C:\Users\Admin\AppData\Local\Temp\12584a06d7\Hkbsse.exe
    1⤵
    • Executes dropped EXE
    PID:2292
  • C:\Users\Admin\AppData\Local\Temp\12584a06d7\Hkbsse.exe
    C:\Users\Admin\AppData\Local\Temp\12584a06d7\Hkbsse.exe
    1⤵
    • Executes dropped EXE
    PID:4944
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3268

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll

    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll

    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

    Filesize

    328B

    MD5

    51879d2a5137615283001af4fb2c1642

    SHA1

    473ef7d25eec1c6cfe2d0d05b54eab24036dae22

    SHA256

    e8f4873f42909fba6b606cfa177d8de1b9ba6c1cc5fd47cfcc44ef38d2f4661b

    SHA512

    ac474fcbb29a3db6cbf256fc38ffbbd5133ee84284fa82c27fa02993c931d50203d68207575fc94db907cb92cbc91e856e69c46ce2236a9577cbb8b4b98fa420

  • C:\Users\Admin\AppData\Local\Temp\1000002001\3546345.exe

    Filesize

    2.7MB

    MD5

    fd2defc436fc7960d6501a01c91d893e

    SHA1

    5faa092857c3c892eab49e7c0e5ac12d50bce506

    SHA256

    ba13da01c41fa50ec5e340061973bc912b1f41cd1f96a7cae5d40afc00ff7945

    SHA512

    9a3e1f2dc5104d8636dc27af4c0f46bdb153fcfada98831b5af95eeb09bb7ef3c7e19927d8f06884a6837e10889380645b6138644f0c08b9cb2e59453041ec42

  • C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe

    Filesize

    446KB

    MD5

    31fe55580f745a4387bee8cd699fc642

    SHA1

    8969869e4cbc37e16ddc4d88ea84bc16ce507b0f

    SHA256

    5f2d697ebd6a4456c8550ea822432242c026ad515959949ca1b91de2324e7e9d

    SHA512

    05138278c502815e96ef3395ce3b9d4d4c537300dc9ed32a6befd8a5bee4d76bf48e2f9bf14f79f35adebcf660c184bcd3a240c32e0667f9b1d9469475babef2

  • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

    Filesize

    1.4MB

    MD5

    04e90b2cf273efb3f6895cfcef1e59ba

    SHA1

    79afcc39db33426ee8b97ad7bfb48f3f2e4c3449

    SHA256

    e015f535c8a9fab72f2e06863c559108b1a25af90468cb9f80292c3ba2c33f6e

    SHA512

    72aa08242507f6dd39822a34c68d6185927f6772a3fc03a0850d7c8542b21a43e176f29e5fbb3a4e54bc02fa68c807a01091158ef68c5a2f425cc432c95ea555

  • C:\Users\Admin\AppData\Local\Temp\1000005001\anon.exe

    Filesize

    416KB

    MD5

    897d350557c45f49b9fd780735b218e2

    SHA1

    a8cfecfe05ed2d3765bf57178338f8a4e93ad6fb

    SHA256

    ea4964f3eccefd735166a547f6fed7a123a292fab52f9a810936ccaabce8eaa9

    SHA512

    b1b322f6b2044ec7a31508190eee60fc9502ad2d6ec302e4cd81f4cc05028f013ecedfabb3dda6037b85e94aebad85df394c00a35b679304328fd5ba4b96bae0

  • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe

    Filesize

    187KB

    MD5

    e78239a5b0223499bed12a752b893cad

    SHA1

    a429b46db791f433180ae4993ebb656d2f9393a4

    SHA256

    80befdb25413d68adbadd8f236a2e8c71b261d8befc04c99749e778b07bcde89

    SHA512

    cee5d5d4d32e5575852a412f6b3e17f8c0cbafe97fd92c7024934234a23c240dcc1f7a0452e2e5da949dec09dcfeb006e73862c5bbc549a2ab1cfb0241eaddfc

  • C:\Users\Admin\AppData\Local\Temp\1000112001\MYNEWRDX.exe

    Filesize

    304KB

    MD5

    0f02da56dab4bc19fca05d6d93e74dcf

    SHA1

    a809c7e9c3136b8030727f128004aa2c31edc7a9

    SHA256

    e1d0fe3bada7fdec17d7279e6294731e2684399905f05e5a3449ba14542b1379

    SHA512

    522ec9042680a94a73cefa56e7902bacb166e23484f041c9e06dce033d3d16d13f7508f4d1e160c81198f61aa8c9a5aecfa62068150705ecf4803733f7e01ded

  • C:\Users\Admin\AppData\Local\Temp\1000129001\Set-up.exe

    Filesize

    5.6MB

    MD5

    9e1bdcea409bb8145e007521c33308f2

    SHA1

    b926b0c9333e40e5ea89b66499ef413fc46881a6

    SHA256

    986a8f690f1146c630ab0b31506fe39b5ef96ba6c7c467398462a32430d08f9a

    SHA512

    11b13fc7a14d956a25c72c42526841a61f854f990bd16d44be03cc72a0c78f425fd3cd0298f6c3740a54e82c98b27008a13f6bc193f6178f6aa178152f2da93b

  • C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe

    Filesize

    304KB

    MD5

    9bba979bb2972a3214a399054242109b

    SHA1

    60adcedb0f347580fb2c1faadb92345c602c54e9

    SHA256

    17b71b1895978b7aaf5a0184948e33ac3d70ce979030d5a9a195a1c256f6b368

    SHA512

    89285f67c4c40365f4028bc18dd658ad40b68ff3bcf15f2547fc8f9d9c3d8021e2950de8565e03451b9b4ebace7ed557df24732af632fdb74cbd9eb02cf08788

  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.8MB

    MD5

    5b0cafbcaf3c7af70e29404253e0c221

    SHA1

    740e7eaa4049b487dcb1fc54e94b8ba7cc11d4d7

    SHA256

    7a75386c6d897e8e96705836ffcf67f2f084f91cb1481826b31953da4e520966

    SHA512

    2e57490d70c8e031edc2e9dcbf83b25f77b968cb9b8733ce7f507874086f147bfb76c6542647d3fddbb69f497f13c4e188308e467860765606edf3dae2514ffe

  • C:\Users\Admin\AppData\Local\Temp\TmpE6D6.tmp

    Filesize

    2KB

    MD5

    1420d30f964eac2c85b2ccfe968eebce

    SHA1

    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

    SHA256

    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

    SHA512

    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

  • C:\Users\Admin\AppData\Roaming\KYn76z38aZ.exe

    Filesize

    510KB

    MD5

    74e358f24a40f37c8ffd7fa40d98683a

    SHA1

    7a330075e6ea3d871eaeefcecdeb1d2feb2fc202

    SHA256

    0928c96b35cd4cc5887fb205731aa91eb68886b816bcc5ec151aeee81ce4f9a6

    SHA512

    1525e07712c35111b56664e1589b1db37965995cc8e6d9b6f931fa38b0aa8e8347fc08b870d03573d10f0d597a2cd9db2598845c82b6c085f0df04f2a3b46eaf

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-656926755-4116854191-210765258-1000\76b53b3ec448f7ccdda2063b15d2bfc3_6f95b8b4-c02b-43c9-8cd4-016780936b63

    Filesize

    2KB

    MD5

    372392db4478b7294a1376bf5c280142

    SHA1

    0d3edaadd777ac932ba90b019af1900748229b46

    SHA256

    77991bb698eaf3a2a948719d4a232566a94a9a7c0c4329bf2439ffd44c756b3c

    SHA512

    cc45051a00469d68c172f14495f80e0bc747b39acfbe1340b0250f57de04bacb4ea8313065ce1f3f680533b88785a8f42ff88ea12fa7be4bee27f8327cff6c69

  • C:\Users\Admin\AppData\Roaming\sZXFtKX85F.exe

    Filesize

    503KB

    MD5

    2c2be38fb507206d36dddb3d03096518

    SHA1

    a16edb81610a080096376d998e5ddc3e4b54bbd6

    SHA256

    0c7173daaa5ad8dabe7a2cde6dbd0eee1ca790071443aa13b01a1e731053491e

    SHA512

    e436954d7d5b77feb32f200cc48cb01f94b449887443a1e75ebef2f6fa2139d989d65f5ea7a71f8562c3aae2fea4117efc87e8aae905e1ba466fbc8bb328b316

  • C:\Users\Admin\Desktop\Microsoft Edge.lnk

    Filesize

    2KB

    MD5

    ae8215854610b6bf9f765633f6959820

    SHA1

    505f0d29a5976a6091369802839d08a93c725bbd

    SHA256

    1b0225d14d990acf9e77cef95b86fc3abd315a49894058fee3195cead841bc0e

    SHA512

    9bbd10e2966fece395877f5d73118bdc0550246e8304cddbe2c1bd652cebacf5be44c395cbfdf23a22174199cd93f706129dded9035b79ae7fecc9b54d415890

  • C:\Users\Public\Desktop\Google Chrome.lnk

    Filesize

    2KB

    MD5

    42785b396e8d6450f48d856d3545a80c

    SHA1

    ca96517029cf5298033b502a403ad6342cae387d

    SHA256

    92ca7f005ceee772b8bf301a367358c42a5f7a3b492ac822fa1b18b7d178f1bf

    SHA512

    3950825e4a9ad60f4d2e3a7a4e556a8e879c61d60ffec0c9d0bebccc03ae55e0ded3e6d062f3a5838f7b41e62b9f440af4fe3d371bf4ceee1a2747109c4df323

  • memory/1524-42-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1524-63-0x0000000005F10000-0x0000000005F86000-memory.dmp

    Filesize

    472KB

  • memory/1524-64-0x00000000066B0000-0x00000000066CE000-memory.dmp

    Filesize

    120KB

  • memory/1524-67-0x0000000007040000-0x0000000007658000-memory.dmp

    Filesize

    6.1MB

  • memory/1524-68-0x0000000006B30000-0x0000000006C3A000-memory.dmp

    Filesize

    1.0MB

  • memory/1524-69-0x0000000006A60000-0x0000000006A72000-memory.dmp

    Filesize

    72KB

  • memory/1524-70-0x0000000006AC0000-0x0000000006AFC000-memory.dmp

    Filesize

    240KB

  • memory/1524-71-0x0000000006C40000-0x0000000006C8C000-memory.dmp

    Filesize

    304KB

  • memory/1524-46-0x0000000005270000-0x000000000527A000-memory.dmp

    Filesize

    40KB

  • memory/1524-45-0x00000000051B0000-0x0000000005242000-memory.dmp

    Filesize

    584KB

  • memory/1524-44-0x0000000005660000-0x0000000005C04000-memory.dmp

    Filesize

    5.6MB

  • memory/2164-331-0x0000000000320000-0x0000000000372000-memory.dmp

    Filesize

    328KB

  • memory/2908-280-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-290-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-354-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-353-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-17-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-103-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-298-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-150-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-87-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-293-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-291-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-289-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-161-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-163-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-288-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-286-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-278-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-276-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-274-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-18-0x0000000000051000-0x000000000007F000-memory.dmp

    Filesize

    184KB

  • memory/2908-19-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/2908-20-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/3084-283-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/3084-284-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/3268-287-0x0000000000400000-0x0000000000C61000-memory.dmp

    Filesize

    8.4MB

  • memory/3268-297-0x0000000000050000-0x0000000000519000-memory.dmp

    Filesize

    4.8MB

  • memory/3268-275-0x0000000000400000-0x0000000000C61000-memory.dmp

    Filesize

    8.4MB

  • memory/3496-157-0x0000000000B80000-0x0000000000C04000-memory.dmp

    Filesize

    528KB

  • memory/3964-227-0x0000000009670000-0x00000000096D6000-memory.dmp

    Filesize

    408KB

  • memory/3964-232-0x000000000A9E0000-0x000000000AF0C000-memory.dmp

    Filesize

    5.2MB

  • memory/3964-231-0x000000000A2E0000-0x000000000A4A2000-memory.dmp

    Filesize

    1.8MB

  • memory/3964-151-0x0000000000E00000-0x0000000000E86000-memory.dmp

    Filesize

    536KB

  • memory/4180-3-0x0000000000F90000-0x0000000001459000-memory.dmp

    Filesize

    4.8MB

  • memory/4180-0-0x0000000000F90000-0x0000000001459000-memory.dmp

    Filesize

    4.8MB

  • memory/4180-2-0x0000000000F91000-0x0000000000FBF000-memory.dmp

    Filesize

    184KB

  • memory/4180-1-0x0000000077E74000-0x0000000077E76000-memory.dmp

    Filesize

    8KB

  • memory/4180-4-0x0000000000F90000-0x0000000001459000-memory.dmp

    Filesize

    4.8MB

  • memory/4180-16-0x0000000000F90000-0x0000000001459000-memory.dmp

    Filesize

    4.8MB

  • memory/4204-182-0x0000000000120000-0x0000000000172000-memory.dmp

    Filesize

    328KB

  • memory/4204-272-0x00000000063D0000-0x0000000006420000-memory.dmp

    Filesize

    320KB

  • memory/4244-162-0x0000000000D70000-0x0000000000FB3000-memory.dmp

    Filesize

    2.3MB

  • memory/4244-183-0x0000000061E00000-0x0000000061EF3000-memory.dmp

    Filesize

    972KB

  • memory/4244-273-0x0000000000D70000-0x0000000000FB3000-memory.dmp

    Filesize

    2.3MB

  • memory/4848-40-0x0000000000440000-0x00000000004B6000-memory.dmp

    Filesize

    472KB

  • memory/4848-39-0x0000000073A8E000-0x0000000073A8F000-memory.dmp

    Filesize

    4KB

  • memory/5092-139-0x0000000000400000-0x0000000000536000-memory.dmp

    Filesize

    1.2MB

  • memory/5092-119-0x0000000000400000-0x0000000000536000-memory.dmp

    Filesize

    1.2MB

  • memory/5092-115-0x0000000000400000-0x0000000000536000-memory.dmp

    Filesize

    1.2MB

  • memory/5092-116-0x0000000000400000-0x0000000000536000-memory.dmp

    Filesize

    1.2MB

  • memory/5092-118-0x0000000000400000-0x0000000000536000-memory.dmp

    Filesize

    1.2MB