Analysis

  • max time kernel
    101s
  • max time network
    143s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-03-2023 19:54

General

  • Target

    ec3b87061cde740b6041496345a5743d1efb1ea3914a33476752b72e01a83ccb.exe

  • Size

    1.2MB

  • MD5

    89f57ff500c82770cd2b982160d96397

  • SHA1

    d6d0a6873c5e3dd04daa507016eda9f598834ea3

  • SHA256

    ec3b87061cde740b6041496345a5743d1efb1ea3914a33476752b72e01a83ccb

  • SHA512

    d5a1656a17ebca8275dcdd1f92bcb2e84eb9e5a4e88d301eb76075a207facd09acd44150060bbf76c8b4edc7daf5422d5315caefd2f86ca5c28ac7301d461f7b

  • SSDEEP

    24576:GkcpCh/hx1VCKnXPGgP88lsB3UAQy2HrABIaJWQj+mFDT55+HnnL3H:GkcpCh71lPkB3UAZ2HUr4QjPRT54H

Malware Config

Extracted

Family

redline

Botnet

mango

C2

193.233.20.28:4125

Attributes
  • auth_value

    ecf79d7f5227d998a3501c972d915d23

Extracted

Family

redline

Botnet

laba

C2

193.233.20.28:4125

Attributes
  • auth_value

    2cf01cffff9092a85ca7e106c547190b

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Executes dropped EXE 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec3b87061cde740b6041496345a5743d1efb1ea3914a33476752b72e01a83ccb.exe
    "C:\Users\Admin\AppData\Local\Temp\ec3b87061cde740b6041496345a5743d1efb1ea3914a33476752b72e01a83ccb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4324
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino4981.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino4981.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4180
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino2751.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino2751.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4580
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino9261.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino9261.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4904
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus7443.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus7443.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2120
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con2811.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con2811.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4260
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dWa97s47.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dWa97s47.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1304
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en903751.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en903751.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4948
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge235550.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge235550.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4832
      • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
        "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3384
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metafor.exe /TR "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3432
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metafor.exe" /P "Admin:N"&&CACLS "metafor.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5975271bda" /P "Admin:N"&&CACLS "..\5975271bda" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4992
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4956
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metafor.exe" /P "Admin:N"
              5⤵
                PID:4896
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metafor.exe" /P "Admin:R" /E
                5⤵
                  PID:4868
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:2784
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5975271bda" /P "Admin:N"
                    5⤵
                      PID:612
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5975271bda" /P "Admin:R" /E
                      5⤵
                        PID:516
              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                1⤵
                • Executes dropped EXE
                PID:3240

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Disabling Security Tools

              2
              T1089

              Credential Access

              Credentials in Files

              2
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge235550.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge235550.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino4981.exe
                Filesize

                844KB

                MD5

                5141c74fb0e966593d9f9ffedbac0b0a

                SHA1

                946a9eb50ba654837f75b601eeaa317183f20c2c

                SHA256

                8ec4f1f1f5caa93c49c291ce1f14e96c14f1e3a9e0204514ad004dcd6fed55fd

                SHA512

                29826a6c176b8004d0533b5cd75b663df71f9c6216d051e8f926b3daad650795622c20cd54797fdf595beca52bbeb6523884ae24543bb8e730b9ebc0b7093cbd

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino4981.exe
                Filesize

                844KB

                MD5

                5141c74fb0e966593d9f9ffedbac0b0a

                SHA1

                946a9eb50ba654837f75b601eeaa317183f20c2c

                SHA256

                8ec4f1f1f5caa93c49c291ce1f14e96c14f1e3a9e0204514ad004dcd6fed55fd

                SHA512

                29826a6c176b8004d0533b5cd75b663df71f9c6216d051e8f926b3daad650795622c20cd54797fdf595beca52bbeb6523884ae24543bb8e730b9ebc0b7093cbd

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en903751.exe
                Filesize

                175KB

                MD5

                478e884952392c14b85cca1a6a4f3e35

                SHA1

                f3475db1427fec3eedf583f1b7b0f839b27f8d74

                SHA256

                bc576bf5f9a72ebbfbc11e59b8e384a1923eca8ec6c5234313c37865f74b7413

                SHA512

                b3a1c504d2a108049a5ee193da2f1bcdd99d269e75f08199c3fccedc0de298996418421b5e48d5c0f582bf775087537ff8f83c341ed2c0cbbcf38e956bffebe9

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en903751.exe
                Filesize

                175KB

                MD5

                478e884952392c14b85cca1a6a4f3e35

                SHA1

                f3475db1427fec3eedf583f1b7b0f839b27f8d74

                SHA256

                bc576bf5f9a72ebbfbc11e59b8e384a1923eca8ec6c5234313c37865f74b7413

                SHA512

                b3a1c504d2a108049a5ee193da2f1bcdd99d269e75f08199c3fccedc0de298996418421b5e48d5c0f582bf775087537ff8f83c341ed2c0cbbcf38e956bffebe9

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino2751.exe
                Filesize

                702KB

                MD5

                3c59b877d484dc8a12b5a96e78747f04

                SHA1

                0c49aaf2228f0281d657194fced2c56ad05b9e5a

                SHA256

                d1b9b8da47fc3dc59d9f44aa5f7c6ff3c14bd4bd4ccd27296ffb049299e7b7d3

                SHA512

                5452d444590111c684aca4147671370caa04a3c4cc29212e93594fa5a0483c43473c5da2ecdc47939e038de62ef35d21d0d6201bee91713d09505f8ba36aadc0

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino2751.exe
                Filesize

                702KB

                MD5

                3c59b877d484dc8a12b5a96e78747f04

                SHA1

                0c49aaf2228f0281d657194fced2c56ad05b9e5a

                SHA256

                d1b9b8da47fc3dc59d9f44aa5f7c6ff3c14bd4bd4ccd27296ffb049299e7b7d3

                SHA512

                5452d444590111c684aca4147671370caa04a3c4cc29212e93594fa5a0483c43473c5da2ecdc47939e038de62ef35d21d0d6201bee91713d09505f8ba36aadc0

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dWa97s47.exe
                Filesize

                395KB

                MD5

                e25387fb916a34d4affe07ade28d8455

                SHA1

                b5bb0ac2c95612be258c13f03718e33ac07f508a

                SHA256

                db9c125de03bc9f7a939cbed3d5b4c78a8b3cf58a1fb95c588a9b6644abcae80

                SHA512

                4fe8bedbb69141284d61a765023422d1a570f15a66144f03f5e3977839dd14dafaa7c9e05845acb56c385742ad46d1cf79792dc01fec40c88b201d9d5c2bd789

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dWa97s47.exe
                Filesize

                395KB

                MD5

                e25387fb916a34d4affe07ade28d8455

                SHA1

                b5bb0ac2c95612be258c13f03718e33ac07f508a

                SHA256

                db9c125de03bc9f7a939cbed3d5b4c78a8b3cf58a1fb95c588a9b6644abcae80

                SHA512

                4fe8bedbb69141284d61a765023422d1a570f15a66144f03f5e3977839dd14dafaa7c9e05845acb56c385742ad46d1cf79792dc01fec40c88b201d9d5c2bd789

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino9261.exe
                Filesize

                348KB

                MD5

                1efa83425eabab9a22fbe7729b0152ae

                SHA1

                819eb1db62529387bc29f5e06f665cea513cfe28

                SHA256

                0e22f456ec421185445bcea21c2f9c9be7b980dc99a98a33f65396b7c1b2bf90

                SHA512

                3bcc1baa1e85fe455be3511040e0588999f99d49d830327b56b5309a4c19aaf71631fb8457fb8eb9f55a4d91460273482b9d7936bcdef64e8493e1e2b0b0f5d8

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino9261.exe
                Filesize

                348KB

                MD5

                1efa83425eabab9a22fbe7729b0152ae

                SHA1

                819eb1db62529387bc29f5e06f665cea513cfe28

                SHA256

                0e22f456ec421185445bcea21c2f9c9be7b980dc99a98a33f65396b7c1b2bf90

                SHA512

                3bcc1baa1e85fe455be3511040e0588999f99d49d830327b56b5309a4c19aaf71631fb8457fb8eb9f55a4d91460273482b9d7936bcdef64e8493e1e2b0b0f5d8

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus7443.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus7443.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con2811.exe
                Filesize

                338KB

                MD5

                5cd6b1f2c41d7a661c6df2e1b21f36c4

                SHA1

                4e491407a4fa3cb2141ac1e53add2d2e6eaa87c7

                SHA256

                92fdfed7ca6e16c859119ff3f2cc57f05e1f2ce56593f9e77af55edbdfb2559e

                SHA512

                490ed23ef3b20e77e6fe3fc7963c1299770b4ebc0f9b9fba543faac27cbbe3ad64ec21687871b4ba0858ca07234193227f6c166703716633eedb7295c0e5ea6b

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con2811.exe
                Filesize

                338KB

                MD5

                5cd6b1f2c41d7a661c6df2e1b21f36c4

                SHA1

                4e491407a4fa3cb2141ac1e53add2d2e6eaa87c7

                SHA256

                92fdfed7ca6e16c859119ff3f2cc57f05e1f2ce56593f9e77af55edbdfb2559e

                SHA512

                490ed23ef3b20e77e6fe3fc7963c1299770b4ebc0f9b9fba543faac27cbbe3ad64ec21687871b4ba0858ca07234193227f6c166703716633eedb7295c0e5ea6b

              • memory/1304-1121-0x0000000007190000-0x00000000071A0000-memory.dmp
                Filesize

                64KB

              • memory/1304-1125-0x0000000007190000-0x00000000071A0000-memory.dmp
                Filesize

                64KB

              • memory/1304-1133-0x0000000007190000-0x00000000071A0000-memory.dmp
                Filesize

                64KB

              • memory/1304-1132-0x0000000009280000-0x00000000092D0000-memory.dmp
                Filesize

                320KB

              • memory/1304-1131-0x0000000009200000-0x0000000009276000-memory.dmp
                Filesize

                472KB

              • memory/1304-1129-0x0000000008B90000-0x00000000090BC000-memory.dmp
                Filesize

                5.2MB

              • memory/1304-1128-0x00000000089A0000-0x0000000008B62000-memory.dmp
                Filesize

                1.8MB

              • memory/1304-1127-0x0000000007190000-0x00000000071A0000-memory.dmp
                Filesize

                64KB

              • memory/1304-1126-0x0000000007190000-0x00000000071A0000-memory.dmp
                Filesize

                64KB

              • memory/1304-1124-0x0000000007B90000-0x0000000007BF6000-memory.dmp
                Filesize

                408KB

              • memory/1304-1123-0x0000000007AF0000-0x0000000007B82000-memory.dmp
                Filesize

                584KB

              • memory/1304-1120-0x0000000007960000-0x00000000079AB000-memory.dmp
                Filesize

                300KB

              • memory/1304-1119-0x0000000007810000-0x000000000784E000-memory.dmp
                Filesize

                248KB

              • memory/1304-1118-0x00000000077F0000-0x0000000007802000-memory.dmp
                Filesize

                72KB

              • memory/1304-1117-0x00000000076B0000-0x00000000077BA000-memory.dmp
                Filesize

                1.0MB

              • memory/1304-1116-0x0000000007CB0000-0x00000000082B6000-memory.dmp
                Filesize

                6.0MB

              • memory/1304-238-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/1304-240-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/1304-236-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/1304-234-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/1304-232-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/1304-203-0x0000000004650000-0x0000000004696000-memory.dmp
                Filesize

                280KB

              • memory/1304-204-0x0000000004B30000-0x0000000004B74000-memory.dmp
                Filesize

                272KB

              • memory/1304-205-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/1304-208-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/1304-206-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/1304-210-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/1304-212-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/1304-214-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/1304-216-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/1304-218-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/1304-219-0x0000000002B20000-0x0000000002B6B000-memory.dmp
                Filesize

                300KB

              • memory/1304-225-0x0000000007190000-0x00000000071A0000-memory.dmp
                Filesize

                64KB

              • memory/1304-226-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/1304-228-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/1304-223-0x0000000007190000-0x00000000071A0000-memory.dmp
                Filesize

                64KB

              • memory/1304-222-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/1304-221-0x0000000007190000-0x00000000071A0000-memory.dmp
                Filesize

                64KB

              • memory/1304-230-0x0000000004B30000-0x0000000004B6E000-memory.dmp
                Filesize

                248KB

              • memory/2120-151-0x0000000000DC0000-0x0000000000DCA000-memory.dmp
                Filesize

                40KB

              • memory/4260-176-0x00000000049F0000-0x0000000004A02000-memory.dmp
                Filesize

                72KB

              • memory/4260-180-0x00000000049F0000-0x0000000004A02000-memory.dmp
                Filesize

                72KB

              • memory/4260-196-0x00000000070E0000-0x00000000070F0000-memory.dmp
                Filesize

                64KB

              • memory/4260-195-0x00000000070E0000-0x00000000070F0000-memory.dmp
                Filesize

                64KB

              • memory/4260-194-0x0000000000400000-0x0000000002B05000-memory.dmp
                Filesize

                39.0MB

              • memory/4260-192-0x00000000049F0000-0x0000000004A02000-memory.dmp
                Filesize

                72KB

              • memory/4260-174-0x00000000049F0000-0x0000000004A02000-memory.dmp
                Filesize

                72KB

              • memory/4260-188-0x00000000049F0000-0x0000000004A02000-memory.dmp
                Filesize

                72KB

              • memory/4260-186-0x00000000049F0000-0x0000000004A02000-memory.dmp
                Filesize

                72KB

              • memory/4260-163-0x00000000070E0000-0x00000000070F0000-memory.dmp
                Filesize

                64KB

              • memory/4260-184-0x00000000049F0000-0x0000000004A02000-memory.dmp
                Filesize

                72KB

              • memory/4260-182-0x00000000049F0000-0x0000000004A02000-memory.dmp
                Filesize

                72KB

              • memory/4260-166-0x00000000049F0000-0x0000000004A02000-memory.dmp
                Filesize

                72KB

              • memory/4260-160-0x00000000070F0000-0x00000000075EE000-memory.dmp
                Filesize

                5.0MB

              • memory/4260-178-0x00000000049F0000-0x0000000004A02000-memory.dmp
                Filesize

                72KB

              • memory/4260-198-0x0000000000400000-0x0000000002B05000-memory.dmp
                Filesize

                39.0MB

              • memory/4260-190-0x00000000049F0000-0x0000000004A02000-memory.dmp
                Filesize

                72KB

              • memory/4260-172-0x00000000049F0000-0x0000000004A02000-memory.dmp
                Filesize

                72KB

              • memory/4260-170-0x00000000049F0000-0x0000000004A02000-memory.dmp
                Filesize

                72KB

              • memory/4260-168-0x00000000049F0000-0x0000000004A02000-memory.dmp
                Filesize

                72KB

              • memory/4260-162-0x00000000070E0000-0x00000000070F0000-memory.dmp
                Filesize

                64KB

              • memory/4260-161-0x00000000049F0000-0x0000000004A08000-memory.dmp
                Filesize

                96KB

              • memory/4260-165-0x00000000049F0000-0x0000000004A02000-memory.dmp
                Filesize

                72KB

              • memory/4260-164-0x00000000070E0000-0x00000000070F0000-memory.dmp
                Filesize

                64KB

              • memory/4260-158-0x00000000001D0000-0x00000000001FD000-memory.dmp
                Filesize

                180KB

              • memory/4260-159-0x0000000004880000-0x000000000489A000-memory.dmp
                Filesize

                104KB

              • memory/4324-152-0x0000000000400000-0x0000000002BE2000-memory.dmp
                Filesize

                39.9MB

              • memory/4324-129-0x0000000006B30000-0x0000000006C32000-memory.dmp
                Filesize

                1.0MB

              • memory/4948-1143-0x0000000005780000-0x0000000005790000-memory.dmp
                Filesize

                64KB

              • memory/4948-1141-0x0000000005780000-0x0000000005790000-memory.dmp
                Filesize

                64KB

              • memory/4948-1140-0x00000000055C0000-0x000000000560B000-memory.dmp
                Filesize

                300KB

              • memory/4948-1139-0x0000000000B80000-0x0000000000BB2000-memory.dmp
                Filesize

                200KB