Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-03-2023 21:24

General

  • Target

    d41e270a734d0022a1ac52d8dd998614e54817d0f123f4b9ecc14db6ed135c8f.exe

  • Size

    1.2MB

  • MD5

    9f029b032699605186beaa3b11f2adeb

  • SHA1

    64a23c4397c2a4de7b9c29b8eb8ad0052ed9956c

  • SHA256

    d41e270a734d0022a1ac52d8dd998614e54817d0f123f4b9ecc14db6ed135c8f

  • SHA512

    0f404a2f4e33c40996d7ef6d3ac05c90077c184c82dc46ca577fd0ec9443c1682671c1a756573808bb144432f343b75493731be4a7f7cb1fc7e2fcbbc3042c51

  • SSDEEP

    24576:qgcL02I4/sr0X8KvEjUS3/XxExcPXxp2eCEpH:qgcL02Ix2SPX2+PX8

Malware Config

Extracted

Family

redline

Botnet

mango

C2

193.233.20.28:4125

Attributes
  • auth_value

    ecf79d7f5227d998a3501c972d915d23

Extracted

Family

redline

Botnet

laba

C2

193.233.20.28:4125

Attributes
  • auth_value

    2cf01cffff9092a85ca7e106c547190b

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d41e270a734d0022a1ac52d8dd998614e54817d0f123f4b9ecc14db6ed135c8f.exe
    "C:\Users\Admin\AppData\Local\Temp\d41e270a734d0022a1ac52d8dd998614e54817d0f123f4b9ecc14db6ed135c8f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino2162.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino2162.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino2239.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino2239.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3812
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino2092.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino2092.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4028
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus1218.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus1218.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3948
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con8993.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con8993.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2592
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dLL07s78.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dLL07s78.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1096
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en782180.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en782180.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3368
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge228340.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge228340.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4376
      • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
        "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metafor.exe /TR "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4960
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metafor.exe" /P "Admin:N"&&CACLS "metafor.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5975271bda" /P "Admin:N"&&CACLS "..\5975271bda" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5112
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:5052
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metafor.exe" /P "Admin:N"
              5⤵
                PID:5084
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metafor.exe" /P "Admin:R" /E
                5⤵
                  PID:4812
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:1452
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5975271bda" /P "Admin:N"
                    5⤵
                      PID:4796
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5975271bda" /P "Admin:R" /E
                      5⤵
                        PID:4836
              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                1⤵
                • Executes dropped EXE
                PID:3464
              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                1⤵
                • Executes dropped EXE
                PID:4844

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Disabling Security Tools

              2
              T1089

              Credential Access

              Credentials in Files

              2
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge228340.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge228340.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino2162.exe
                Filesize

                843KB

                MD5

                f5c7f5faa590f7df7fe4d7c376423981

                SHA1

                af914883aaad6778290ba3fcf7f832808ff2dac7

                SHA256

                3ba2053258e6973c0a08c9e3c2f0f6d88f83256572820e6bf966cc2d9116962f

                SHA512

                30cc4d04ea4db71301f4108e2ff260b33da191de2b695f84a739ae23a3db7ed491c6142aea556ef755c7888fa5806f9baf76ce1c458e4ce15d01596645d8aa4d

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino2162.exe
                Filesize

                843KB

                MD5

                f5c7f5faa590f7df7fe4d7c376423981

                SHA1

                af914883aaad6778290ba3fcf7f832808ff2dac7

                SHA256

                3ba2053258e6973c0a08c9e3c2f0f6d88f83256572820e6bf966cc2d9116962f

                SHA512

                30cc4d04ea4db71301f4108e2ff260b33da191de2b695f84a739ae23a3db7ed491c6142aea556ef755c7888fa5806f9baf76ce1c458e4ce15d01596645d8aa4d

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en782180.exe
                Filesize

                175KB

                MD5

                478e884952392c14b85cca1a6a4f3e35

                SHA1

                f3475db1427fec3eedf583f1b7b0f839b27f8d74

                SHA256

                bc576bf5f9a72ebbfbc11e59b8e384a1923eca8ec6c5234313c37865f74b7413

                SHA512

                b3a1c504d2a108049a5ee193da2f1bcdd99d269e75f08199c3fccedc0de298996418421b5e48d5c0f582bf775087537ff8f83c341ed2c0cbbcf38e956bffebe9

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en782180.exe
                Filesize

                175KB

                MD5

                478e884952392c14b85cca1a6a4f3e35

                SHA1

                f3475db1427fec3eedf583f1b7b0f839b27f8d74

                SHA256

                bc576bf5f9a72ebbfbc11e59b8e384a1923eca8ec6c5234313c37865f74b7413

                SHA512

                b3a1c504d2a108049a5ee193da2f1bcdd99d269e75f08199c3fccedc0de298996418421b5e48d5c0f582bf775087537ff8f83c341ed2c0cbbcf38e956bffebe9

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino2239.exe
                Filesize

                702KB

                MD5

                c00aaafad2de7056607c8ca1b9e46150

                SHA1

                c23c80af25d37470f3bd415342fce2e1ce9b25c0

                SHA256

                dadaa009ae64d8913ba72db27dbfd3612ef5d809ed8a2d3de24204a7e0796930

                SHA512

                0c53beaa742d1e34ea8154fb54395971a93d65b8acf05c82637360c79f01e5db01bbeaf42aef2e708bfcf2f2e88af2d898054f0ab593ebb19d13a120e9329ad2

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino2239.exe
                Filesize

                702KB

                MD5

                c00aaafad2de7056607c8ca1b9e46150

                SHA1

                c23c80af25d37470f3bd415342fce2e1ce9b25c0

                SHA256

                dadaa009ae64d8913ba72db27dbfd3612ef5d809ed8a2d3de24204a7e0796930

                SHA512

                0c53beaa742d1e34ea8154fb54395971a93d65b8acf05c82637360c79f01e5db01bbeaf42aef2e708bfcf2f2e88af2d898054f0ab593ebb19d13a120e9329ad2

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dLL07s78.exe
                Filesize

                395KB

                MD5

                def42b3d9862e15846c0e404f0e14186

                SHA1

                5edf823b4520e5cb96c90166c9c3679ec7e6d669

                SHA256

                f4befe3a9db38621f01dbde4995e8720af9ce5d7aac63f76cf57a09fd6810d86

                SHA512

                f779a30d5252d69c78edb7cc58e293b9989728f1997f4c2a3f1e106684a621645c5ae416ba16a9eb34d4562c673e5a91d7cbf2bc3c1307ddce06e213fb22f870

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dLL07s78.exe
                Filesize

                395KB

                MD5

                def42b3d9862e15846c0e404f0e14186

                SHA1

                5edf823b4520e5cb96c90166c9c3679ec7e6d669

                SHA256

                f4befe3a9db38621f01dbde4995e8720af9ce5d7aac63f76cf57a09fd6810d86

                SHA512

                f779a30d5252d69c78edb7cc58e293b9989728f1997f4c2a3f1e106684a621645c5ae416ba16a9eb34d4562c673e5a91d7cbf2bc3c1307ddce06e213fb22f870

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino2092.exe
                Filesize

                348KB

                MD5

                ebc9a7e122f7b410bef823d917d5e967

                SHA1

                adfdd5f5826dd4536e99c31189ba36f2c75aa6ad

                SHA256

                1efb2fa2528e5b3f948e89c3b6155d75eb810f928d35d58dff8b644d3bd14559

                SHA512

                893fb23cd3d2b5a5dbadad241ad531cf4a1e91df814b45c36aa6d9e8d5dda2e127bc4918bb20f52ad1d188280896defe366a33d7b9f8287580672b1562cf565e

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino2092.exe
                Filesize

                348KB

                MD5

                ebc9a7e122f7b410bef823d917d5e967

                SHA1

                adfdd5f5826dd4536e99c31189ba36f2c75aa6ad

                SHA256

                1efb2fa2528e5b3f948e89c3b6155d75eb810f928d35d58dff8b644d3bd14559

                SHA512

                893fb23cd3d2b5a5dbadad241ad531cf4a1e91df814b45c36aa6d9e8d5dda2e127bc4918bb20f52ad1d188280896defe366a33d7b9f8287580672b1562cf565e

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus1218.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus1218.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con8993.exe
                Filesize

                338KB

                MD5

                20a4e9bd5ee94238bc68ee42daf13a31

                SHA1

                6a931e54888f988ae841e2bc1842d5e48cdfe2e6

                SHA256

                eb7247f6e43645c53f19f7147a19715b3210a43a9111581696564c180c6893d3

                SHA512

                b097777f85e13672b537f7f17d30b99201d5778b2a21abab6e273b3924e13c92a6ef3faa30fca760242d088aa41adb760362dd8ea490422b0d88b5b7ad7a6801

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con8993.exe
                Filesize

                338KB

                MD5

                20a4e9bd5ee94238bc68ee42daf13a31

                SHA1

                6a931e54888f988ae841e2bc1842d5e48cdfe2e6

                SHA256

                eb7247f6e43645c53f19f7147a19715b3210a43a9111581696564c180c6893d3

                SHA512

                b097777f85e13672b537f7f17d30b99201d5778b2a21abab6e273b3924e13c92a6ef3faa30fca760242d088aa41adb760362dd8ea490422b0d88b5b7ad7a6801

              • memory/1096-1123-0x0000000007AB0000-0x0000000007AFB000-memory.dmp
                Filesize

                300KB

              • memory/1096-1128-0x0000000007160000-0x0000000007170000-memory.dmp
                Filesize

                64KB

              • memory/1096-1134-0x0000000009040000-0x000000000956C000-memory.dmp
                Filesize

                5.2MB

              • memory/1096-1133-0x0000000008E60000-0x0000000009022000-memory.dmp
                Filesize

                1.8MB

              • memory/1096-1131-0x0000000008CD0000-0x0000000008D20000-memory.dmp
                Filesize

                320KB

              • memory/1096-1130-0x0000000008C50000-0x0000000008CC6000-memory.dmp
                Filesize

                472KB

              • memory/1096-1129-0x0000000008920000-0x00000000089B2000-memory.dmp
                Filesize

                584KB

              • memory/1096-1127-0x0000000007160000-0x0000000007170000-memory.dmp
                Filesize

                64KB

              • memory/1096-1126-0x0000000007C40000-0x0000000007CA6000-memory.dmp
                Filesize

                408KB

              • memory/1096-1125-0x0000000007160000-0x0000000007170000-memory.dmp
                Filesize

                64KB

              • memory/1096-1122-0x0000000007160000-0x0000000007170000-memory.dmp
                Filesize

                64KB

              • memory/1096-1121-0x0000000007960000-0x000000000799E000-memory.dmp
                Filesize

                248KB

              • memory/1096-1120-0x0000000007940000-0x0000000007952000-memory.dmp
                Filesize

                72KB

              • memory/1096-1119-0x0000000007800000-0x000000000790A000-memory.dmp
                Filesize

                1.0MB

              • memory/1096-1118-0x0000000007D90000-0x0000000008396000-memory.dmp
                Filesize

                6.0MB

              • memory/1096-242-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/1096-240-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/1096-238-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/1096-236-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/1096-234-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/1096-207-0x0000000007160000-0x0000000007170000-memory.dmp
                Filesize

                64KB

              • memory/1096-206-0x0000000004830000-0x0000000004876000-memory.dmp
                Filesize

                280KB

              • memory/1096-205-0x0000000002BF0000-0x0000000002C3B000-memory.dmp
                Filesize

                300KB

              • memory/1096-208-0x0000000004B40000-0x0000000004B84000-memory.dmp
                Filesize

                272KB

              • memory/1096-209-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/1096-212-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/1096-210-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/1096-214-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/1096-216-0x0000000007160000-0x0000000007170000-memory.dmp
                Filesize

                64KB

              • memory/1096-218-0x0000000007160000-0x0000000007170000-memory.dmp
                Filesize

                64KB

              • memory/1096-220-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/1096-217-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/1096-222-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/1096-224-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/1096-230-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/1096-232-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/1096-228-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/1096-226-0x0000000004B40000-0x0000000004B7E000-memory.dmp
                Filesize

                248KB

              • memory/2484-124-0x0000000006B40000-0x0000000006C42000-memory.dmp
                Filesize

                1.0MB

              • memory/2484-154-0x0000000000400000-0x0000000002BE2000-memory.dmp
                Filesize

                39.9MB

              • memory/2484-155-0x0000000006B40000-0x0000000006C42000-memory.dmp
                Filesize

                1.0MB

              • memory/2592-178-0x0000000004890000-0x00000000048A2000-memory.dmp
                Filesize

                72KB

              • memory/2592-196-0x0000000000400000-0x0000000002B05000-memory.dmp
                Filesize

                39.0MB

              • memory/2592-174-0x0000000004890000-0x00000000048A2000-memory.dmp
                Filesize

                72KB

              • memory/2592-194-0x0000000004890000-0x00000000048A2000-memory.dmp
                Filesize

                72KB

              • memory/2592-192-0x0000000004890000-0x00000000048A2000-memory.dmp
                Filesize

                72KB

              • memory/2592-190-0x0000000004890000-0x00000000048A2000-memory.dmp
                Filesize

                72KB

              • memory/2592-188-0x0000000004890000-0x00000000048A2000-memory.dmp
                Filesize

                72KB

              • memory/2592-198-0x00000000071D0000-0x00000000071E0000-memory.dmp
                Filesize

                64KB

              • memory/2592-186-0x0000000004890000-0x00000000048A2000-memory.dmp
                Filesize

                72KB

              • memory/2592-184-0x0000000004890000-0x00000000048A2000-memory.dmp
                Filesize

                72KB

              • memory/2592-182-0x0000000004890000-0x00000000048A2000-memory.dmp
                Filesize

                72KB

              • memory/2592-170-0x0000000004890000-0x00000000048A2000-memory.dmp
                Filesize

                72KB

              • memory/2592-180-0x0000000004890000-0x00000000048A2000-memory.dmp
                Filesize

                72KB

              • memory/2592-168-0x0000000004890000-0x00000000048A2000-memory.dmp
                Filesize

                72KB

              • memory/2592-176-0x0000000004890000-0x00000000048A2000-memory.dmp
                Filesize

                72KB

              • memory/2592-197-0x00000000071D0000-0x00000000071E0000-memory.dmp
                Filesize

                64KB

              • memory/2592-172-0x0000000004890000-0x00000000048A2000-memory.dmp
                Filesize

                72KB

              • memory/2592-166-0x0000000004890000-0x00000000048A8000-memory.dmp
                Filesize

                96KB

              • memory/2592-165-0x00000000071E0000-0x00000000076DE000-memory.dmp
                Filesize

                5.0MB

              • memory/2592-167-0x0000000004890000-0x00000000048A2000-memory.dmp
                Filesize

                72KB

              • memory/2592-200-0x0000000000400000-0x0000000002B05000-memory.dmp
                Filesize

                39.0MB

              • memory/2592-161-0x0000000002BE0000-0x0000000002C0D000-memory.dmp
                Filesize

                180KB

              • memory/2592-162-0x0000000004860000-0x000000000487A000-memory.dmp
                Filesize

                104KB

              • memory/2592-164-0x00000000071D0000-0x00000000071E0000-memory.dmp
                Filesize

                64KB

              • memory/2592-163-0x00000000071D0000-0x00000000071E0000-memory.dmp
                Filesize

                64KB

              • memory/3368-1144-0x0000000004CC0000-0x0000000004CD0000-memory.dmp
                Filesize

                64KB

              • memory/3368-1142-0x0000000004CC0000-0x0000000004CD0000-memory.dmp
                Filesize

                64KB

              • memory/3368-1141-0x0000000004DE0000-0x0000000004E2B000-memory.dmp
                Filesize

                300KB

              • memory/3368-1140-0x00000000003A0000-0x00000000003D2000-memory.dmp
                Filesize

                200KB

              • memory/3948-153-0x0000000000180000-0x000000000018A000-memory.dmp
                Filesize

                40KB