Analysis

  • max time kernel
    138s
  • max time network
    126s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-03-2023 02:07

General

  • Target

    cc271b59d0aa44acac1be5fabadf8b9df2daf222c209949d9d0decc2db20848d.exe

  • Size

    1.2MB

  • MD5

    8479851a3e38e1247820de23138b8285

  • SHA1

    805669e701bea2ccd309152e459a1c6a6a0521dd

  • SHA256

    cc271b59d0aa44acac1be5fabadf8b9df2daf222c209949d9d0decc2db20848d

  • SHA512

    7b9b5297b2cc103c3b58482a59c0e5ffbe91df75e189fa2e1406ab2538951afa932cce98e2d6d1b020f52e47066e80f334bb05280f20ffdc9bcd899d361eacc3

  • SSDEEP

    24576:8/2WGBYAAi70X42LDcFs2v/U4kKrT9dudKFtV:87GH7Qxov/U49T9d

Malware Config

Extracted

Family

redline

Botnet

mango

C2

193.233.20.28:4125

Attributes
  • auth_value

    ecf79d7f5227d998a3501c972d915d23

Extracted

Family

redline

Botnet

laba

C2

193.233.20.28:4125

Attributes
  • auth_value

    2cf01cffff9092a85ca7e106c547190b

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc271b59d0aa44acac1be5fabadf8b9df2daf222c209949d9d0decc2db20848d.exe
    "C:\Users\Admin\AppData\Local\Temp\cc271b59d0aa44acac1be5fabadf8b9df2daf222c209949d9d0decc2db20848d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino2271.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino2271.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino5947.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino5947.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3484
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino4046.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino4046.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3112
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus1204.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus1204.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2172
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con9625.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con9625.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4384
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dIP10s14.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dIP10s14.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2728
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en518890.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en518890.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2580
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge467228.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge467228.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
        "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:752
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metafor.exe /TR "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4228
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metafor.exe" /P "Admin:N"&&CACLS "metafor.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5975271bda" /P "Admin:N"&&CACLS "..\5975271bda" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3472
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4732
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metafor.exe" /P "Admin:N"
              5⤵
                PID:4820
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metafor.exe" /P "Admin:R" /E
                5⤵
                  PID:4672
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:4100
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5975271bda" /P "Admin:N"
                    5⤵
                      PID:4104
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5975271bda" /P "Admin:R" /E
                      5⤵
                        PID:5024
              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                1⤵
                • Executes dropped EXE
                PID:4388
              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                1⤵
                • Executes dropped EXE
                PID:5100

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Disabling Security Tools

              2
              T1089

              Credential Access

              Credentials in Files

              2
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge467228.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge467228.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino2271.exe
                Filesize

                844KB

                MD5

                564cc43b86db34b742137662602ab3ab

                SHA1

                577bcbad1511c992a322274291bb1fb7385cd459

                SHA256

                ea98be9679e2163bd02d22bc4f8d7f9ad8f038dd7b18d6cd4b0eccf0e58ab392

                SHA512

                b9448c7668c71490b6fb7afe9c24953a5e3fc7dcd9fbb4b3a67d0227622a18e77edec3b82aad0facbaff868beafcab3d420c8a5b171ab011f3c25fa41d9005c4

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino2271.exe
                Filesize

                844KB

                MD5

                564cc43b86db34b742137662602ab3ab

                SHA1

                577bcbad1511c992a322274291bb1fb7385cd459

                SHA256

                ea98be9679e2163bd02d22bc4f8d7f9ad8f038dd7b18d6cd4b0eccf0e58ab392

                SHA512

                b9448c7668c71490b6fb7afe9c24953a5e3fc7dcd9fbb4b3a67d0227622a18e77edec3b82aad0facbaff868beafcab3d420c8a5b171ab011f3c25fa41d9005c4

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en518890.exe
                Filesize

                175KB

                MD5

                478e884952392c14b85cca1a6a4f3e35

                SHA1

                f3475db1427fec3eedf583f1b7b0f839b27f8d74

                SHA256

                bc576bf5f9a72ebbfbc11e59b8e384a1923eca8ec6c5234313c37865f74b7413

                SHA512

                b3a1c504d2a108049a5ee193da2f1bcdd99d269e75f08199c3fccedc0de298996418421b5e48d5c0f582bf775087537ff8f83c341ed2c0cbbcf38e956bffebe9

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en518890.exe
                Filesize

                175KB

                MD5

                478e884952392c14b85cca1a6a4f3e35

                SHA1

                f3475db1427fec3eedf583f1b7b0f839b27f8d74

                SHA256

                bc576bf5f9a72ebbfbc11e59b8e384a1923eca8ec6c5234313c37865f74b7413

                SHA512

                b3a1c504d2a108049a5ee193da2f1bcdd99d269e75f08199c3fccedc0de298996418421b5e48d5c0f582bf775087537ff8f83c341ed2c0cbbcf38e956bffebe9

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino5947.exe
                Filesize

                702KB

                MD5

                c6c7fba7e091b12acd8bd5889e7b87ca

                SHA1

                3308e2cd8e003f4fe878fe776aaf69c8a1bc6cd0

                SHA256

                1cc5332927d935d02c498b5c946c7bbcfc5143df1b1b40d8f71d28905f795ac1

                SHA512

                2133c986c3c6957df75446a91c5c9237936b3c418c4de2a8c4f16dfe900215d01c0a074e095212b86ff3bfcdea5a98b5ad608bb412222941f55edcff47408a17

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino5947.exe
                Filesize

                702KB

                MD5

                c6c7fba7e091b12acd8bd5889e7b87ca

                SHA1

                3308e2cd8e003f4fe878fe776aaf69c8a1bc6cd0

                SHA256

                1cc5332927d935d02c498b5c946c7bbcfc5143df1b1b40d8f71d28905f795ac1

                SHA512

                2133c986c3c6957df75446a91c5c9237936b3c418c4de2a8c4f16dfe900215d01c0a074e095212b86ff3bfcdea5a98b5ad608bb412222941f55edcff47408a17

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dIP10s14.exe
                Filesize

                395KB

                MD5

                add94bdb084cb990c783fe9308cf96be

                SHA1

                92ea51381a2708f9622cd3f1b1faa82a04a42ba4

                SHA256

                5d42d00a9a37c12a5bfd971ea2b992d60afe6516db0dbeaf42eebbba2a6dd50a

                SHA512

                fefe9ee7c18cf7f13a5f11458c87728a6ddea2f176429bf3d0777b71f992c31c15822c84216d5bf88f194eedf9026928f0dbf102cf5f56c167ac05c6726aee6d

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dIP10s14.exe
                Filesize

                395KB

                MD5

                add94bdb084cb990c783fe9308cf96be

                SHA1

                92ea51381a2708f9622cd3f1b1faa82a04a42ba4

                SHA256

                5d42d00a9a37c12a5bfd971ea2b992d60afe6516db0dbeaf42eebbba2a6dd50a

                SHA512

                fefe9ee7c18cf7f13a5f11458c87728a6ddea2f176429bf3d0777b71f992c31c15822c84216d5bf88f194eedf9026928f0dbf102cf5f56c167ac05c6726aee6d

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino4046.exe
                Filesize

                348KB

                MD5

                402ef217873c38e5e38493c29e50e18d

                SHA1

                ab52486519a30e1ef6dab13f17b1dfb32c2086be

                SHA256

                9e894d8e8112da10fc0b5938b160c1d53de15300d6666b5738db5a180f87cd78

                SHA512

                931d7e06aa0080c7ca4546750265b9552857ee69133f2d8ab996cb940b9a5e81f2600f20710721dd6f5d483df3fbeacb4849981a71809c5544e31281f68abf5a

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino4046.exe
                Filesize

                348KB

                MD5

                402ef217873c38e5e38493c29e50e18d

                SHA1

                ab52486519a30e1ef6dab13f17b1dfb32c2086be

                SHA256

                9e894d8e8112da10fc0b5938b160c1d53de15300d6666b5738db5a180f87cd78

                SHA512

                931d7e06aa0080c7ca4546750265b9552857ee69133f2d8ab996cb940b9a5e81f2600f20710721dd6f5d483df3fbeacb4849981a71809c5544e31281f68abf5a

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus1204.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus1204.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con9625.exe
                Filesize

                337KB

                MD5

                35a176e6918ad78a3991b165e430d3c3

                SHA1

                71478f6ec1baa3d8a29c97520953b2c12c0192ab

                SHA256

                8be527cc2dfd61ba40c49f16054efe1932c6f18cb56a948feb381b963e7401d9

                SHA512

                19bde67ab088d999322ce06c4d3120ed22fbada9a352e988e77e6d98fa9eaafeffa5c65dd149e73e86743bd5a3ac30f9c2fbcac46a9d5c95e88c91e3aeb1ac44

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con9625.exe
                Filesize

                337KB

                MD5

                35a176e6918ad78a3991b165e430d3c3

                SHA1

                71478f6ec1baa3d8a29c97520953b2c12c0192ab

                SHA256

                8be527cc2dfd61ba40c49f16054efe1932c6f18cb56a948feb381b963e7401d9

                SHA512

                19bde67ab088d999322ce06c4d3120ed22fbada9a352e988e77e6d98fa9eaafeffa5c65dd149e73e86743bd5a3ac30f9c2fbcac46a9d5c95e88c91e3aeb1ac44

              • memory/2172-150-0x00000000004B0000-0x00000000004BA000-memory.dmp
                Filesize

                40KB

              • memory/2424-152-0x0000000006AF0000-0x0000000006BF2000-memory.dmp
                Filesize

                1.0MB

              • memory/2424-151-0x0000000000400000-0x0000000002BE2000-memory.dmp
                Filesize

                39.9MB

              • memory/2424-121-0x0000000006AF0000-0x0000000006BF2000-memory.dmp
                Filesize

                1.0MB

              • memory/2580-1142-0x00000000049E0000-0x00000000049F0000-memory.dmp
                Filesize

                64KB

              • memory/2580-1141-0x0000000004B20000-0x0000000004B6B000-memory.dmp
                Filesize

                300KB

              • memory/2580-1140-0x00000000000E0000-0x0000000000112000-memory.dmp
                Filesize

                200KB

              • memory/2728-1120-0x0000000007350000-0x0000000007360000-memory.dmp
                Filesize

                64KB

              • memory/2728-233-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-1134-0x000000000A5C0000-0x000000000A610000-memory.dmp
                Filesize

                320KB

              • memory/2728-1133-0x000000000A530000-0x000000000A5A6000-memory.dmp
                Filesize

                472KB

              • memory/2728-1132-0x0000000007350000-0x0000000007360000-memory.dmp
                Filesize

                64KB

              • memory/2728-1131-0x0000000009E20000-0x000000000A34C000-memory.dmp
                Filesize

                5.2MB

              • memory/2728-1130-0x0000000009C50000-0x0000000009E12000-memory.dmp
                Filesize

                1.8MB

              • memory/2728-1129-0x00000000087F0000-0x0000000008882000-memory.dmp
                Filesize

                584KB

              • memory/2728-1128-0x0000000007AF0000-0x0000000007B56000-memory.dmp
                Filesize

                408KB

              • memory/2728-1127-0x0000000007350000-0x0000000007360000-memory.dmp
                Filesize

                64KB

              • memory/2728-1126-0x0000000007350000-0x0000000007360000-memory.dmp
                Filesize

                64KB

              • memory/2728-1125-0x0000000007350000-0x0000000007360000-memory.dmp
                Filesize

                64KB

              • memory/2728-1122-0x0000000007960000-0x00000000079AB000-memory.dmp
                Filesize

                300KB

              • memory/2728-1121-0x0000000007300000-0x000000000733E000-memory.dmp
                Filesize

                248KB

              • memory/2728-1119-0x00000000072E0000-0x00000000072F2000-memory.dmp
                Filesize

                72KB

              • memory/2728-204-0x00000000049C0000-0x0000000004A06000-memory.dmp
                Filesize

                280KB

              • memory/2728-205-0x0000000004A80000-0x0000000004AC4000-memory.dmp
                Filesize

                272KB

              • memory/2728-206-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-207-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-209-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-211-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-213-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-218-0x0000000007350000-0x0000000007360000-memory.dmp
                Filesize

                64KB

              • memory/2728-217-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-214-0x0000000002C40000-0x0000000002C8B000-memory.dmp
                Filesize

                300KB

              • memory/2728-216-0x0000000007350000-0x0000000007360000-memory.dmp
                Filesize

                64KB

              • memory/2728-220-0x0000000007350000-0x0000000007360000-memory.dmp
                Filesize

                64KB

              • memory/2728-221-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-223-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-225-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-227-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-229-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-231-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-1118-0x00000000071A0000-0x00000000072AA000-memory.dmp
                Filesize

                1.0MB

              • memory/2728-235-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-237-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-239-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-241-0x0000000004A80000-0x0000000004ABE000-memory.dmp
                Filesize

                248KB

              • memory/2728-1117-0x0000000007E70000-0x0000000008476000-memory.dmp
                Filesize

                6.0MB

              • memory/4384-188-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/4384-158-0x0000000004730000-0x000000000474A000-memory.dmp
                Filesize

                104KB

              • memory/4384-182-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/4384-180-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/4384-197-0x0000000000400000-0x0000000002B05000-memory.dmp
                Filesize

                39.0MB

              • memory/4384-199-0x00000000070F0000-0x0000000007100000-memory.dmp
                Filesize

                64KB

              • memory/4384-198-0x00000000070F0000-0x0000000007100000-memory.dmp
                Filesize

                64KB

              • memory/4384-195-0x00000000070F0000-0x0000000007100000-memory.dmp
                Filesize

                64KB

              • memory/4384-194-0x0000000000400000-0x0000000002B05000-memory.dmp
                Filesize

                39.0MB

              • memory/4384-192-0x00000000070F0000-0x0000000007100000-memory.dmp
                Filesize

                64KB

              • memory/4384-191-0x00000000070F0000-0x0000000007100000-memory.dmp
                Filesize

                64KB

              • memory/4384-190-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/4384-176-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/4384-178-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/4384-163-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/4384-174-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/4384-172-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/4384-170-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/4384-168-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/4384-166-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/4384-164-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/4384-184-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/4384-162-0x0000000004B40000-0x0000000004B58000-memory.dmp
                Filesize

                96KB

              • memory/4384-161-0x0000000007100000-0x00000000075FE000-memory.dmp
                Filesize

                5.0MB

              • memory/4384-160-0x00000000070F0000-0x0000000007100000-memory.dmp
                Filesize

                64KB

              • memory/4384-159-0x00000000001D0000-0x00000000001FD000-memory.dmp
                Filesize

                180KB

              • memory/4384-186-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB