Analysis

  • max time kernel
    102s
  • max time network
    123s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-03-2023 05:30

General

  • Target

    9a3aba4ce4d13ea15f9063e8e67e2850e252ecf589342c62c2640418f00106ca.exe

  • Size

    1.2MB

  • MD5

    3e3ec34b5e81d42818fba15f706cb2f4

  • SHA1

    421675fe38b1f0fc64744f626413b01ccb704a70

  • SHA256

    9a3aba4ce4d13ea15f9063e8e67e2850e252ecf589342c62c2640418f00106ca

  • SHA512

    bd3e06973b9e1da4731e7875f447bbd61e38a018c25f29c9f48bc0cf2f6b5f3f234da05deef09fd9a2bfecae016b4d424824d6998a7f9dfc9ac7045e456286e4

  • SSDEEP

    24576:inLCqjLUI8q58upBK+vy+S2/Z8qqBrvDIV:iLNjLUd+bpBKqyc/GP

Malware Config

Extracted

Family

redline

Botnet

mango

C2

193.233.20.28:4125

Attributes
  • auth_value

    ecf79d7f5227d998a3501c972d915d23

Extracted

Family

redline

Botnet

laba

C2

193.233.20.28:4125

Attributes
  • auth_value

    2cf01cffff9092a85ca7e106c547190b

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Executes dropped EXE 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a3aba4ce4d13ea15f9063e8e67e2850e252ecf589342c62c2640418f00106ca.exe
    "C:\Users\Admin\AppData\Local\Temp\9a3aba4ce4d13ea15f9063e8e67e2850e252ecf589342c62c2640418f00106ca.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino3783.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino3783.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4556
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino6413.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino6413.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:392
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino2591.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino2591.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2008
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus0682.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus0682.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2760
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con2046.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con2046.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3856
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dDV25s39.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dDV25s39.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2964
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en165527.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en165527.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1288
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge190109.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge190109.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3512
      • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
        "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4764
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metafor.exe /TR "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3384
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metafor.exe" /P "Admin:N"&&CACLS "metafor.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5975271bda" /P "Admin:N"&&CACLS "..\5975271bda" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5096
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:5032
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metafor.exe" /P "Admin:N"
              5⤵
                PID:4968
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metafor.exe" /P "Admin:R" /E
                5⤵
                  PID:4988
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:5020
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5975271bda" /P "Admin:N"
                    5⤵
                      PID:5080
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5975271bda" /P "Admin:R" /E
                      5⤵
                        PID:4932
              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                1⤵
                • Executes dropped EXE
                PID:516

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge190109.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge190109.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino3783.exe
                Filesize

                845KB

                MD5

                1b9f2532e44eea963be025bf840ddde0

                SHA1

                60a00b8c5fa04af559a33c7c9858e83f9d186c3c

                SHA256

                1aac208bf302584f0ae9df1328ac3717803b8491554325602c80c0ee181eb029

                SHA512

                014cbab8d42b7f51eab112154430c9a8f1ad1b299d83e11cc2184e68817cd458588fa70fb77a02ed43c05baf42770797f85aad81ecb6862b6f73a04c6c9e20eb

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino3783.exe
                Filesize

                845KB

                MD5

                1b9f2532e44eea963be025bf840ddde0

                SHA1

                60a00b8c5fa04af559a33c7c9858e83f9d186c3c

                SHA256

                1aac208bf302584f0ae9df1328ac3717803b8491554325602c80c0ee181eb029

                SHA512

                014cbab8d42b7f51eab112154430c9a8f1ad1b299d83e11cc2184e68817cd458588fa70fb77a02ed43c05baf42770797f85aad81ecb6862b6f73a04c6c9e20eb

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en165527.exe
                Filesize

                175KB

                MD5

                478e884952392c14b85cca1a6a4f3e35

                SHA1

                f3475db1427fec3eedf583f1b7b0f839b27f8d74

                SHA256

                bc576bf5f9a72ebbfbc11e59b8e384a1923eca8ec6c5234313c37865f74b7413

                SHA512

                b3a1c504d2a108049a5ee193da2f1bcdd99d269e75f08199c3fccedc0de298996418421b5e48d5c0f582bf775087537ff8f83c341ed2c0cbbcf38e956bffebe9

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en165527.exe
                Filesize

                175KB

                MD5

                478e884952392c14b85cca1a6a4f3e35

                SHA1

                f3475db1427fec3eedf583f1b7b0f839b27f8d74

                SHA256

                bc576bf5f9a72ebbfbc11e59b8e384a1923eca8ec6c5234313c37865f74b7413

                SHA512

                b3a1c504d2a108049a5ee193da2f1bcdd99d269e75f08199c3fccedc0de298996418421b5e48d5c0f582bf775087537ff8f83c341ed2c0cbbcf38e956bffebe9

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino6413.exe
                Filesize

                702KB

                MD5

                c7b65159289f81ba0ed4e306b1f501c3

                SHA1

                3f57c1840a7bcf4d2a701af065c30381698b14c5

                SHA256

                faee67300e35c85e34218ef183a0aea3d3ce91089fc9ebacd028e871f617dfcf

                SHA512

                7a60a1b4efaca7d6422718b7c014394683b197221177bc3d1d51e8f5cc7e2bc36cddce8211d3b5401a9f5e3166041e9436f17c9041b743fff76d01f7392663b8

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino6413.exe
                Filesize

                702KB

                MD5

                c7b65159289f81ba0ed4e306b1f501c3

                SHA1

                3f57c1840a7bcf4d2a701af065c30381698b14c5

                SHA256

                faee67300e35c85e34218ef183a0aea3d3ce91089fc9ebacd028e871f617dfcf

                SHA512

                7a60a1b4efaca7d6422718b7c014394683b197221177bc3d1d51e8f5cc7e2bc36cddce8211d3b5401a9f5e3166041e9436f17c9041b743fff76d01f7392663b8

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dDV25s39.exe
                Filesize

                395KB

                MD5

                3fb3ec5ed31e8205b6e2d23db4c69a16

                SHA1

                fb991b3c0353a21a6a8da172172616de8023e5d1

                SHA256

                5cf643bae940a7aa5721460cb17a36ca2733f8aeb5b081ac87682479bd2ad1c3

                SHA512

                23dfa548f1bca07f0d957d45a3312da02254cdc7510807311fa62162a46b47b18a97692c1c685f742e1f31d12181e4decbc92e69a8ab7371676b89d9061705f3

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dDV25s39.exe
                Filesize

                395KB

                MD5

                3fb3ec5ed31e8205b6e2d23db4c69a16

                SHA1

                fb991b3c0353a21a6a8da172172616de8023e5d1

                SHA256

                5cf643bae940a7aa5721460cb17a36ca2733f8aeb5b081ac87682479bd2ad1c3

                SHA512

                23dfa548f1bca07f0d957d45a3312da02254cdc7510807311fa62162a46b47b18a97692c1c685f742e1f31d12181e4decbc92e69a8ab7371676b89d9061705f3

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino2591.exe
                Filesize

                348KB

                MD5

                4588a4f0c43a576a018498741d28044d

                SHA1

                30c07dfacb32581f99a825afa4af5300684349c0

                SHA256

                e260e4651f73a3ded65eedbf09ea68d8fbe40095d84ccabd27279bae92741396

                SHA512

                d73b78e2803a26fd050cf952912e27bb6f965bc175585aa21f909c4967309a85fd7d7af273d8af9667b564b8b741d59fd1f1c66cbe947ac589e9bd22b1146338

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino2591.exe
                Filesize

                348KB

                MD5

                4588a4f0c43a576a018498741d28044d

                SHA1

                30c07dfacb32581f99a825afa4af5300684349c0

                SHA256

                e260e4651f73a3ded65eedbf09ea68d8fbe40095d84ccabd27279bae92741396

                SHA512

                d73b78e2803a26fd050cf952912e27bb6f965bc175585aa21f909c4967309a85fd7d7af273d8af9667b564b8b741d59fd1f1c66cbe947ac589e9bd22b1146338

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus0682.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus0682.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con2046.exe
                Filesize

                337KB

                MD5

                9cf5779a51dfa127a4ae328a1f4fb691

                SHA1

                f1f82c15d9173744b24395d34e170418f4b6b9ff

                SHA256

                4985672c5dac925bf15ca27b8c28a465ef8dfd16d790e3907a9a615060a1e362

                SHA512

                abb90649925bbe3696921d826ac9fb8b6c6da3ff2495904ca35977af583aba3d3441265cfe3c7d8d659ffbd6aadfd9d783b727c754c347e045413481702d9211

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con2046.exe
                Filesize

                337KB

                MD5

                9cf5779a51dfa127a4ae328a1f4fb691

                SHA1

                f1f82c15d9173744b24395d34e170418f4b6b9ff

                SHA256

                4985672c5dac925bf15ca27b8c28a465ef8dfd16d790e3907a9a615060a1e362

                SHA512

                abb90649925bbe3696921d826ac9fb8b6c6da3ff2495904ca35977af583aba3d3441265cfe3c7d8d659ffbd6aadfd9d783b727c754c347e045413481702d9211

              • memory/1288-1134-0x0000000000980000-0x00000000009B2000-memory.dmp
                Filesize

                200KB

              • memory/1288-1135-0x00000000051E0000-0x00000000051F0000-memory.dmp
                Filesize

                64KB

              • memory/1288-1136-0x00000000053C0000-0x000000000540B000-memory.dmp
                Filesize

                300KB

              • memory/2760-148-0x0000000000870000-0x000000000087A000-memory.dmp
                Filesize

                40KB

              • memory/2964-1115-0x0000000007E20000-0x0000000007E5E000-memory.dmp
                Filesize

                248KB

              • memory/2964-230-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-1128-0x0000000007160000-0x0000000007170000-memory.dmp
                Filesize

                64KB

              • memory/2964-1127-0x0000000007160000-0x0000000007170000-memory.dmp
                Filesize

                64KB

              • memory/2964-1126-0x0000000007160000-0x0000000007170000-memory.dmp
                Filesize

                64KB

              • memory/2964-1124-0x0000000008B80000-0x00000000090AC000-memory.dmp
                Filesize

                5.2MB

              • memory/2964-1123-0x00000000089B0000-0x0000000008B72000-memory.dmp
                Filesize

                1.8MB

              • memory/2964-1122-0x0000000008920000-0x0000000008970000-memory.dmp
                Filesize

                320KB

              • memory/2964-1121-0x00000000088A0000-0x0000000008916000-memory.dmp
                Filesize

                472KB

              • memory/2964-1120-0x00000000087F0000-0x0000000008882000-memory.dmp
                Filesize

                584KB

              • memory/2964-1119-0x0000000008100000-0x0000000008166000-memory.dmp
                Filesize

                408KB

              • memory/2964-1117-0x0000000007160000-0x0000000007170000-memory.dmp
                Filesize

                64KB

              • memory/2964-1116-0x0000000007F70000-0x0000000007FBB000-memory.dmp
                Filesize

                300KB

              • memory/2964-1114-0x0000000007E00000-0x0000000007E12000-memory.dmp
                Filesize

                72KB

              • memory/2964-1113-0x0000000007CC0000-0x0000000007DCA000-memory.dmp
                Filesize

                1.0MB

              • memory/2964-1112-0x0000000007670000-0x0000000007C76000-memory.dmp
                Filesize

                6.0MB

              • memory/2964-199-0x00000000047E0000-0x0000000004826000-memory.dmp
                Filesize

                280KB

              • memory/2964-200-0x0000000007100000-0x0000000007144000-memory.dmp
                Filesize

                272KB

              • memory/2964-201-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-202-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-204-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-206-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-208-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-210-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-212-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-214-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-216-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-220-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-218-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-222-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-224-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-226-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-228-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-244-0x0000000007160000-0x0000000007170000-memory.dmp
                Filesize

                64KB

              • memory/2964-232-0x0000000007100000-0x000000000713E000-memory.dmp
                Filesize

                248KB

              • memory/2964-240-0x0000000007160000-0x0000000007170000-memory.dmp
                Filesize

                64KB

              • memory/2964-239-0x0000000002C30000-0x0000000002C7B000-memory.dmp
                Filesize

                300KB

              • memory/2964-242-0x0000000007160000-0x0000000007170000-memory.dmp
                Filesize

                64KB

              • memory/3856-181-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/3856-161-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/3856-173-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/3856-194-0x0000000000400000-0x0000000002B05000-memory.dmp
                Filesize

                39.0MB

              • memory/3856-179-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/3856-192-0x0000000007170000-0x0000000007180000-memory.dmp
                Filesize

                64KB

              • memory/3856-191-0x0000000000400000-0x0000000002B05000-memory.dmp
                Filesize

                39.0MB

              • memory/3856-189-0x0000000007170000-0x0000000007180000-memory.dmp
                Filesize

                64KB

              • memory/3856-188-0x0000000007170000-0x0000000007180000-memory.dmp
                Filesize

                64KB

              • memory/3856-187-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/3856-185-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/3856-183-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/3856-171-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/3856-156-0x0000000002E90000-0x0000000002EAA000-memory.dmp
                Filesize

                104KB

              • memory/3856-158-0x0000000007180000-0x000000000767E000-memory.dmp
                Filesize

                5.0MB

              • memory/3856-175-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/3856-167-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/3856-165-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/3856-163-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/3856-169-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/3856-160-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/3856-177-0x0000000004B40000-0x0000000004B52000-memory.dmp
                Filesize

                72KB

              • memory/3856-159-0x0000000004B40000-0x0000000004B58000-memory.dmp
                Filesize

                96KB

              • memory/3856-157-0x0000000007170000-0x0000000007180000-memory.dmp
                Filesize

                64KB

              • memory/3856-155-0x0000000002B40000-0x0000000002B6D000-memory.dmp
                Filesize

                180KB

              • memory/4124-149-0x0000000000400000-0x0000000002BE2000-memory.dmp
                Filesize

                39.9MB

              • memory/4124-123-0x0000000006A60000-0x0000000006B62000-memory.dmp
                Filesize

                1.0MB