Analysis

  • max time kernel
    126s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2023 05:12

General

  • Target

    215cc2e379e5c2e44911871e8de13fdaed269a2f2ac1084396f802400265313e.exe

  • Size

    1.2MB

  • MD5

    8d56d8c5c3b6ceb69d1aad0661bf7819

  • SHA1

    445032f3cf1180b99d8ae8a4e8dd71bc9613d5dd

  • SHA256

    215cc2e379e5c2e44911871e8de13fdaed269a2f2ac1084396f802400265313e

  • SHA512

    8c675b434ddaeea96fa3a59b2226ba729e2f27e40849dce266a5d47fec2123473c8b40f068c86c9a0d716e52bcbe8c98c0b8f1edd9afe8e4ef888c20cb55ebee

  • SSDEEP

    24576:dnLCqjLUI8q58upBK+vy+S2/Z8qqBrvDIV:dLNjLUd+bpBKqyc/GP

Malware Config

Extracted

Family

redline

Botnet

mango

C2

193.233.20.28:4125

Attributes
  • auth_value

    ecf79d7f5227d998a3501c972d915d23

Extracted

Family

redline

Botnet

laba

C2

193.233.20.28:4125

Attributes
  • auth_value

    2cf01cffff9092a85ca7e106c547190b

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 17 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\215cc2e379e5c2e44911871e8de13fdaed269a2f2ac1084396f802400265313e.exe
    "C:\Users\Admin\AppData\Local\Temp\215cc2e379e5c2e44911871e8de13fdaed269a2f2ac1084396f802400265313e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4420
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino3783.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino3783.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino6413.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino6413.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino2591.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino2591.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3464
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus0682.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus0682.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3380
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con2046.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con2046.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3868
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3868 -s 1080
              6⤵
              • Program crash
              PID:900
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dDV25s39.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dDV25s39.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4476
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 1616
            5⤵
            • Program crash
            PID:4484
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en165527.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en165527.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4824
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge190109.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge190109.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3092
      • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
        "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3220
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metafor.exe /TR "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:536
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metafor.exe" /P "Admin:N"&&CACLS "metafor.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5975271bda" /P "Admin:N"&&CACLS "..\5975271bda" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1480
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4628
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metafor.exe" /P "Admin:N"
              5⤵
                PID:4480
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metafor.exe" /P "Admin:R" /E
                5⤵
                  PID:3404
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "..\5975271bda" /P "Admin:N"
                  5⤵
                    PID:2596
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    5⤵
                      PID:912
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5975271bda" /P "Admin:R" /E
                      5⤵
                        PID:1248
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4420 -s 484
                  2⤵
                  • Program crash
                  PID:4336
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3868 -ip 3868
                1⤵
                  PID:4080
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4476 -ip 4476
                  1⤵
                    PID:3232
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4420 -ip 4420
                    1⤵
                      PID:4488
                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      1⤵
                      • Executes dropped EXE
                      PID:1200
                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      1⤵
                      • Executes dropped EXE
                      PID:4740

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge190109.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge190109.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino3783.exe
                      Filesize

                      845KB

                      MD5

                      1b9f2532e44eea963be025bf840ddde0

                      SHA1

                      60a00b8c5fa04af559a33c7c9858e83f9d186c3c

                      SHA256

                      1aac208bf302584f0ae9df1328ac3717803b8491554325602c80c0ee181eb029

                      SHA512

                      014cbab8d42b7f51eab112154430c9a8f1ad1b299d83e11cc2184e68817cd458588fa70fb77a02ed43c05baf42770797f85aad81ecb6862b6f73a04c6c9e20eb

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino3783.exe
                      Filesize

                      845KB

                      MD5

                      1b9f2532e44eea963be025bf840ddde0

                      SHA1

                      60a00b8c5fa04af559a33c7c9858e83f9d186c3c

                      SHA256

                      1aac208bf302584f0ae9df1328ac3717803b8491554325602c80c0ee181eb029

                      SHA512

                      014cbab8d42b7f51eab112154430c9a8f1ad1b299d83e11cc2184e68817cd458588fa70fb77a02ed43c05baf42770797f85aad81ecb6862b6f73a04c6c9e20eb

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en165527.exe
                      Filesize

                      175KB

                      MD5

                      478e884952392c14b85cca1a6a4f3e35

                      SHA1

                      f3475db1427fec3eedf583f1b7b0f839b27f8d74

                      SHA256

                      bc576bf5f9a72ebbfbc11e59b8e384a1923eca8ec6c5234313c37865f74b7413

                      SHA512

                      b3a1c504d2a108049a5ee193da2f1bcdd99d269e75f08199c3fccedc0de298996418421b5e48d5c0f582bf775087537ff8f83c341ed2c0cbbcf38e956bffebe9

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en165527.exe
                      Filesize

                      175KB

                      MD5

                      478e884952392c14b85cca1a6a4f3e35

                      SHA1

                      f3475db1427fec3eedf583f1b7b0f839b27f8d74

                      SHA256

                      bc576bf5f9a72ebbfbc11e59b8e384a1923eca8ec6c5234313c37865f74b7413

                      SHA512

                      b3a1c504d2a108049a5ee193da2f1bcdd99d269e75f08199c3fccedc0de298996418421b5e48d5c0f582bf775087537ff8f83c341ed2c0cbbcf38e956bffebe9

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino6413.exe
                      Filesize

                      702KB

                      MD5

                      c7b65159289f81ba0ed4e306b1f501c3

                      SHA1

                      3f57c1840a7bcf4d2a701af065c30381698b14c5

                      SHA256

                      faee67300e35c85e34218ef183a0aea3d3ce91089fc9ebacd028e871f617dfcf

                      SHA512

                      7a60a1b4efaca7d6422718b7c014394683b197221177bc3d1d51e8f5cc7e2bc36cddce8211d3b5401a9f5e3166041e9436f17c9041b743fff76d01f7392663b8

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino6413.exe
                      Filesize

                      702KB

                      MD5

                      c7b65159289f81ba0ed4e306b1f501c3

                      SHA1

                      3f57c1840a7bcf4d2a701af065c30381698b14c5

                      SHA256

                      faee67300e35c85e34218ef183a0aea3d3ce91089fc9ebacd028e871f617dfcf

                      SHA512

                      7a60a1b4efaca7d6422718b7c014394683b197221177bc3d1d51e8f5cc7e2bc36cddce8211d3b5401a9f5e3166041e9436f17c9041b743fff76d01f7392663b8

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dDV25s39.exe
                      Filesize

                      395KB

                      MD5

                      3fb3ec5ed31e8205b6e2d23db4c69a16

                      SHA1

                      fb991b3c0353a21a6a8da172172616de8023e5d1

                      SHA256

                      5cf643bae940a7aa5721460cb17a36ca2733f8aeb5b081ac87682479bd2ad1c3

                      SHA512

                      23dfa548f1bca07f0d957d45a3312da02254cdc7510807311fa62162a46b47b18a97692c1c685f742e1f31d12181e4decbc92e69a8ab7371676b89d9061705f3

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dDV25s39.exe
                      Filesize

                      395KB

                      MD5

                      3fb3ec5ed31e8205b6e2d23db4c69a16

                      SHA1

                      fb991b3c0353a21a6a8da172172616de8023e5d1

                      SHA256

                      5cf643bae940a7aa5721460cb17a36ca2733f8aeb5b081ac87682479bd2ad1c3

                      SHA512

                      23dfa548f1bca07f0d957d45a3312da02254cdc7510807311fa62162a46b47b18a97692c1c685f742e1f31d12181e4decbc92e69a8ab7371676b89d9061705f3

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino2591.exe
                      Filesize

                      348KB

                      MD5

                      4588a4f0c43a576a018498741d28044d

                      SHA1

                      30c07dfacb32581f99a825afa4af5300684349c0

                      SHA256

                      e260e4651f73a3ded65eedbf09ea68d8fbe40095d84ccabd27279bae92741396

                      SHA512

                      d73b78e2803a26fd050cf952912e27bb6f965bc175585aa21f909c4967309a85fd7d7af273d8af9667b564b8b741d59fd1f1c66cbe947ac589e9bd22b1146338

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino2591.exe
                      Filesize

                      348KB

                      MD5

                      4588a4f0c43a576a018498741d28044d

                      SHA1

                      30c07dfacb32581f99a825afa4af5300684349c0

                      SHA256

                      e260e4651f73a3ded65eedbf09ea68d8fbe40095d84ccabd27279bae92741396

                      SHA512

                      d73b78e2803a26fd050cf952912e27bb6f965bc175585aa21f909c4967309a85fd7d7af273d8af9667b564b8b741d59fd1f1c66cbe947ac589e9bd22b1146338

                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus0682.exe
                      Filesize

                      11KB

                      MD5

                      7e93bacbbc33e6652e147e7fe07572a0

                      SHA1

                      421a7167da01c8da4dc4d5234ca3dd84e319e762

                      SHA256

                      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                      SHA512

                      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus0682.exe
                      Filesize

                      11KB

                      MD5

                      7e93bacbbc33e6652e147e7fe07572a0

                      SHA1

                      421a7167da01c8da4dc4d5234ca3dd84e319e762

                      SHA256

                      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                      SHA512

                      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con2046.exe
                      Filesize

                      337KB

                      MD5

                      9cf5779a51dfa127a4ae328a1f4fb691

                      SHA1

                      f1f82c15d9173744b24395d34e170418f4b6b9ff

                      SHA256

                      4985672c5dac925bf15ca27b8c28a465ef8dfd16d790e3907a9a615060a1e362

                      SHA512

                      abb90649925bbe3696921d826ac9fb8b6c6da3ff2495904ca35977af583aba3d3441265cfe3c7d8d659ffbd6aadfd9d783b727c754c347e045413481702d9211

                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con2046.exe
                      Filesize

                      337KB

                      MD5

                      9cf5779a51dfa127a4ae328a1f4fb691

                      SHA1

                      f1f82c15d9173744b24395d34e170418f4b6b9ff

                      SHA256

                      4985672c5dac925bf15ca27b8c28a465ef8dfd16d790e3907a9a615060a1e362

                      SHA512

                      abb90649925bbe3696921d826ac9fb8b6c6da3ff2495904ca35977af583aba3d3441265cfe3c7d8d659ffbd6aadfd9d783b727c754c347e045413481702d9211

                    • memory/3380-163-0x00000000007F0000-0x00000000007FA000-memory.dmp
                      Filesize

                      40KB

                    • memory/3868-189-0x0000000007640000-0x0000000007652000-memory.dmp
                      Filesize

                      72KB

                    • memory/3868-207-0x0000000004A30000-0x0000000004A40000-memory.dmp
                      Filesize

                      64KB

                    • memory/3868-185-0x0000000007640000-0x0000000007652000-memory.dmp
                      Filesize

                      72KB

                    • memory/3868-191-0x0000000007640000-0x0000000007652000-memory.dmp
                      Filesize

                      72KB

                    • memory/3868-193-0x0000000007640000-0x0000000007652000-memory.dmp
                      Filesize

                      72KB

                    • memory/3868-195-0x0000000007640000-0x0000000007652000-memory.dmp
                      Filesize

                      72KB

                    • memory/3868-197-0x0000000007640000-0x0000000007652000-memory.dmp
                      Filesize

                      72KB

                    • memory/3868-199-0x0000000007640000-0x0000000007652000-memory.dmp
                      Filesize

                      72KB

                    • memory/3868-200-0x0000000004A30000-0x0000000004A40000-memory.dmp
                      Filesize

                      64KB

                    • memory/3868-201-0x0000000004A30000-0x0000000004A40000-memory.dmp
                      Filesize

                      64KB

                    • memory/3868-202-0x0000000004A30000-0x0000000004A40000-memory.dmp
                      Filesize

                      64KB

                    • memory/3868-204-0x0000000000400000-0x0000000002B05000-memory.dmp
                      Filesize

                      39.0MB

                    • memory/3868-206-0x0000000004A30000-0x0000000004A40000-memory.dmp
                      Filesize

                      64KB

                    • memory/3868-187-0x0000000007640000-0x0000000007652000-memory.dmp
                      Filesize

                      72KB

                    • memory/3868-208-0x0000000004A30000-0x0000000004A40000-memory.dmp
                      Filesize

                      64KB

                    • memory/3868-209-0x0000000000400000-0x0000000002B05000-memory.dmp
                      Filesize

                      39.0MB

                    • memory/3868-170-0x0000000002C20000-0x0000000002C4D000-memory.dmp
                      Filesize

                      180KB

                    • memory/3868-171-0x0000000007090000-0x0000000007634000-memory.dmp
                      Filesize

                      5.6MB

                    • memory/3868-183-0x0000000007640000-0x0000000007652000-memory.dmp
                      Filesize

                      72KB

                    • memory/3868-181-0x0000000007640000-0x0000000007652000-memory.dmp
                      Filesize

                      72KB

                    • memory/3868-179-0x0000000007640000-0x0000000007652000-memory.dmp
                      Filesize

                      72KB

                    • memory/3868-177-0x0000000007640000-0x0000000007652000-memory.dmp
                      Filesize

                      72KB

                    • memory/3868-175-0x0000000007640000-0x0000000007652000-memory.dmp
                      Filesize

                      72KB

                    • memory/3868-173-0x0000000007640000-0x0000000007652000-memory.dmp
                      Filesize

                      72KB

                    • memory/3868-172-0x0000000007640000-0x0000000007652000-memory.dmp
                      Filesize

                      72KB

                    • memory/4420-164-0x0000000000400000-0x0000000002BE2000-memory.dmp
                      Filesize

                      39.9MB

                    • memory/4420-134-0x0000000004B40000-0x0000000004C42000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/4476-214-0x0000000002E90000-0x0000000002EDB000-memory.dmp
                      Filesize

                      300KB

                    • memory/4476-1133-0x00000000072B0000-0x00000000072C0000-memory.dmp
                      Filesize

                      64KB

                    • memory/4476-229-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4476-233-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4476-235-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4476-237-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4476-239-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4476-241-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4476-243-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4476-245-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4476-247-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4476-249-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4476-1125-0x0000000007870000-0x0000000007E88000-memory.dmp
                      Filesize

                      6.1MB

                    • memory/4476-1126-0x0000000007F00000-0x000000000800A000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/4476-1127-0x0000000008040000-0x0000000008052000-memory.dmp
                      Filesize

                      72KB

                    • memory/4476-1128-0x0000000008060000-0x000000000809C000-memory.dmp
                      Filesize

                      240KB

                    • memory/4476-1129-0x00000000072B0000-0x00000000072C0000-memory.dmp
                      Filesize

                      64KB

                    • memory/4476-1131-0x0000000008350000-0x00000000083E2000-memory.dmp
                      Filesize

                      584KB

                    • memory/4476-1132-0x00000000083F0000-0x0000000008456000-memory.dmp
                      Filesize

                      408KB

                    • memory/4476-231-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4476-1134-0x00000000072B0000-0x00000000072C0000-memory.dmp
                      Filesize

                      64KB

                    • memory/4476-1135-0x00000000072B0000-0x00000000072C0000-memory.dmp
                      Filesize

                      64KB

                    • memory/4476-1137-0x0000000008C30000-0x0000000008CA6000-memory.dmp
                      Filesize

                      472KB

                    • memory/4476-1138-0x0000000008CC0000-0x0000000008D10000-memory.dmp
                      Filesize

                      320KB

                    • memory/4476-1139-0x0000000008FB0000-0x0000000009172000-memory.dmp
                      Filesize

                      1.8MB

                    • memory/4476-1140-0x0000000009180000-0x00000000096AC000-memory.dmp
                      Filesize

                      5.2MB

                    • memory/4476-1143-0x00000000072B0000-0x00000000072C0000-memory.dmp
                      Filesize

                      64KB

                    • memory/4476-227-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4476-225-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4476-217-0x00000000072B0000-0x00000000072C0000-memory.dmp
                      Filesize

                      64KB

                    • memory/4476-215-0x00000000072B0000-0x00000000072C0000-memory.dmp
                      Filesize

                      64KB

                    • memory/4476-223-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4476-219-0x00000000072B0000-0x00000000072C0000-memory.dmp
                      Filesize

                      64KB

                    • memory/4476-221-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4476-218-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4476-216-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4824-1148-0x0000000005150000-0x0000000005160000-memory.dmp
                      Filesize

                      64KB

                    • memory/4824-1147-0x0000000000820000-0x0000000000852000-memory.dmp
                      Filesize

                      200KB