Analysis

  • max time kernel
    142s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2023 12:00

General

  • Target

    0c2edb8bcf6b7a54ff6ba94e189adb459bdcb164f2ee3760c717c74fe0058765.exe

  • Size

    1.2MB

  • MD5

    99a6402e75f112bf1e00b4e238724005

  • SHA1

    e5809cbb1c0ca95a3749369512fcb7db91d77ab2

  • SHA256

    0c2edb8bcf6b7a54ff6ba94e189adb459bdcb164f2ee3760c717c74fe0058765

  • SHA512

    ce15c64524297a307f42d7831a55269afb5834535499c162cdfe4ef4b98c598f3c73f01373405b90e524294f494a047b424bd03366dd5df1ca85d21961deeb4f

  • SSDEEP

    24576:rLqRgL+yBbTGv9bti2okQsRVs+CkD8r49sIH:r2RoOF42okQswM

Malware Config

Extracted

Family

redline

Botnet

mango

C2

193.233.20.28:4125

Attributes
  • auth_value

    ecf79d7f5227d998a3501c972d915d23

Extracted

Family

redline

Botnet

laba

C2

193.233.20.28:4125

Attributes
  • auth_value

    2cf01cffff9092a85ca7e106c547190b

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c2edb8bcf6b7a54ff6ba94e189adb459bdcb164f2ee3760c717c74fe0058765.exe
    "C:\Users\Admin\AppData\Local\Temp\0c2edb8bcf6b7a54ff6ba94e189adb459bdcb164f2ee3760c717c74fe0058765.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino5426.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino5426.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino0102.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino0102.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino5846.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino5846.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1188
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus3414.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus3414.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:388
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con5127.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con5127.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4392
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 1084
              6⤵
              • Program crash
              PID:5096
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dMa90s77.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dMa90s77.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4704
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4704 -s 1976
            5⤵
            • Program crash
            PID:3824
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en862559.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en862559.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5000
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge722765.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge722765.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
        "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metafor.exe /TR "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:388
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metafor.exe" /P "Admin:N"&&CACLS "metafor.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5975271bda" /P "Admin:N"&&CACLS "..\5975271bda" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4952
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:1648
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metafor.exe" /P "Admin:N"
              5⤵
                PID:5112
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metafor.exe" /P "Admin:R" /E
                5⤵
                  PID:1272
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:1664
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5975271bda" /P "Admin:N"
                    5⤵
                      PID:3388
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5975271bda" /P "Admin:R" /E
                      5⤵
                        PID:4512
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1416 -s 516
                  2⤵
                  • Program crash
                  PID:3340
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4392 -ip 4392
                1⤵
                  PID:1840
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4704 -ip 4704
                  1⤵
                    PID:4588
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1416 -ip 1416
                    1⤵
                      PID:3800
                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      1⤵
                      • Executes dropped EXE
                      PID:1864
                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      1⤵
                      • Executes dropped EXE
                      PID:4224

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge722765.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge722765.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino5426.exe
                      Filesize

                      847KB

                      MD5

                      02b320b696487f658015020134ffe9c5

                      SHA1

                      18678abb25be4796d3af2f49a8826b63a435443e

                      SHA256

                      b2ab4c8c638229acefe3388898fa5d2899898b47d8f5bf7ebda2e9fdf87e0a00

                      SHA512

                      a9578925c7d5d256dfff071c1a451791bd82fdd58e4275d37613b4b832737c2d1bb06fd743fe1fbc8f7516e3aef751b37f39bdab09116acfec8f4abe12282e2b

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino5426.exe
                      Filesize

                      847KB

                      MD5

                      02b320b696487f658015020134ffe9c5

                      SHA1

                      18678abb25be4796d3af2f49a8826b63a435443e

                      SHA256

                      b2ab4c8c638229acefe3388898fa5d2899898b47d8f5bf7ebda2e9fdf87e0a00

                      SHA512

                      a9578925c7d5d256dfff071c1a451791bd82fdd58e4275d37613b4b832737c2d1bb06fd743fe1fbc8f7516e3aef751b37f39bdab09116acfec8f4abe12282e2b

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en862559.exe
                      Filesize

                      175KB

                      MD5

                      478e884952392c14b85cca1a6a4f3e35

                      SHA1

                      f3475db1427fec3eedf583f1b7b0f839b27f8d74

                      SHA256

                      bc576bf5f9a72ebbfbc11e59b8e384a1923eca8ec6c5234313c37865f74b7413

                      SHA512

                      b3a1c504d2a108049a5ee193da2f1bcdd99d269e75f08199c3fccedc0de298996418421b5e48d5c0f582bf775087537ff8f83c341ed2c0cbbcf38e956bffebe9

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en862559.exe
                      Filesize

                      175KB

                      MD5

                      478e884952392c14b85cca1a6a4f3e35

                      SHA1

                      f3475db1427fec3eedf583f1b7b0f839b27f8d74

                      SHA256

                      bc576bf5f9a72ebbfbc11e59b8e384a1923eca8ec6c5234313c37865f74b7413

                      SHA512

                      b3a1c504d2a108049a5ee193da2f1bcdd99d269e75f08199c3fccedc0de298996418421b5e48d5c0f582bf775087537ff8f83c341ed2c0cbbcf38e956bffebe9

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino0102.exe
                      Filesize

                      705KB

                      MD5

                      6ad9a41d0ac5cac614d54594e46c1787

                      SHA1

                      c8a926a49475f289eb19c44872838510fd9c21a7

                      SHA256

                      0e8ac5dd835670c770d23018fa6f670a9eac406a9c15b8474778f169304fed96

                      SHA512

                      b347c440a5cd55cfd810213e1f75b3770af9c9432a3d4853f03e484c630811948ca12287a178eae6d0908bf2e7835acc23d8ec709013419eca88f5bf12232ef4

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino0102.exe
                      Filesize

                      705KB

                      MD5

                      6ad9a41d0ac5cac614d54594e46c1787

                      SHA1

                      c8a926a49475f289eb19c44872838510fd9c21a7

                      SHA256

                      0e8ac5dd835670c770d23018fa6f670a9eac406a9c15b8474778f169304fed96

                      SHA512

                      b347c440a5cd55cfd810213e1f75b3770af9c9432a3d4853f03e484c630811948ca12287a178eae6d0908bf2e7835acc23d8ec709013419eca88f5bf12232ef4

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dMa90s77.exe
                      Filesize

                      401KB

                      MD5

                      a5fb02bc5e530bdc49fdc12dcdf0a44c

                      SHA1

                      0e06cbdf496ce21ec6424450fb2ffe1bdba7bbaf

                      SHA256

                      1093ced5d3fd827c659968c2bbac103b58fcbb9b4ce3775258a3492943926b79

                      SHA512

                      22c54ceb3595ec8ef3eb34b73104c68dfd2456c31b5ad53a112ae897681669034cf1dcb11d26a560cf64e99ebb575a13b8c7be652d5bb1211a827e9b550927be

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dMa90s77.exe
                      Filesize

                      401KB

                      MD5

                      a5fb02bc5e530bdc49fdc12dcdf0a44c

                      SHA1

                      0e06cbdf496ce21ec6424450fb2ffe1bdba7bbaf

                      SHA256

                      1093ced5d3fd827c659968c2bbac103b58fcbb9b4ce3775258a3492943926b79

                      SHA512

                      22c54ceb3595ec8ef3eb34b73104c68dfd2456c31b5ad53a112ae897681669034cf1dcb11d26a560cf64e99ebb575a13b8c7be652d5bb1211a827e9b550927be

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino5846.exe
                      Filesize

                      349KB

                      MD5

                      4d920cb1ea9922599e9f878b3610c0f7

                      SHA1

                      483009eda41b7f6d141d75b574e0d448d08d4f3c

                      SHA256

                      6480fa8d7372db78eebaa9bd12d6cd9161722914b379f7df3b16a06f638d5548

                      SHA512

                      86620d033287568c9104aa0d60ec0d1067cf7ece3a6e2afbcc8d1771417c021a41302f85853c5c9d7f381b61e04b565eaa7a5a9e920e7bf0387d84ac2ff2053e

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino5846.exe
                      Filesize

                      349KB

                      MD5

                      4d920cb1ea9922599e9f878b3610c0f7

                      SHA1

                      483009eda41b7f6d141d75b574e0d448d08d4f3c

                      SHA256

                      6480fa8d7372db78eebaa9bd12d6cd9161722914b379f7df3b16a06f638d5548

                      SHA512

                      86620d033287568c9104aa0d60ec0d1067cf7ece3a6e2afbcc8d1771417c021a41302f85853c5c9d7f381b61e04b565eaa7a5a9e920e7bf0387d84ac2ff2053e

                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus3414.exe
                      Filesize

                      11KB

                      MD5

                      7e93bacbbc33e6652e147e7fe07572a0

                      SHA1

                      421a7167da01c8da4dc4d5234ca3dd84e319e762

                      SHA256

                      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                      SHA512

                      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus3414.exe
                      Filesize

                      11KB

                      MD5

                      7e93bacbbc33e6652e147e7fe07572a0

                      SHA1

                      421a7167da01c8da4dc4d5234ca3dd84e319e762

                      SHA256

                      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                      SHA512

                      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con5127.exe
                      Filesize

                      343KB

                      MD5

                      f659c824126538de1e643a070b14646c

                      SHA1

                      81fce87be7f02b80599cc219f3dd7bf593977e01

                      SHA256

                      ad895762b115409df645097757e2b6508fa36527082c75c65ae1d81bf6cbdf39

                      SHA512

                      f89098367e4c28d7f23aa1837af673d373605163a57c3dd236de00622a35129bb73facd52a5c605c954c25e42069345f6d3e4eb607630844f1c55510b15258b5

                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con5127.exe
                      Filesize

                      343KB

                      MD5

                      f659c824126538de1e643a070b14646c

                      SHA1

                      81fce87be7f02b80599cc219f3dd7bf593977e01

                      SHA256

                      ad895762b115409df645097757e2b6508fa36527082c75c65ae1d81bf6cbdf39

                      SHA512

                      f89098367e4c28d7f23aa1837af673d373605163a57c3dd236de00622a35129bb73facd52a5c605c954c25e42069345f6d3e4eb607630844f1c55510b15258b5

                    • memory/388-163-0x00000000008C0000-0x00000000008CA000-memory.dmp
                      Filesize

                      40KB

                    • memory/1416-165-0x0000000004AB0000-0x0000000004BB2000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/1416-134-0x0000000004AB0000-0x0000000004BB2000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/1416-164-0x0000000000400000-0x0000000002BE7000-memory.dmp
                      Filesize

                      39.9MB

                    • memory/4392-177-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      72KB

                    • memory/4392-189-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      72KB

                    • memory/4392-191-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      72KB

                    • memory/4392-193-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      72KB

                    • memory/4392-195-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      72KB

                    • memory/4392-197-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      72KB

                    • memory/4392-199-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      72KB

                    • memory/4392-201-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      72KB

                    • memory/4392-203-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      72KB

                    • memory/4392-205-0x0000000000400000-0x0000000002B06000-memory.dmp
                      Filesize

                      39.0MB

                    • memory/4392-206-0x0000000007270000-0x0000000007280000-memory.dmp
                      Filesize

                      64KB

                    • memory/4392-207-0x0000000007270000-0x0000000007280000-memory.dmp
                      Filesize

                      64KB

                    • memory/4392-208-0x0000000007270000-0x0000000007280000-memory.dmp
                      Filesize

                      64KB

                    • memory/4392-210-0x0000000000400000-0x0000000002B06000-memory.dmp
                      Filesize

                      39.0MB

                    • memory/4392-187-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      72KB

                    • memory/4392-185-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      72KB

                    • memory/4392-171-0x0000000004730000-0x000000000475D000-memory.dmp
                      Filesize

                      180KB

                    • memory/4392-172-0x0000000007270000-0x0000000007280000-memory.dmp
                      Filesize

                      64KB

                    • memory/4392-173-0x0000000007270000-0x0000000007280000-memory.dmp
                      Filesize

                      64KB

                    • memory/4392-174-0x0000000007270000-0x0000000007280000-memory.dmp
                      Filesize

                      64KB

                    • memory/4392-175-0x0000000007280000-0x0000000007824000-memory.dmp
                      Filesize

                      5.6MB

                    • memory/4392-176-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      72KB

                    • memory/4392-179-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      72KB

                    • memory/4392-181-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      72KB

                    • memory/4392-183-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      72KB

                    • memory/4704-239-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4704-1132-0x0000000008BF0000-0x0000000008C66000-memory.dmp
                      Filesize

                      472KB

                    • memory/4704-235-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4704-237-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4704-231-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4704-241-0x0000000007250000-0x0000000007260000-memory.dmp
                      Filesize

                      64KB

                    • memory/4704-242-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4704-244-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4704-246-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4704-248-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4704-1124-0x0000000007910000-0x0000000007F28000-memory.dmp
                      Filesize

                      6.1MB

                    • memory/4704-1125-0x0000000007F30000-0x000000000803A000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/4704-1126-0x0000000008040000-0x0000000008052000-memory.dmp
                      Filesize

                      72KB

                    • memory/4704-1127-0x0000000008060000-0x000000000809C000-memory.dmp
                      Filesize

                      240KB

                    • memory/4704-1128-0x0000000007250000-0x0000000007260000-memory.dmp
                      Filesize

                      64KB

                    • memory/4704-1130-0x0000000008350000-0x00000000083E2000-memory.dmp
                      Filesize

                      584KB

                    • memory/4704-1131-0x00000000083F0000-0x0000000008456000-memory.dmp
                      Filesize

                      408KB

                    • memory/4704-233-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4704-1133-0x0000000008C80000-0x0000000008CD0000-memory.dmp
                      Filesize

                      320KB

                    • memory/4704-1134-0x0000000007250000-0x0000000007260000-memory.dmp
                      Filesize

                      64KB

                    • memory/4704-1135-0x0000000008D00000-0x0000000008EC2000-memory.dmp
                      Filesize

                      1.8MB

                    • memory/4704-1136-0x0000000008ED0000-0x00000000093FC000-memory.dmp
                      Filesize

                      5.2MB

                    • memory/4704-229-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4704-227-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4704-215-0x0000000004760000-0x00000000047AB000-memory.dmp
                      Filesize

                      300KB

                    • memory/4704-217-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4704-225-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4704-223-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4704-221-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4704-219-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/4704-216-0x0000000007100000-0x000000000713E000-memory.dmp
                      Filesize

                      248KB

                    • memory/5000-1144-0x0000000004C40000-0x0000000004C50000-memory.dmp
                      Filesize

                      64KB

                    • memory/5000-1143-0x0000000000070000-0x00000000000A2000-memory.dmp
                      Filesize

                      200KB