Analysis

  • max time kernel
    100s
  • max time network
    123s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-03-2023 11:28

General

  • Target

    5f8517fefdbe0f403214499fe8c299d67bf2b2786cce660c5254046f5411a1f1.exe

  • Size

    1.2MB

  • MD5

    6c5c7c864e71ed778939406c492e2668

  • SHA1

    024dd4f398ee7f07b7356085946e11be6fdc6685

  • SHA256

    5f8517fefdbe0f403214499fe8c299d67bf2b2786cce660c5254046f5411a1f1

  • SHA512

    08cf91c4491a7f3453ffc885c6f804460dec90845748f5b818f6a5a7c4158d2a0d40f2c821b9374a69e9832c991c6a042a8f5aa232e55fffa009f75787b54cfd

  • SSDEEP

    24576:nLqRgL+yBbTGv9bti2okQsRVs+CkD8r49sIH:n2RoOF42okQswM

Malware Config

Extracted

Family

redline

Botnet

mango

C2

193.233.20.28:4125

Attributes
  • auth_value

    ecf79d7f5227d998a3501c972d915d23

Extracted

Family

redline

Botnet

laba

C2

193.233.20.28:4125

Attributes
  • auth_value

    2cf01cffff9092a85ca7e106c547190b

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Executes dropped EXE 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f8517fefdbe0f403214499fe8c299d67bf2b2786cce660c5254046f5411a1f1.exe
    "C:\Users\Admin\AppData\Local\Temp\5f8517fefdbe0f403214499fe8c299d67bf2b2786cce660c5254046f5411a1f1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino5426.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino5426.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4556
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino0102.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino0102.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:392
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino5846.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino5846.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2008
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus3414.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus3414.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2760
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con5127.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con5127.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3856
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dMa90s77.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dMa90s77.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3084
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en862559.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en862559.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1672
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge722765.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge722765.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3776
      • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
        "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3392
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metafor.exe /TR "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:5068
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metafor.exe" /P "Admin:N"&&CACLS "metafor.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5975271bda" /P "Admin:N"&&CACLS "..\5975271bda" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3440
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4976
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metafor.exe" /P "Admin:N"
              5⤵
                PID:5004
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metafor.exe" /P "Admin:R" /E
                5⤵
                  PID:4948
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:4952
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5975271bda" /P "Admin:N"
                    5⤵
                      PID:4932
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5975271bda" /P "Admin:R" /E
                      5⤵
                        PID:636
              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                1⤵
                • Executes dropped EXE
                PID:640

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge722765.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge722765.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino5426.exe
                Filesize

                847KB

                MD5

                02b320b696487f658015020134ffe9c5

                SHA1

                18678abb25be4796d3af2f49a8826b63a435443e

                SHA256

                b2ab4c8c638229acefe3388898fa5d2899898b47d8f5bf7ebda2e9fdf87e0a00

                SHA512

                a9578925c7d5d256dfff071c1a451791bd82fdd58e4275d37613b4b832737c2d1bb06fd743fe1fbc8f7516e3aef751b37f39bdab09116acfec8f4abe12282e2b

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino5426.exe
                Filesize

                847KB

                MD5

                02b320b696487f658015020134ffe9c5

                SHA1

                18678abb25be4796d3af2f49a8826b63a435443e

                SHA256

                b2ab4c8c638229acefe3388898fa5d2899898b47d8f5bf7ebda2e9fdf87e0a00

                SHA512

                a9578925c7d5d256dfff071c1a451791bd82fdd58e4275d37613b4b832737c2d1bb06fd743fe1fbc8f7516e3aef751b37f39bdab09116acfec8f4abe12282e2b

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en862559.exe
                Filesize

                175KB

                MD5

                478e884952392c14b85cca1a6a4f3e35

                SHA1

                f3475db1427fec3eedf583f1b7b0f839b27f8d74

                SHA256

                bc576bf5f9a72ebbfbc11e59b8e384a1923eca8ec6c5234313c37865f74b7413

                SHA512

                b3a1c504d2a108049a5ee193da2f1bcdd99d269e75f08199c3fccedc0de298996418421b5e48d5c0f582bf775087537ff8f83c341ed2c0cbbcf38e956bffebe9

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en862559.exe
                Filesize

                175KB

                MD5

                478e884952392c14b85cca1a6a4f3e35

                SHA1

                f3475db1427fec3eedf583f1b7b0f839b27f8d74

                SHA256

                bc576bf5f9a72ebbfbc11e59b8e384a1923eca8ec6c5234313c37865f74b7413

                SHA512

                b3a1c504d2a108049a5ee193da2f1bcdd99d269e75f08199c3fccedc0de298996418421b5e48d5c0f582bf775087537ff8f83c341ed2c0cbbcf38e956bffebe9

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino0102.exe
                Filesize

                705KB

                MD5

                6ad9a41d0ac5cac614d54594e46c1787

                SHA1

                c8a926a49475f289eb19c44872838510fd9c21a7

                SHA256

                0e8ac5dd835670c770d23018fa6f670a9eac406a9c15b8474778f169304fed96

                SHA512

                b347c440a5cd55cfd810213e1f75b3770af9c9432a3d4853f03e484c630811948ca12287a178eae6d0908bf2e7835acc23d8ec709013419eca88f5bf12232ef4

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino0102.exe
                Filesize

                705KB

                MD5

                6ad9a41d0ac5cac614d54594e46c1787

                SHA1

                c8a926a49475f289eb19c44872838510fd9c21a7

                SHA256

                0e8ac5dd835670c770d23018fa6f670a9eac406a9c15b8474778f169304fed96

                SHA512

                b347c440a5cd55cfd810213e1f75b3770af9c9432a3d4853f03e484c630811948ca12287a178eae6d0908bf2e7835acc23d8ec709013419eca88f5bf12232ef4

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dMa90s77.exe
                Filesize

                401KB

                MD5

                a5fb02bc5e530bdc49fdc12dcdf0a44c

                SHA1

                0e06cbdf496ce21ec6424450fb2ffe1bdba7bbaf

                SHA256

                1093ced5d3fd827c659968c2bbac103b58fcbb9b4ce3775258a3492943926b79

                SHA512

                22c54ceb3595ec8ef3eb34b73104c68dfd2456c31b5ad53a112ae897681669034cf1dcb11d26a560cf64e99ebb575a13b8c7be652d5bb1211a827e9b550927be

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dMa90s77.exe
                Filesize

                401KB

                MD5

                a5fb02bc5e530bdc49fdc12dcdf0a44c

                SHA1

                0e06cbdf496ce21ec6424450fb2ffe1bdba7bbaf

                SHA256

                1093ced5d3fd827c659968c2bbac103b58fcbb9b4ce3775258a3492943926b79

                SHA512

                22c54ceb3595ec8ef3eb34b73104c68dfd2456c31b5ad53a112ae897681669034cf1dcb11d26a560cf64e99ebb575a13b8c7be652d5bb1211a827e9b550927be

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino5846.exe
                Filesize

                349KB

                MD5

                4d920cb1ea9922599e9f878b3610c0f7

                SHA1

                483009eda41b7f6d141d75b574e0d448d08d4f3c

                SHA256

                6480fa8d7372db78eebaa9bd12d6cd9161722914b379f7df3b16a06f638d5548

                SHA512

                86620d033287568c9104aa0d60ec0d1067cf7ece3a6e2afbcc8d1771417c021a41302f85853c5c9d7f381b61e04b565eaa7a5a9e920e7bf0387d84ac2ff2053e

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino5846.exe
                Filesize

                349KB

                MD5

                4d920cb1ea9922599e9f878b3610c0f7

                SHA1

                483009eda41b7f6d141d75b574e0d448d08d4f3c

                SHA256

                6480fa8d7372db78eebaa9bd12d6cd9161722914b379f7df3b16a06f638d5548

                SHA512

                86620d033287568c9104aa0d60ec0d1067cf7ece3a6e2afbcc8d1771417c021a41302f85853c5c9d7f381b61e04b565eaa7a5a9e920e7bf0387d84ac2ff2053e

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus3414.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus3414.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con5127.exe
                Filesize

                343KB

                MD5

                f659c824126538de1e643a070b14646c

                SHA1

                81fce87be7f02b80599cc219f3dd7bf593977e01

                SHA256

                ad895762b115409df645097757e2b6508fa36527082c75c65ae1d81bf6cbdf39

                SHA512

                f89098367e4c28d7f23aa1837af673d373605163a57c3dd236de00622a35129bb73facd52a5c605c954c25e42069345f6d3e4eb607630844f1c55510b15258b5

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con5127.exe
                Filesize

                343KB

                MD5

                f659c824126538de1e643a070b14646c

                SHA1

                81fce87be7f02b80599cc219f3dd7bf593977e01

                SHA256

                ad895762b115409df645097757e2b6508fa36527082c75c65ae1d81bf6cbdf39

                SHA512

                f89098367e4c28d7f23aa1837af673d373605163a57c3dd236de00622a35129bb73facd52a5c605c954c25e42069345f6d3e4eb607630844f1c55510b15258b5

              • memory/1672-1133-0x00000000007B0000-0x00000000007E2000-memory.dmp
                Filesize

                200KB

              • memory/1672-1134-0x0000000005030000-0x000000000507B000-memory.dmp
                Filesize

                300KB

              • memory/1672-1135-0x0000000005080000-0x0000000005090000-memory.dmp
                Filesize

                64KB

              • memory/2760-148-0x00000000000D0000-0x00000000000DA000-memory.dmp
                Filesize

                40KB

              • memory/3084-1115-0x00000000080B0000-0x00000000080FB000-memory.dmp
                Filesize

                300KB

              • memory/3084-224-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3084-1126-0x00000000093E0000-0x0000000009430000-memory.dmp
                Filesize

                320KB

              • memory/3084-1125-0x0000000009360000-0x00000000093D6000-memory.dmp
                Filesize

                472KB

              • memory/3084-1124-0x0000000008D00000-0x000000000922C000-memory.dmp
                Filesize

                5.2MB

              • memory/3084-1123-0x0000000008B30000-0x0000000008CF2000-memory.dmp
                Filesize

                1.8MB

              • memory/3084-1122-0x0000000008930000-0x00000000089C2000-memory.dmp
                Filesize

                584KB

              • memory/3084-1121-0x0000000008240000-0x00000000082A6000-memory.dmp
                Filesize

                408KB

              • memory/3084-1120-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                Filesize

                64KB

              • memory/3084-1119-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                Filesize

                64KB

              • memory/3084-1118-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                Filesize

                64KB

              • memory/3084-1116-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                Filesize

                64KB

              • memory/3084-1114-0x0000000007F60000-0x0000000007F9E000-memory.dmp
                Filesize

                248KB

              • memory/3084-1113-0x0000000007F40000-0x0000000007F52000-memory.dmp
                Filesize

                72KB

              • memory/3084-1112-0x0000000007E10000-0x0000000007F1A000-memory.dmp
                Filesize

                1.0MB

              • memory/3084-198-0x0000000004720000-0x0000000004766000-memory.dmp
                Filesize

                280KB

              • memory/3084-199-0x0000000004A30000-0x0000000004A74000-memory.dmp
                Filesize

                272KB

              • memory/3084-200-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3084-201-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3084-203-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3084-205-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3084-207-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3084-209-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3084-211-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3084-213-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3084-215-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3084-217-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3084-219-0x0000000002B20000-0x0000000002B6B000-memory.dmp
                Filesize

                300KB

              • memory/3084-221-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                Filesize

                64KB

              • memory/3084-220-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3084-225-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                Filesize

                64KB

              • memory/3084-1111-0x0000000007800000-0x0000000007E06000-memory.dmp
                Filesize

                6.0MB

              • memory/3084-223-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                Filesize

                64KB

              • memory/3084-227-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3084-229-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3084-231-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3084-233-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3084-235-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                Filesize

                248KB

              • memory/3856-178-0x0000000004AF0000-0x0000000004B02000-memory.dmp
                Filesize

                72KB

              • memory/3856-170-0x0000000004AF0000-0x0000000004B02000-memory.dmp
                Filesize

                72KB

              • memory/3856-176-0x0000000004AF0000-0x0000000004B02000-memory.dmp
                Filesize

                72KB

              • memory/3856-174-0x0000000004AF0000-0x0000000004B02000-memory.dmp
                Filesize

                72KB

              • memory/3856-172-0x0000000004AF0000-0x0000000004B02000-memory.dmp
                Filesize

                72KB

              • memory/3856-191-0x0000000004970000-0x0000000004980000-memory.dmp
                Filesize

                64KB

              • memory/3856-190-0x0000000000400000-0x0000000002B06000-memory.dmp
                Filesize

                39.0MB

              • memory/3856-188-0x0000000004AF0000-0x0000000004B02000-memory.dmp
                Filesize

                72KB

              • memory/3856-186-0x0000000004AF0000-0x0000000004B02000-memory.dmp
                Filesize

                72KB

              • memory/3856-184-0x0000000004AF0000-0x0000000004B02000-memory.dmp
                Filesize

                72KB

              • memory/3856-182-0x0000000004AF0000-0x0000000004B02000-memory.dmp
                Filesize

                72KB

              • memory/3856-180-0x0000000004AF0000-0x0000000004B02000-memory.dmp
                Filesize

                72KB

              • memory/3856-155-0x00000000049A0000-0x00000000049BA000-memory.dmp
                Filesize

                104KB

              • memory/3856-168-0x0000000004AF0000-0x0000000004B02000-memory.dmp
                Filesize

                72KB

              • memory/3856-193-0x0000000000400000-0x0000000002B06000-memory.dmp
                Filesize

                39.0MB

              • memory/3856-166-0x0000000004AF0000-0x0000000004B02000-memory.dmp
                Filesize

                72KB

              • memory/3856-164-0x0000000004AF0000-0x0000000004B02000-memory.dmp
                Filesize

                72KB

              • memory/3856-162-0x0000000004AF0000-0x0000000004B02000-memory.dmp
                Filesize

                72KB

              • memory/3856-161-0x0000000004AF0000-0x0000000004B02000-memory.dmp
                Filesize

                72KB

              • memory/3856-160-0x0000000004AF0000-0x0000000004B08000-memory.dmp
                Filesize

                96KB

              • memory/3856-159-0x0000000007070000-0x000000000756E000-memory.dmp
                Filesize

                5.0MB

              • memory/3856-158-0x0000000004970000-0x0000000004980000-memory.dmp
                Filesize

                64KB

              • memory/3856-157-0x0000000004970000-0x0000000004980000-memory.dmp
                Filesize

                64KB

              • memory/3856-156-0x0000000002C00000-0x0000000002C2D000-memory.dmp
                Filesize

                180KB

              • memory/4124-149-0x0000000000400000-0x0000000002BE7000-memory.dmp
                Filesize

                39.9MB

              • memory/4124-123-0x0000000006B40000-0x0000000006C42000-memory.dmp
                Filesize

                1.0MB