Analysis

  • max time kernel
    137s
  • max time network
    117s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-03-2023 23:33

General

  • Target

    7b1f4381b7c190d69f27a554b1f560f3c1a4d0677657350808a68c6e49eda08d.exe

  • Size

    1024KB

  • MD5

    f98c14188af1eb1e7e9a9bcbe36410f2

  • SHA1

    5c27733bf2860f507b7942e4e218ce290e88379d

  • SHA256

    7b1f4381b7c190d69f27a554b1f560f3c1a4d0677657350808a68c6e49eda08d

  • SHA512

    00b5bb8efccd8513c3b2c6a82da3ce78e1a1d804e6590c09d7d9f04b91aaac9ac42cc5234363c90769e65eb9346c418290fef8b31c1d89222c47f9a4fe68faba

  • SSDEEP

    24576:ByQJ7cRGc1PVXvfeu6zlA6QCAOQQx0kP:0LGc1V16zieA/80

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

trap

C2

193.233.20.30:4125

Attributes
  • auth_value

    b39a737e2e9eba88e48ab88d1061be9c

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 22 IoCs
  • Executes dropped EXE 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b1f4381b7c190d69f27a554b1f560f3c1a4d0677657350808a68c6e49eda08d.exe
    "C:\Users\Admin\AppData\Local\Temp\7b1f4381b7c190d69f27a554b1f560f3c1a4d0677657350808a68c6e49eda08d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino2434.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino2434.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino2566.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino2566.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2988
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino4595.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino4595.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:5008
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus3908.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus3908.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4388
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor5760.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor5760.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4180
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\diX41s47.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\diX41s47.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3068
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en856220.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en856220.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4916
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge031189.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge031189.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
        "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3856
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metafor.exe /TR "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4696
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metafor.exe" /P "Admin:N"&&CACLS "metafor.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5975271bda" /P "Admin:N"&&CACLS "..\5975271bda" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4736
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4328
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metafor.exe" /P "Admin:N"
              5⤵
                PID:3748
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metafor.exe" /P "Admin:R" /E
                5⤵
                  PID:4984
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:4324
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5975271bda" /P "Admin:N"
                    5⤵
                      PID:3208
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5975271bda" /P "Admin:R" /E
                      5⤵
                        PID:4404
              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                1⤵
                • Executes dropped EXE
                PID:1572
              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                1⤵
                • Executes dropped EXE
                PID:984

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Disabling Security Tools

              2
              T1089

              Credential Access

              Credentials in Files

              2
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge031189.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge031189.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino2434.exe
                Filesize

                842KB

                MD5

                f6b8240ca258de0c403c383b683d63c0

                SHA1

                676a28568186f4ceb0bae628d1340bb10da6920c

                SHA256

                65a38837f17a4eec2a4045f60ad7f9f7c0d99a25d1bf4d0385e9844793e6a22c

                SHA512

                7545f96c4418148a35a92d141c74764e9ad7395570019391e422c5bbb8e823b0e43b976bafa7f4f2745cc0ea76a1c82feac0849c2ce22c2f5fb1b8dc98d21798

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino2434.exe
                Filesize

                842KB

                MD5

                f6b8240ca258de0c403c383b683d63c0

                SHA1

                676a28568186f4ceb0bae628d1340bb10da6920c

                SHA256

                65a38837f17a4eec2a4045f60ad7f9f7c0d99a25d1bf4d0385e9844793e6a22c

                SHA512

                7545f96c4418148a35a92d141c74764e9ad7395570019391e422c5bbb8e823b0e43b976bafa7f4f2745cc0ea76a1c82feac0849c2ce22c2f5fb1b8dc98d21798

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en856220.exe
                Filesize

                175KB

                MD5

                581e8f97deca3769f1bc14882c9f26dc

                SHA1

                b69eb0b0c175888de0fa1ea7a0a045d69138d18e

                SHA256

                b277fd59e05cce33d218d0e9720f041eff2d7a5477b1e2843a6123aad307cd86

                SHA512

                f56835f4598bb5b121071373d760facd9173efdfadb741f99e3752c825f558b92922a3813606130ff0ed0f886d2d2858a0412d42284d3a941f0702d08eaec065

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en856220.exe
                Filesize

                175KB

                MD5

                581e8f97deca3769f1bc14882c9f26dc

                SHA1

                b69eb0b0c175888de0fa1ea7a0a045d69138d18e

                SHA256

                b277fd59e05cce33d218d0e9720f041eff2d7a5477b1e2843a6123aad307cd86

                SHA512

                f56835f4598bb5b121071373d760facd9173efdfadb741f99e3752c825f558b92922a3813606130ff0ed0f886d2d2858a0412d42284d3a941f0702d08eaec065

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino2566.exe
                Filesize

                700KB

                MD5

                7b458cf0b7e980fcdfc1de2613ea259e

                SHA1

                5ae708ff8ebd4c8dc012c96e62210b647c7dc901

                SHA256

                7665d8fcb7d610f3aae55a55f6ad4809be8b507bee533942c7a014bc0bd6e990

                SHA512

                ad9f4c49b6ff85eaeea178d0dfe226caf0eab48edbd6aa00b97a1852cd70ea7671105131d81b059e6c9001394990eb1cdeac4509c2f9cab681da0d2c605209e3

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino2566.exe
                Filesize

                700KB

                MD5

                7b458cf0b7e980fcdfc1de2613ea259e

                SHA1

                5ae708ff8ebd4c8dc012c96e62210b647c7dc901

                SHA256

                7665d8fcb7d610f3aae55a55f6ad4809be8b507bee533942c7a014bc0bd6e990

                SHA512

                ad9f4c49b6ff85eaeea178d0dfe226caf0eab48edbd6aa00b97a1852cd70ea7671105131d81b059e6c9001394990eb1cdeac4509c2f9cab681da0d2c605209e3

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\diX41s47.exe
                Filesize

                358KB

                MD5

                1a27859285c6673efcf45a9ebf7dc848

                SHA1

                0350b7ea7a47f1ec260c567aeb6651ccf7c75223

                SHA256

                1b19fda07c5a850d3a134daecf60cac3e35883a52a74b92c1a8c855767cf8ab2

                SHA512

                c57910145ae9764f4ccdf39f7cdf5a0d1f983b4e18b93d93389c1e057106d8983ceb24ac78f54950f581ae3ca1e05ca28b0cdbe8c1aef88b20d95e30209d00b0

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\diX41s47.exe
                Filesize

                358KB

                MD5

                1a27859285c6673efcf45a9ebf7dc848

                SHA1

                0350b7ea7a47f1ec260c567aeb6651ccf7c75223

                SHA256

                1b19fda07c5a850d3a134daecf60cac3e35883a52a74b92c1a8c855767cf8ab2

                SHA512

                c57910145ae9764f4ccdf39f7cdf5a0d1f983b4e18b93d93389c1e057106d8983ceb24ac78f54950f581ae3ca1e05ca28b0cdbe8c1aef88b20d95e30209d00b0

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino4595.exe
                Filesize

                347KB

                MD5

                0597a082fc03dda66138b6ea1cab3de2

                SHA1

                4150750689bb15be3201380196282ab26ca3b7a3

                SHA256

                b8f270dc40035a754180464e53efc61eae12b191de2e4bfd2fb4d761eb801b20

                SHA512

                c879ad3af8318447c670d45f27bb95cce7aa007f9460689d78b47779c1c8c1c4d5ab4c5751ff997b978c750521de630713680c6e13e2710c1da45794d15de98d

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino4595.exe
                Filesize

                347KB

                MD5

                0597a082fc03dda66138b6ea1cab3de2

                SHA1

                4150750689bb15be3201380196282ab26ca3b7a3

                SHA256

                b8f270dc40035a754180464e53efc61eae12b191de2e4bfd2fb4d761eb801b20

                SHA512

                c879ad3af8318447c670d45f27bb95cce7aa007f9460689d78b47779c1c8c1c4d5ab4c5751ff997b978c750521de630713680c6e13e2710c1da45794d15de98d

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus3908.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus3908.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor5760.exe
                Filesize

                300KB

                MD5

                e3fc0c889d920e6c4f6e71e09d5042d7

                SHA1

                e9beaf35c542d7c52a0771cf83998eb3fb1078c5

                SHA256

                68a89875680ab607639c74b23eae95d62c8590a5f0d436bbebc510d54eb769d6

                SHA512

                29fece9eb8545875118350388fa2b49d59a207436ca175afc0ae531640186be0025a105694e8e330a588866b7fce8db59783e01a8f1331ed92e20680cde1f250

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor5760.exe
                Filesize

                300KB

                MD5

                e3fc0c889d920e6c4f6e71e09d5042d7

                SHA1

                e9beaf35c542d7c52a0771cf83998eb3fb1078c5

                SHA256

                68a89875680ab607639c74b23eae95d62c8590a5f0d436bbebc510d54eb769d6

                SHA512

                29fece9eb8545875118350388fa2b49d59a207436ca175afc0ae531640186be0025a105694e8e330a588866b7fce8db59783e01a8f1331ed92e20680cde1f250

              • memory/3068-1114-0x0000000004D40000-0x0000000004D50000-memory.dmp
                Filesize

                64KB

              • memory/3068-228-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-1124-0x00000000069B0000-0x0000000006EDC000-memory.dmp
                Filesize

                5.2MB

              • memory/3068-1123-0x0000000004D40000-0x0000000004D50000-memory.dmp
                Filesize

                64KB

              • memory/3068-1122-0x0000000004D40000-0x0000000004D50000-memory.dmp
                Filesize

                64KB

              • memory/3068-1121-0x0000000004D40000-0x0000000004D50000-memory.dmp
                Filesize

                64KB

              • memory/3068-1120-0x00000000067E0000-0x00000000069A2000-memory.dmp
                Filesize

                1.8MB

              • memory/3068-1119-0x0000000006500000-0x0000000006550000-memory.dmp
                Filesize

                320KB

              • memory/3068-1118-0x0000000006470000-0x00000000064E6000-memory.dmp
                Filesize

                472KB

              • memory/3068-1116-0x0000000005790000-0x00000000057F6000-memory.dmp
                Filesize

                408KB

              • memory/3068-1115-0x00000000056F0000-0x0000000005782000-memory.dmp
                Filesize

                584KB

              • memory/3068-1113-0x0000000005560000-0x00000000055AB000-memory.dmp
                Filesize

                300KB

              • memory/3068-1112-0x0000000005410000-0x000000000544E000-memory.dmp
                Filesize

                248KB

              • memory/3068-1111-0x00000000053F0000-0x0000000005402000-memory.dmp
                Filesize

                72KB

              • memory/3068-1110-0x00000000052B0000-0x00000000053BA000-memory.dmp
                Filesize

                1.0MB

              • memory/3068-1109-0x0000000005860000-0x0000000005E66000-memory.dmp
                Filesize

                6.0MB

              • memory/3068-197-0x0000000004C40000-0x0000000004C86000-memory.dmp
                Filesize

                280KB

              • memory/3068-198-0x0000000004CC0000-0x0000000004D04000-memory.dmp
                Filesize

                272KB

              • memory/3068-200-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-199-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-202-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-204-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-206-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-208-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-210-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-212-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-214-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-216-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-218-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-220-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-222-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-224-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-226-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-334-0x0000000004D40000-0x0000000004D50000-memory.dmp
                Filesize

                64KB

              • memory/3068-230-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-232-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
                Filesize

                248KB

              • memory/3068-330-0x0000000000840000-0x000000000088B000-memory.dmp
                Filesize

                300KB

              • memory/3068-333-0x0000000004D40000-0x0000000004D50000-memory.dmp
                Filesize

                64KB

              • memory/3068-331-0x0000000004D40000-0x0000000004D50000-memory.dmp
                Filesize

                64KB

              • memory/4180-176-0x00000000026F0000-0x0000000002702000-memory.dmp
                Filesize

                72KB

              • memory/4180-156-0x00000000024D0000-0x00000000024EA000-memory.dmp
                Filesize

                104KB

              • memory/4180-170-0x00000000026F0000-0x0000000002702000-memory.dmp
                Filesize

                72KB

              • memory/4180-192-0x0000000000400000-0x000000000070E000-memory.dmp
                Filesize

                3.1MB

              • memory/4180-190-0x0000000000400000-0x000000000070E000-memory.dmp
                Filesize

                3.1MB

              • memory/4180-189-0x0000000002690000-0x00000000026A0000-memory.dmp
                Filesize

                64KB

              • memory/4180-166-0x00000000026F0000-0x0000000002702000-memory.dmp
                Filesize

                72KB

              • memory/4180-188-0x0000000002690000-0x00000000026A0000-memory.dmp
                Filesize

                64KB

              • memory/4180-187-0x0000000002690000-0x00000000026A0000-memory.dmp
                Filesize

                64KB

              • memory/4180-186-0x00000000026F0000-0x0000000002702000-memory.dmp
                Filesize

                72KB

              • memory/4180-184-0x00000000026F0000-0x0000000002702000-memory.dmp
                Filesize

                72KB

              • memory/4180-182-0x00000000026F0000-0x0000000002702000-memory.dmp
                Filesize

                72KB

              • memory/4180-180-0x00000000026F0000-0x0000000002702000-memory.dmp
                Filesize

                72KB

              • memory/4180-168-0x00000000026F0000-0x0000000002702000-memory.dmp
                Filesize

                72KB

              • memory/4180-155-0x00000000001D0000-0x00000000001FD000-memory.dmp
                Filesize

                180KB

              • memory/4180-174-0x00000000026F0000-0x0000000002702000-memory.dmp
                Filesize

                72KB

              • memory/4180-164-0x00000000026F0000-0x0000000002702000-memory.dmp
                Filesize

                72KB

              • memory/4180-162-0x00000000026F0000-0x0000000002702000-memory.dmp
                Filesize

                72KB

              • memory/4180-172-0x00000000026F0000-0x0000000002702000-memory.dmp
                Filesize

                72KB

              • memory/4180-178-0x00000000026F0000-0x0000000002702000-memory.dmp
                Filesize

                72KB

              • memory/4180-157-0x0000000004D30000-0x000000000522E000-memory.dmp
                Filesize

                5.0MB

              • memory/4180-160-0x00000000026F0000-0x0000000002702000-memory.dmp
                Filesize

                72KB

              • memory/4180-159-0x00000000026F0000-0x0000000002702000-memory.dmp
                Filesize

                72KB

              • memory/4180-158-0x00000000026F0000-0x0000000002708000-memory.dmp
                Filesize

                96KB

              • memory/4388-149-0x0000000000CB0000-0x0000000000CBA000-memory.dmp
                Filesize

                40KB

              • memory/4916-1132-0x0000000004EE0000-0x0000000004F2B000-memory.dmp
                Filesize

                300KB

              • memory/4916-1131-0x0000000004D30000-0x0000000004D40000-memory.dmp
                Filesize

                64KB

              • memory/4916-1130-0x00000000004A0000-0x00000000004D2000-memory.dmp
                Filesize

                200KB