Analysis

  • max time kernel
    145s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 01:06

General

  • Target

    412f9524bb80ba008cfc01edcf76440544e441b3841be2103578553a0fe3c847.exe

  • Size

    1.2MB

  • MD5

    1f960244d6633963951711b840d6c4b0

  • SHA1

    eff617be72999228401b7db19905f58015e4f71b

  • SHA256

    412f9524bb80ba008cfc01edcf76440544e441b3841be2103578553a0fe3c847

  • SHA512

    fad8fbf3710b7b416b31c258d1b953b552019edb40810a91d72abfb73c38d04f85258c39950bf5b106126c4f785142fb818ce7c8cc51e9e15017e2b3824215ee

  • SSDEEP

    24576:gP68Q0hZGglqBXOSYHjlRNTeM1YCXLlW//bVyFqb:gVQ0hrlqB5YD3+nbgq

Malware Config

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

relon

C2

193.233.20.30:4125

Attributes
  • auth_value

    17da69809725577b595e217ba006b869

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 17 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\412f9524bb80ba008cfc01edcf76440544e441b3841be2103578553a0fe3c847.exe
    "C:\Users\Admin\AppData\Local\Temp\412f9524bb80ba008cfc01edcf76440544e441b3841be2103578553a0fe3c847.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino8995.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino8995.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3448
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino9628.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino9628.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1848
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino0135.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino0135.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4416
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus4758.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus4758.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1224
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con4401.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con4401.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2216
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 1092
              6⤵
              • Program crash
              PID:2132
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dxx08s54.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dxx08s54.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4776
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4776 -s 1316
            5⤵
            • Program crash
            PID:3684
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en475870.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en475870.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1516
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge071037.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge071037.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3836
      • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
        "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metafor.exe /TR "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4432
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metafor.exe" /P "Admin:N"&&CACLS "metafor.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5975271bda" /P "Admin:N"&&CACLS "..\5975271bda" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4532
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:832
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metafor.exe" /P "Admin:N"
              5⤵
                PID:2216
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metafor.exe" /P "Admin:R" /E
                5⤵
                  PID:3308
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:3024
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5975271bda" /P "Admin:N"
                    5⤵
                      PID:4416
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5975271bda" /P "Admin:R" /E
                      5⤵
                        PID:3116
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 480
                  2⤵
                  • Program crash
                  PID:2144
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2216 -ip 2216
                1⤵
                  PID:1372
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4776 -ip 4776
                  1⤵
                    PID:4680
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3008 -ip 3008
                    1⤵
                      PID:2156
                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      1⤵
                      • Executes dropped EXE
                      PID:5020
                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      1⤵
                      • Executes dropped EXE
                      PID:1392

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Execution

                    Scheduled Task

                    1
                    T1053

                    Persistence

                    Modify Existing Service

                    1
                    T1031

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Scheduled Task

                    1
                    T1053

                    Privilege Escalation

                    Scheduled Task

                    1
                    T1053

                    Defense Evasion

                    Modify Registry

                    3
                    T1112

                    Disabling Security Tools

                    2
                    T1089

                    Credential Access

                    Credentials in Files

                    2
                    T1081

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Collection

                    Data from Local System

                    2
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge071037.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge071037.exe
                      Filesize

                      226KB

                      MD5

                      8627ebe3777cc777ed2a14b907162224

                      SHA1

                      06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                      SHA256

                      319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                      SHA512

                      9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino8995.exe
                      Filesize

                      877KB

                      MD5

                      f661efffc7a49ee20ff3dd99c0fef43e

                      SHA1

                      78819b0394bd11b38c30bcecb7d5c088a4f7ee0f

                      SHA256

                      91930052b0b185061b482cda914e6cb94430f11835f7d533d51c34f8598c38b3

                      SHA512

                      2bcc11627d1d1be0c553f73c5389bdc3fe770cc3016abd0b90ac247635bebc2a712a6d052c67705b4f9fbcf35cae9c8195bf8dacbdc80dac545844dcc6ba51f4

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino8995.exe
                      Filesize

                      877KB

                      MD5

                      f661efffc7a49ee20ff3dd99c0fef43e

                      SHA1

                      78819b0394bd11b38c30bcecb7d5c088a4f7ee0f

                      SHA256

                      91930052b0b185061b482cda914e6cb94430f11835f7d533d51c34f8598c38b3

                      SHA512

                      2bcc11627d1d1be0c553f73c5389bdc3fe770cc3016abd0b90ac247635bebc2a712a6d052c67705b4f9fbcf35cae9c8195bf8dacbdc80dac545844dcc6ba51f4

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en475870.exe
                      Filesize

                      175KB

                      MD5

                      6fbff2d7c9ba7f0a71f02a5c70df9dfc

                      SHA1

                      003da0075734cd2d7f201c5b0e4779b8e1f33621

                      SHA256

                      cb56407367a42f61993842b66bcd24993a30c87116313c26d6af9e37bbb1b6b3

                      SHA512

                      25842b9df4767b16096f2bfcedc9d368a9696e6c6d9c7b2c75987769a5b338ae04b23b1e89f18eef2244e84f04e4acf6af56643a97abfe5b605f66cba0bac27f

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en475870.exe
                      Filesize

                      175KB

                      MD5

                      6fbff2d7c9ba7f0a71f02a5c70df9dfc

                      SHA1

                      003da0075734cd2d7f201c5b0e4779b8e1f33621

                      SHA256

                      cb56407367a42f61993842b66bcd24993a30c87116313c26d6af9e37bbb1b6b3

                      SHA512

                      25842b9df4767b16096f2bfcedc9d368a9696e6c6d9c7b2c75987769a5b338ae04b23b1e89f18eef2244e84f04e4acf6af56643a97abfe5b605f66cba0bac27f

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino9628.exe
                      Filesize

                      735KB

                      MD5

                      5c6d05b4e0035cd2456c461b0513c351

                      SHA1

                      a26aa4dd1b8aadddaf0a7be38827ac4648184f02

                      SHA256

                      8c3581f9099b30d5f2c559b791d10a435483ec2ac7f5f0bb921dc21acee08a51

                      SHA512

                      ee2ef35ebe09f99dbbdc0ea6626666dd840842fd21907c27aba4f6b69c95a32ec9ba5425377f58fe7850f57edbcefbd72755cfc77c67522aca4f8ab61b11392d

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino9628.exe
                      Filesize

                      735KB

                      MD5

                      5c6d05b4e0035cd2456c461b0513c351

                      SHA1

                      a26aa4dd1b8aadddaf0a7be38827ac4648184f02

                      SHA256

                      8c3581f9099b30d5f2c559b791d10a435483ec2ac7f5f0bb921dc21acee08a51

                      SHA512

                      ee2ef35ebe09f99dbbdc0ea6626666dd840842fd21907c27aba4f6b69c95a32ec9ba5425377f58fe7850f57edbcefbd72755cfc77c67522aca4f8ab61b11392d

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dxx08s54.exe
                      Filesize

                      420KB

                      MD5

                      f676df4f80811a65833b331f469efb31

                      SHA1

                      dcd58ce91d97e53217f398723905008d497b6386

                      SHA256

                      587a0ae3de4e0536b6aa4d590f3d25dea480eebba043e638ef86f4d117e2eb6d

                      SHA512

                      dd5a63165e4a482fa9908e2570bacd25329a64b7bc2a3a525cc18cae9334587fbbfdea6883667a1777a1d4762936ae7c3546f6b23ef670b0206c5c0e25446e52

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dxx08s54.exe
                      Filesize

                      420KB

                      MD5

                      f676df4f80811a65833b331f469efb31

                      SHA1

                      dcd58ce91d97e53217f398723905008d497b6386

                      SHA256

                      587a0ae3de4e0536b6aa4d590f3d25dea480eebba043e638ef86f4d117e2eb6d

                      SHA512

                      dd5a63165e4a482fa9908e2570bacd25329a64b7bc2a3a525cc18cae9334587fbbfdea6883667a1777a1d4762936ae7c3546f6b23ef670b0206c5c0e25446e52

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino0135.exe
                      Filesize

                      364KB

                      MD5

                      c784149a4c9181dda63333bcea9b5d02

                      SHA1

                      98839312fa1eafdde007611623d18a22e7a0ae4b

                      SHA256

                      654b5e759b01d4021da78b8be0221e854e02697a7bbbcc789908a419dfdbcd53

                      SHA512

                      14b8f6000fa0c6e6c74247504cfe61840da87012c433ed5802458537e5c4c8c3876a06f8ee766b30685b2dec50d52d31d30142ce333e4f5fd9b7ef9a1975902d

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino0135.exe
                      Filesize

                      364KB

                      MD5

                      c784149a4c9181dda63333bcea9b5d02

                      SHA1

                      98839312fa1eafdde007611623d18a22e7a0ae4b

                      SHA256

                      654b5e759b01d4021da78b8be0221e854e02697a7bbbcc789908a419dfdbcd53

                      SHA512

                      14b8f6000fa0c6e6c74247504cfe61840da87012c433ed5802458537e5c4c8c3876a06f8ee766b30685b2dec50d52d31d30142ce333e4f5fd9b7ef9a1975902d

                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus4758.exe
                      Filesize

                      11KB

                      MD5

                      7e93bacbbc33e6652e147e7fe07572a0

                      SHA1

                      421a7167da01c8da4dc4d5234ca3dd84e319e762

                      SHA256

                      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                      SHA512

                      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus4758.exe
                      Filesize

                      11KB

                      MD5

                      7e93bacbbc33e6652e147e7fe07572a0

                      SHA1

                      421a7167da01c8da4dc4d5234ca3dd84e319e762

                      SHA256

                      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                      SHA512

                      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con4401.exe
                      Filesize

                      363KB

                      MD5

                      ec22428185bd6b805bd96b65c2d91564

                      SHA1

                      66efdadf77fe523728ee8f2b76afed7b18fb7642

                      SHA256

                      691aa86256e2288cdec368b3e17a24b9c5d264c8514c0025d759128d2615f537

                      SHA512

                      5386c91bd3e0049331e9b985ee0ad817ff25bc3525b1a2acce07da06eea96b5723fe8cc97963f6f98690c6e0105e635f39c3bff4be7c0f35575c83c5b26110e1

                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con4401.exe
                      Filesize

                      363KB

                      MD5

                      ec22428185bd6b805bd96b65c2d91564

                      SHA1

                      66efdadf77fe523728ee8f2b76afed7b18fb7642

                      SHA256

                      691aa86256e2288cdec368b3e17a24b9c5d264c8514c0025d759128d2615f537

                      SHA512

                      5386c91bd3e0049331e9b985ee0ad817ff25bc3525b1a2acce07da06eea96b5723fe8cc97963f6f98690c6e0105e635f39c3bff4be7c0f35575c83c5b26110e1

                    • memory/1224-162-0x0000000000480000-0x000000000048A000-memory.dmp
                      Filesize

                      40KB

                    • memory/1516-1146-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1516-1144-0x0000000000220000-0x0000000000252000-memory.dmp
                      Filesize

                      200KB

                    • memory/2216-186-0x0000000002620000-0x0000000002632000-memory.dmp
                      Filesize

                      72KB

                    • memory/2216-176-0x0000000002620000-0x0000000002632000-memory.dmp
                      Filesize

                      72KB

                    • memory/2216-190-0x0000000002620000-0x0000000002632000-memory.dmp
                      Filesize

                      72KB

                    • memory/2216-192-0x0000000002620000-0x0000000002632000-memory.dmp
                      Filesize

                      72KB

                    • memory/2216-194-0x0000000002620000-0x0000000002632000-memory.dmp
                      Filesize

                      72KB

                    • memory/2216-196-0x0000000002620000-0x0000000002632000-memory.dmp
                      Filesize

                      72KB

                    • memory/2216-198-0x0000000002620000-0x0000000002632000-memory.dmp
                      Filesize

                      72KB

                    • memory/2216-200-0x0000000002620000-0x0000000002632000-memory.dmp
                      Filesize

                      72KB

                    • memory/2216-202-0x0000000002620000-0x0000000002632000-memory.dmp
                      Filesize

                      72KB

                    • memory/2216-204-0x0000000000400000-0x000000000071D000-memory.dmp
                      Filesize

                      3.1MB

                    • memory/2216-205-0x0000000004F40000-0x0000000004F50000-memory.dmp
                      Filesize

                      64KB

                    • memory/2216-206-0x0000000004F40000-0x0000000004F50000-memory.dmp
                      Filesize

                      64KB

                    • memory/2216-208-0x0000000000400000-0x000000000071D000-memory.dmp
                      Filesize

                      3.1MB

                    • memory/2216-170-0x0000000000720000-0x000000000074D000-memory.dmp
                      Filesize

                      180KB

                    • memory/2216-173-0x0000000004F50000-0x00000000054F4000-memory.dmp
                      Filesize

                      5.6MB

                    • memory/2216-184-0x0000000002620000-0x0000000002632000-memory.dmp
                      Filesize

                      72KB

                    • memory/2216-180-0x0000000002620000-0x0000000002632000-memory.dmp
                      Filesize

                      72KB

                    • memory/2216-182-0x0000000002620000-0x0000000002632000-memory.dmp
                      Filesize

                      72KB

                    • memory/2216-178-0x0000000002620000-0x0000000002632000-memory.dmp
                      Filesize

                      72KB

                    • memory/2216-188-0x0000000002620000-0x0000000002632000-memory.dmp
                      Filesize

                      72KB

                    • memory/2216-175-0x0000000002620000-0x0000000002632000-memory.dmp
                      Filesize

                      72KB

                    • memory/2216-171-0x0000000004F40000-0x0000000004F50000-memory.dmp
                      Filesize

                      64KB

                    • memory/2216-174-0x0000000004F40000-0x0000000004F50000-memory.dmp
                      Filesize

                      64KB

                    • memory/2216-172-0x0000000004F40000-0x0000000004F50000-memory.dmp
                      Filesize

                      64KB

                    • memory/3008-164-0x0000000000400000-0x00000000007FF000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/3008-163-0x00000000026F0000-0x00000000027FA000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/4776-216-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-233-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-235-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-237-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-239-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-241-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-243-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-247-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-245-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-1122-0x0000000005560000-0x0000000005B78000-memory.dmp
                      Filesize

                      6.1MB

                    • memory/4776-1123-0x0000000004DF0000-0x0000000004EFA000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/4776-1124-0x0000000004F30000-0x0000000004F42000-memory.dmp
                      Filesize

                      72KB

                    • memory/4776-1125-0x0000000004F50000-0x0000000004F8C000-memory.dmp
                      Filesize

                      240KB

                    • memory/4776-1126-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
                      Filesize

                      64KB

                    • memory/4776-1128-0x0000000005E20000-0x0000000005E86000-memory.dmp
                      Filesize

                      408KB

                    • memory/4776-1129-0x00000000064F0000-0x0000000006582000-memory.dmp
                      Filesize

                      584KB

                    • memory/4776-1131-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
                      Filesize

                      64KB

                    • memory/4776-1132-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
                      Filesize

                      64KB

                    • memory/4776-1133-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
                      Filesize

                      64KB

                    • memory/4776-1134-0x0000000006820000-0x0000000006896000-memory.dmp
                      Filesize

                      472KB

                    • memory/4776-1135-0x00000000068B0000-0x0000000006900000-memory.dmp
                      Filesize

                      320KB

                    • memory/4776-1136-0x0000000006910000-0x0000000006AD2000-memory.dmp
                      Filesize

                      1.8MB

                    • memory/4776-1137-0x0000000006AF0000-0x000000000701C000-memory.dmp
                      Filesize

                      5.2MB

                    • memory/4776-1138-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
                      Filesize

                      64KB

                    • memory/4776-231-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-229-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-227-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-225-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-223-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-221-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-219-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-217-0x0000000002490000-0x00000000024CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4776-215-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
                      Filesize

                      64KB

                    • memory/4776-214-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
                      Filesize

                      64KB

                    • memory/4776-213-0x0000000000730000-0x000000000077B000-memory.dmp
                      Filesize

                      300KB