Analysis

  • max time kernel
    123s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 04:17

General

  • Target

    a7597f4c8734556c4f6e608b3f2f0691.exe

  • Size

    1004KB

  • MD5

    a7597f4c8734556c4f6e608b3f2f0691

  • SHA1

    1a83b260c590fa562b7950390d63d93ab8c1d4fb

  • SHA256

    6bab9767fe9682241350ad55bcc0ceadf9cb2ce1dc9436ea50e1109d9e835a93

  • SHA512

    6522f0d34eb8e30ade73c15f7577d7241fe18f4aa8898163df808124e2d30b8167466a606f03adddc7b4d22dc421b7a1604f2db941e64d410c2c65a74773a7b7

  • SSDEEP

    24576:xyC0tw3+/eX2uiaxaPM+2Be7snmJN56tagPE0jy2M1D47:kC/u/q2uiQaf2E7snm8fs0jtM1

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

renta

C2

176.113.115.145:4125

Attributes
  • auth_value

    359596fd5b36e9925ade4d9a1846bafb

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 17 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7597f4c8734556c4f6e608b3f2f0691.exe
    "C:\Users\Admin\AppData\Local\Temp\a7597f4c8734556c4f6e608b3f2f0691.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina9794.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina9794.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina7656.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina7656.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:364
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina7229.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina7229.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2828
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu755137.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu755137.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1132
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor0107.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor0107.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3648
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 1080
              6⤵
              • Program crash
              PID:1752
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dYs80s22.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dYs80s22.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2748
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 1348
            5⤵
            • Program crash
            PID:4568
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en869032.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en869032.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4248
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge078071.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge078071.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3724
      • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
        "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4916
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metafor.exe /TR "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3748
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metafor.exe" /P "Admin:N"&&CACLS "metafor.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5975271bda" /P "Admin:N"&&CACLS "..\5975271bda" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4436
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:3812
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metafor.exe" /P "Admin:N"
              5⤵
                PID:2168
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metafor.exe" /P "Admin:R" /E
                5⤵
                  PID:3920
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:1196
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5975271bda" /P "Admin:N"
                    5⤵
                      PID:2416
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5975271bda" /P "Admin:R" /E
                      5⤵
                        PID:4720
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3648 -ip 3648
                1⤵
                  PID:1684
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2748 -ip 2748
                  1⤵
                    PID:4940
                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    1⤵
                    • Executes dropped EXE
                    PID:4164
                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    1⤵
                    • Executes dropped EXE
                    PID:1184

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scheduled Task

                  1
                  T1053

                  Persistence

                  Modify Existing Service

                  1
                  T1031

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Scheduled Task

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task

                  1
                  T1053

                  Defense Evasion

                  Modify Registry

                  3
                  T1112

                  Disabling Security Tools

                  2
                  T1089

                  Credential Access

                  Credentials in Files

                  2
                  T1081

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Collection

                  Data from Local System

                  2
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    227KB

                    MD5

                    f77881b084901df6e1be5a7834ed37d6

                    SHA1

                    2535ab7fe20d0d850ea4c252b9198fc4a6415bbe

                    SHA256

                    458b8310283f6cb42d23a7309cef03df227b042fb8920e61d72453c64476d3cb

                    SHA512

                    383c2f8448fbb98ed1a5f085912a9f58fa9f257aedfc00e6cabfb0a41573dba8973e58c28347bb73912b9ccdf5dc48a9087bfb55480a5fdda6ca6e58a8dea793

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    227KB

                    MD5

                    f77881b084901df6e1be5a7834ed37d6

                    SHA1

                    2535ab7fe20d0d850ea4c252b9198fc4a6415bbe

                    SHA256

                    458b8310283f6cb42d23a7309cef03df227b042fb8920e61d72453c64476d3cb

                    SHA512

                    383c2f8448fbb98ed1a5f085912a9f58fa9f257aedfc00e6cabfb0a41573dba8973e58c28347bb73912b9ccdf5dc48a9087bfb55480a5fdda6ca6e58a8dea793

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    227KB

                    MD5

                    f77881b084901df6e1be5a7834ed37d6

                    SHA1

                    2535ab7fe20d0d850ea4c252b9198fc4a6415bbe

                    SHA256

                    458b8310283f6cb42d23a7309cef03df227b042fb8920e61d72453c64476d3cb

                    SHA512

                    383c2f8448fbb98ed1a5f085912a9f58fa9f257aedfc00e6cabfb0a41573dba8973e58c28347bb73912b9ccdf5dc48a9087bfb55480a5fdda6ca6e58a8dea793

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    227KB

                    MD5

                    f77881b084901df6e1be5a7834ed37d6

                    SHA1

                    2535ab7fe20d0d850ea4c252b9198fc4a6415bbe

                    SHA256

                    458b8310283f6cb42d23a7309cef03df227b042fb8920e61d72453c64476d3cb

                    SHA512

                    383c2f8448fbb98ed1a5f085912a9f58fa9f257aedfc00e6cabfb0a41573dba8973e58c28347bb73912b9ccdf5dc48a9087bfb55480a5fdda6ca6e58a8dea793

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    227KB

                    MD5

                    f77881b084901df6e1be5a7834ed37d6

                    SHA1

                    2535ab7fe20d0d850ea4c252b9198fc4a6415bbe

                    SHA256

                    458b8310283f6cb42d23a7309cef03df227b042fb8920e61d72453c64476d3cb

                    SHA512

                    383c2f8448fbb98ed1a5f085912a9f58fa9f257aedfc00e6cabfb0a41573dba8973e58c28347bb73912b9ccdf5dc48a9087bfb55480a5fdda6ca6e58a8dea793

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge078071.exe
                    Filesize

                    227KB

                    MD5

                    f77881b084901df6e1be5a7834ed37d6

                    SHA1

                    2535ab7fe20d0d850ea4c252b9198fc4a6415bbe

                    SHA256

                    458b8310283f6cb42d23a7309cef03df227b042fb8920e61d72453c64476d3cb

                    SHA512

                    383c2f8448fbb98ed1a5f085912a9f58fa9f257aedfc00e6cabfb0a41573dba8973e58c28347bb73912b9ccdf5dc48a9087bfb55480a5fdda6ca6e58a8dea793

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge078071.exe
                    Filesize

                    227KB

                    MD5

                    f77881b084901df6e1be5a7834ed37d6

                    SHA1

                    2535ab7fe20d0d850ea4c252b9198fc4a6415bbe

                    SHA256

                    458b8310283f6cb42d23a7309cef03df227b042fb8920e61d72453c64476d3cb

                    SHA512

                    383c2f8448fbb98ed1a5f085912a9f58fa9f257aedfc00e6cabfb0a41573dba8973e58c28347bb73912b9ccdf5dc48a9087bfb55480a5fdda6ca6e58a8dea793

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina9794.exe
                    Filesize

                    822KB

                    MD5

                    3cbaa83a9c8e5d912a5125b5ae5aed10

                    SHA1

                    03080e24921a746a07b7bf6bd62caa0adbf7240a

                    SHA256

                    d5eaac0cdeea3c3f174548ba746c403431cb9556ab4fccd0e28867a11d17ea1c

                    SHA512

                    a3a23130fb0bf38b0aefe2bb466da6497387cf197bfb4d6e5a05eadf56b5fe9f1aa4a5735aac0a34633fd3d11cf0d3a6bf6c08383492fcdbecebb098c15ab69c

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina9794.exe
                    Filesize

                    822KB

                    MD5

                    3cbaa83a9c8e5d912a5125b5ae5aed10

                    SHA1

                    03080e24921a746a07b7bf6bd62caa0adbf7240a

                    SHA256

                    d5eaac0cdeea3c3f174548ba746c403431cb9556ab4fccd0e28867a11d17ea1c

                    SHA512

                    a3a23130fb0bf38b0aefe2bb466da6497387cf197bfb4d6e5a05eadf56b5fe9f1aa4a5735aac0a34633fd3d11cf0d3a6bf6c08383492fcdbecebb098c15ab69c

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en869032.exe
                    Filesize

                    175KB

                    MD5

                    7ba16b2329cd2c9ddc5794f6569727f6

                    SHA1

                    ba31422b134827b09cf7d825f6ec7b1d08cd3503

                    SHA256

                    c2f78a4894e0d5e9a1febdc15afe0f6c8d4fdb1352040143613807357c543246

                    SHA512

                    b2ac651dd10e5d79eec955ad61e64c889a15fe7016df9743194f2c5bf9f104405e0b0bd5777188c15e35523cc86dcf9c68306aaca05c28e585d890c359a93a9b

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en869032.exe
                    Filesize

                    175KB

                    MD5

                    7ba16b2329cd2c9ddc5794f6569727f6

                    SHA1

                    ba31422b134827b09cf7d825f6ec7b1d08cd3503

                    SHA256

                    c2f78a4894e0d5e9a1febdc15afe0f6c8d4fdb1352040143613807357c543246

                    SHA512

                    b2ac651dd10e5d79eec955ad61e64c889a15fe7016df9743194f2c5bf9f104405e0b0bd5777188c15e35523cc86dcf9c68306aaca05c28e585d890c359a93a9b

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina7656.exe
                    Filesize

                    680KB

                    MD5

                    35b9a81c4373c7c52e2e65240e1add35

                    SHA1

                    b8a5dad703517a78b5c5d713bef24574319d7060

                    SHA256

                    26f4b427554cf6fd7bb1fb1e7444ce527ffc9d49f26c3499197919d75aa28e70

                    SHA512

                    c2d842a158af01b06a69b7b298ee71cbae954fec5210a7fdbbf2f4ba26d34799beb27c844b0ab2005bac40b664d2a19bb06f350a969243907c7801da47086fe3

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina7656.exe
                    Filesize

                    680KB

                    MD5

                    35b9a81c4373c7c52e2e65240e1add35

                    SHA1

                    b8a5dad703517a78b5c5d713bef24574319d7060

                    SHA256

                    26f4b427554cf6fd7bb1fb1e7444ce527ffc9d49f26c3499197919d75aa28e70

                    SHA512

                    c2d842a158af01b06a69b7b298ee71cbae954fec5210a7fdbbf2f4ba26d34799beb27c844b0ab2005bac40b664d2a19bb06f350a969243907c7801da47086fe3

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dYs80s22.exe
                    Filesize

                    345KB

                    MD5

                    11a4a98c3531afaceb8ed67326603f86

                    SHA1

                    62599ec3bcc1b2f4a6cdcc6bc51bf7abb0b2a559

                    SHA256

                    5ed167888c302a29e84983d46ca1968b30ca4c6e169ad64a0c9f84a021635cd5

                    SHA512

                    e6041a82e890ccd9bcfe082ca8ca089192abc654341fa8b87064aec63fc84407f1234e03fb622e4231d55a750feea7c9498ec12ee66156c3309a0444ac536625

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dYs80s22.exe
                    Filesize

                    345KB

                    MD5

                    11a4a98c3531afaceb8ed67326603f86

                    SHA1

                    62599ec3bcc1b2f4a6cdcc6bc51bf7abb0b2a559

                    SHA256

                    5ed167888c302a29e84983d46ca1968b30ca4c6e169ad64a0c9f84a021635cd5

                    SHA512

                    e6041a82e890ccd9bcfe082ca8ca089192abc654341fa8b87064aec63fc84407f1234e03fb622e4231d55a750feea7c9498ec12ee66156c3309a0444ac536625

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina7229.exe
                    Filesize

                    344KB

                    MD5

                    4850263a1be98ef81a2b52eb28933e84

                    SHA1

                    59bde94acbc64945e290f58cc13e9ddfaccdc1c6

                    SHA256

                    05fb2e268a02c76046e774b05b8ce87eed758b62f60741aa8af7b04ea37f5ff7

                    SHA512

                    372f6aee4bb0e8126f19253f284c0d01911a0a29a779ccf99f9103a72437e913bdd08f5c69987824b93ed9573a02a3aa529eaa76287de84c2a78bf7e57b7e9c1

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina7229.exe
                    Filesize

                    344KB

                    MD5

                    4850263a1be98ef81a2b52eb28933e84

                    SHA1

                    59bde94acbc64945e290f58cc13e9ddfaccdc1c6

                    SHA256

                    05fb2e268a02c76046e774b05b8ce87eed758b62f60741aa8af7b04ea37f5ff7

                    SHA512

                    372f6aee4bb0e8126f19253f284c0d01911a0a29a779ccf99f9103a72437e913bdd08f5c69987824b93ed9573a02a3aa529eaa76287de84c2a78bf7e57b7e9c1

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu755137.exe
                    Filesize

                    11KB

                    MD5

                    b9d968fb46e822fbad3cb4deee59ed3f

                    SHA1

                    c2858be56ad227aa2b13db3e4c3cb990fda31e71

                    SHA256

                    b8262776aba3cb31a48941c9b6fe0e357e2c59a5d96a1ed953f9d58874cc052d

                    SHA512

                    dd45a3bf79cc6e641481f29bb858fb15c31c963215b2124330f8f3b2f2a82b0b44385af6c5fde9adc8a822cafe7112652e15d9751e51b30ae355379b25279d2b

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu755137.exe
                    Filesize

                    11KB

                    MD5

                    b9d968fb46e822fbad3cb4deee59ed3f

                    SHA1

                    c2858be56ad227aa2b13db3e4c3cb990fda31e71

                    SHA256

                    b8262776aba3cb31a48941c9b6fe0e357e2c59a5d96a1ed953f9d58874cc052d

                    SHA512

                    dd45a3bf79cc6e641481f29bb858fb15c31c963215b2124330f8f3b2f2a82b0b44385af6c5fde9adc8a822cafe7112652e15d9751e51b30ae355379b25279d2b

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor0107.exe
                    Filesize

                    291KB

                    MD5

                    2a754e03a20e141e825f937de3762073

                    SHA1

                    809e49f80ea84f13aec0d0bbb7630b0c0ad353dd

                    SHA256

                    4453f1cff67da6c776e996c6e19519cd526384339129772fc5b352e4e0708620

                    SHA512

                    dfad580514ae9624662ca3385e854531ed554326bda174ad868ccb798d4d9a17367d967927fa79514a7ff90e236485b453d0286023f76a83d4cd4eb8e38d746f

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor0107.exe
                    Filesize

                    291KB

                    MD5

                    2a754e03a20e141e825f937de3762073

                    SHA1

                    809e49f80ea84f13aec0d0bbb7630b0c0ad353dd

                    SHA256

                    4453f1cff67da6c776e996c6e19519cd526384339129772fc5b352e4e0708620

                    SHA512

                    dfad580514ae9624662ca3385e854531ed554326bda174ad868ccb798d4d9a17367d967927fa79514a7ff90e236485b453d0286023f76a83d4cd4eb8e38d746f

                  • memory/1132-164-0x000000001B2E0000-0x000000001B42E000-memory.dmp
                    Filesize

                    1.3MB

                  • memory/1132-162-0x000000001B2E0000-0x000000001B42E000-memory.dmp
                    Filesize

                    1.3MB

                  • memory/1132-161-0x00000000008A0000-0x00000000008AA000-memory.dmp
                    Filesize

                    40KB

                  • memory/2748-1121-0x0000000003A50000-0x0000000003A60000-memory.dmp
                    Filesize

                    64KB

                  • memory/2748-238-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-1132-0x0000000008FF0000-0x000000000951C000-memory.dmp
                    Filesize

                    5.2MB

                  • memory/2748-1131-0x0000000008E20000-0x0000000008FE2000-memory.dmp
                    Filesize

                    1.8MB

                  • memory/2748-1130-0x0000000003A50000-0x0000000003A60000-memory.dmp
                    Filesize

                    64KB

                  • memory/2748-1129-0x0000000008DD0000-0x0000000008E20000-memory.dmp
                    Filesize

                    320KB

                  • memory/2748-1128-0x0000000003850000-0x00000000038C6000-memory.dmp
                    Filesize

                    472KB

                  • memory/2748-1127-0x0000000003A50000-0x0000000003A60000-memory.dmp
                    Filesize

                    64KB

                  • memory/2748-1126-0x0000000003A50000-0x0000000003A60000-memory.dmp
                    Filesize

                    64KB

                  • memory/2748-1125-0x0000000003A50000-0x0000000003A60000-memory.dmp
                    Filesize

                    64KB

                  • memory/2748-1123-0x0000000007300000-0x0000000007366000-memory.dmp
                    Filesize

                    408KB

                  • memory/2748-1122-0x0000000007260000-0x00000000072F2000-memory.dmp
                    Filesize

                    584KB

                  • memory/2748-211-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-210-0x0000000003A50000-0x0000000003A60000-memory.dmp
                    Filesize

                    64KB

                  • memory/2748-213-0x0000000003A50000-0x0000000003A60000-memory.dmp
                    Filesize

                    64KB

                  • memory/2748-214-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-209-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-216-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-208-0x0000000001B00000-0x0000000001B4B000-memory.dmp
                    Filesize

                    300KB

                  • memory/2748-218-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-222-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-220-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-224-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-226-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-228-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-232-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-230-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-234-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-236-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-1120-0x0000000006F70000-0x0000000006FAC000-memory.dmp
                    Filesize

                    240KB

                  • memory/2748-240-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-242-0x0000000003C20000-0x0000000003C5F000-memory.dmp
                    Filesize

                    252KB

                  • memory/2748-1117-0x00000000067D0000-0x0000000006DE8000-memory.dmp
                    Filesize

                    6.1MB

                  • memory/2748-1118-0x0000000006E30000-0x0000000006F3A000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/2748-1119-0x0000000006F50000-0x0000000006F62000-memory.dmp
                    Filesize

                    72KB

                  • memory/3648-180-0x0000000002780000-0x0000000002792000-memory.dmp
                    Filesize

                    72KB

                  • memory/3648-171-0x0000000004E80000-0x0000000004E90000-memory.dmp
                    Filesize

                    64KB

                  • memory/3648-184-0x0000000002780000-0x0000000002792000-memory.dmp
                    Filesize

                    72KB

                  • memory/3648-186-0x0000000002780000-0x0000000002792000-memory.dmp
                    Filesize

                    72KB

                  • memory/3648-203-0x0000000000400000-0x000000000070B000-memory.dmp
                    Filesize

                    3.0MB

                  • memory/3648-201-0x0000000000400000-0x000000000070B000-memory.dmp
                    Filesize

                    3.0MB

                  • memory/3648-196-0x0000000002780000-0x0000000002792000-memory.dmp
                    Filesize

                    72KB

                  • memory/3648-198-0x0000000002780000-0x0000000002792000-memory.dmp
                    Filesize

                    72KB

                  • memory/3648-200-0x0000000002780000-0x0000000002792000-memory.dmp
                    Filesize

                    72KB

                  • memory/3648-194-0x0000000002780000-0x0000000002792000-memory.dmp
                    Filesize

                    72KB

                  • memory/3648-169-0x00000000007F0000-0x000000000081D000-memory.dmp
                    Filesize

                    180KB

                  • memory/3648-182-0x0000000002780000-0x0000000002792000-memory.dmp
                    Filesize

                    72KB

                  • memory/3648-192-0x0000000002780000-0x0000000002792000-memory.dmp
                    Filesize

                    72KB

                  • memory/3648-178-0x0000000002780000-0x0000000002792000-memory.dmp
                    Filesize

                    72KB

                  • memory/3648-188-0x0000000002780000-0x0000000002792000-memory.dmp
                    Filesize

                    72KB

                  • memory/3648-170-0x0000000004E80000-0x0000000004E90000-memory.dmp
                    Filesize

                    64KB

                  • memory/3648-190-0x0000000002780000-0x0000000002792000-memory.dmp
                    Filesize

                    72KB

                  • memory/3648-176-0x0000000002780000-0x0000000002792000-memory.dmp
                    Filesize

                    72KB

                  • memory/3648-174-0x0000000002780000-0x0000000002792000-memory.dmp
                    Filesize

                    72KB

                  • memory/3648-173-0x0000000002780000-0x0000000002792000-memory.dmp
                    Filesize

                    72KB

                  • memory/3648-172-0x0000000004E90000-0x0000000005434000-memory.dmp
                    Filesize

                    5.6MB

                  • memory/4248-1140-0x0000000004FB0000-0x0000000004FC0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4248-1139-0x0000000004FB0000-0x0000000004FC0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4248-1138-0x0000000000710000-0x0000000000742000-memory.dmp
                    Filesize

                    200KB