Analysis

  • max time kernel
    110s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 12:36

General

  • Target

    file.exe

  • Size

    1.0MB

  • MD5

    84449dd3f9d9ef2c97d4cc4a38055c2a

  • SHA1

    cf9dd8e281419b86c3e324ab0ae0d48bed6fa463

  • SHA256

    b5dc42079114d63829d7fffa49b9a5a51958e23bb838ffb245c8bfa9d0e6db6b

  • SHA512

    cd6d67c523640f299fb6f192fe1d774c0995956e9434569fff0d21d1f19f1dd8b51b6421070c4613e097b4ac089f1bfeed4d72b966fc84b85e0c794cdc25f355

  • SSDEEP

    24576:pyzneFQrayZZ0hS0NGeiWAoWi1DUFRl64+qvYw:czeFQras2c0ir3nfx+4

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

luza

C2

176.113.115.145:4125

Attributes
  • auth_value

    1261701914d508e02e8b4f25d38bc7f9

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina9791.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina9791.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4876
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina4948.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina4948.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1292
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina7978.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina7978.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:224
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu632187.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu632187.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4036
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor8265.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor8265.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2116
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 1076
              6⤵
              • Program crash
              PID:4496
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dAm75s71.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dAm75s71.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4772
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1368
            5⤵
            • Program crash
            PID:1688
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en252694.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en252694.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2008
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge443591.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge443591.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4404
      • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
        "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metafor.exe /TR "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:1048
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metafor.exe" /P "Admin:N"&&CACLS "metafor.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5975271bda" /P "Admin:N"&&CACLS "..\5975271bda" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2096
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:1624
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metafor.exe" /P "Admin:N"
              5⤵
                PID:4548
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metafor.exe" /P "Admin:R" /E
                5⤵
                  PID:2252
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:5040
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5975271bda" /P "Admin:N"
                    5⤵
                      PID:2032
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5975271bda" /P "Admin:R" /E
                      5⤵
                        PID:404
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2116 -ip 2116
                1⤵
                  PID:4748
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4772 -ip 4772
                  1⤵
                    PID:892
                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    1⤵
                    • Executes dropped EXE
                    PID:1788

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    227KB

                    MD5

                    3a5486e103974e7c9364b96cb115f745

                    SHA1

                    ffb841dcc2590975420e1500cc343ec4bbd7ec38

                    SHA256

                    774d2cadd4adde79f6b69059b291d421fe03852b0b3508c9546019e5b51792b2

                    SHA512

                    4a41244957110395bd5bb8668e8c1f0c6f39fb4f1a58026b172f374637c28eaf8e6535a1ff438115a4d3df627dfb61006b1578ca606a3f9d138b511c13a83cbc

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    227KB

                    MD5

                    3a5486e103974e7c9364b96cb115f745

                    SHA1

                    ffb841dcc2590975420e1500cc343ec4bbd7ec38

                    SHA256

                    774d2cadd4adde79f6b69059b291d421fe03852b0b3508c9546019e5b51792b2

                    SHA512

                    4a41244957110395bd5bb8668e8c1f0c6f39fb4f1a58026b172f374637c28eaf8e6535a1ff438115a4d3df627dfb61006b1578ca606a3f9d138b511c13a83cbc

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    227KB

                    MD5

                    3a5486e103974e7c9364b96cb115f745

                    SHA1

                    ffb841dcc2590975420e1500cc343ec4bbd7ec38

                    SHA256

                    774d2cadd4adde79f6b69059b291d421fe03852b0b3508c9546019e5b51792b2

                    SHA512

                    4a41244957110395bd5bb8668e8c1f0c6f39fb4f1a58026b172f374637c28eaf8e6535a1ff438115a4d3df627dfb61006b1578ca606a3f9d138b511c13a83cbc

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    227KB

                    MD5

                    3a5486e103974e7c9364b96cb115f745

                    SHA1

                    ffb841dcc2590975420e1500cc343ec4bbd7ec38

                    SHA256

                    774d2cadd4adde79f6b69059b291d421fe03852b0b3508c9546019e5b51792b2

                    SHA512

                    4a41244957110395bd5bb8668e8c1f0c6f39fb4f1a58026b172f374637c28eaf8e6535a1ff438115a4d3df627dfb61006b1578ca606a3f9d138b511c13a83cbc

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge443591.exe
                    Filesize

                    227KB

                    MD5

                    3a5486e103974e7c9364b96cb115f745

                    SHA1

                    ffb841dcc2590975420e1500cc343ec4bbd7ec38

                    SHA256

                    774d2cadd4adde79f6b69059b291d421fe03852b0b3508c9546019e5b51792b2

                    SHA512

                    4a41244957110395bd5bb8668e8c1f0c6f39fb4f1a58026b172f374637c28eaf8e6535a1ff438115a4d3df627dfb61006b1578ca606a3f9d138b511c13a83cbc

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge443591.exe
                    Filesize

                    227KB

                    MD5

                    3a5486e103974e7c9364b96cb115f745

                    SHA1

                    ffb841dcc2590975420e1500cc343ec4bbd7ec38

                    SHA256

                    774d2cadd4adde79f6b69059b291d421fe03852b0b3508c9546019e5b51792b2

                    SHA512

                    4a41244957110395bd5bb8668e8c1f0c6f39fb4f1a58026b172f374637c28eaf8e6535a1ff438115a4d3df627dfb61006b1578ca606a3f9d138b511c13a83cbc

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina9791.exe
                    Filesize

                    874KB

                    MD5

                    2a4e86a277e1fe3d090477a75f78e6ee

                    SHA1

                    808f8a498ece64d0fefca6c6c77ef3ca7e6e033c

                    SHA256

                    bb02da4d8897344ebc62a34462d68ea49599c5321cfd2d6a9999c5171c99e449

                    SHA512

                    213d0b0539e9317b05ef8be258bb0fc9edef81c104baa88b041541a27e45ecf8071d1656ec211bb36177477e388902458aa7ee0c1304c20dceabdae1dc4561dd

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina9791.exe
                    Filesize

                    874KB

                    MD5

                    2a4e86a277e1fe3d090477a75f78e6ee

                    SHA1

                    808f8a498ece64d0fefca6c6c77ef3ca7e6e033c

                    SHA256

                    bb02da4d8897344ebc62a34462d68ea49599c5321cfd2d6a9999c5171c99e449

                    SHA512

                    213d0b0539e9317b05ef8be258bb0fc9edef81c104baa88b041541a27e45ecf8071d1656ec211bb36177477e388902458aa7ee0c1304c20dceabdae1dc4561dd

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en252694.exe
                    Filesize

                    175KB

                    MD5

                    4f1f2195dfee59a01ca15f173574f5ca

                    SHA1

                    09c364a31f938a70d6fa1bbd93aa8e11d3ca4378

                    SHA256

                    5daaa422da0f65a1502bd9f2188e646ca1e8d5408bbf740600e6e8f60758bd4f

                    SHA512

                    56432b264e8074965284a2693d209da67f32ce47e087903a60250eea98858ec83af24a3345ead9f3be8ec824360de7a946249adbd89540bc2562d76bc6e3bacd

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en252694.exe
                    Filesize

                    175KB

                    MD5

                    4f1f2195dfee59a01ca15f173574f5ca

                    SHA1

                    09c364a31f938a70d6fa1bbd93aa8e11d3ca4378

                    SHA256

                    5daaa422da0f65a1502bd9f2188e646ca1e8d5408bbf740600e6e8f60758bd4f

                    SHA512

                    56432b264e8074965284a2693d209da67f32ce47e087903a60250eea98858ec83af24a3345ead9f3be8ec824360de7a946249adbd89540bc2562d76bc6e3bacd

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina4948.exe
                    Filesize

                    731KB

                    MD5

                    babaf7aae364ac275d85337d0faf52fc

                    SHA1

                    0f43d0201330248c7ece8d7123c8f1f48e6677b7

                    SHA256

                    746d1f32c46182e679eefd11c10130d0f435cc7418de22615e8285f06f7d6822

                    SHA512

                    ceabc33de054313f7bf4dfd9f3dd3e9f590761d34e4c38f4d695ddcb2da96e0c34cd4c3d612bea6ba50ace813352d9af6c6f59c85497ee4bf4c823574fcd157e

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kina4948.exe
                    Filesize

                    731KB

                    MD5

                    babaf7aae364ac275d85337d0faf52fc

                    SHA1

                    0f43d0201330248c7ece8d7123c8f1f48e6677b7

                    SHA256

                    746d1f32c46182e679eefd11c10130d0f435cc7418de22615e8285f06f7d6822

                    SHA512

                    ceabc33de054313f7bf4dfd9f3dd3e9f590761d34e4c38f4d695ddcb2da96e0c34cd4c3d612bea6ba50ace813352d9af6c6f59c85497ee4bf4c823574fcd157e

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dAm75s71.exe
                    Filesize

                    405KB

                    MD5

                    8761efd8e0a8462aa12228f0fd59ced2

                    SHA1

                    d9ae3e9e5c6d7cbe0075f1487d4e10f998b2fb3d

                    SHA256

                    8c4315b14a34a4bcd8d12d73d9d8abc03e507a4c7da1d0e14e60f2485ec59777

                    SHA512

                    3d09c10345c3c9a8c17967c3755c1dad6988922d948524e0ae5568bbb61879ee4c99f1393375c24674becd8feb5fe6d501f847333c5d0cbcb5eff188c9546651

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dAm75s71.exe
                    Filesize

                    405KB

                    MD5

                    8761efd8e0a8462aa12228f0fd59ced2

                    SHA1

                    d9ae3e9e5c6d7cbe0075f1487d4e10f998b2fb3d

                    SHA256

                    8c4315b14a34a4bcd8d12d73d9d8abc03e507a4c7da1d0e14e60f2485ec59777

                    SHA512

                    3d09c10345c3c9a8c17967c3755c1dad6988922d948524e0ae5568bbb61879ee4c99f1393375c24674becd8feb5fe6d501f847333c5d0cbcb5eff188c9546651

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina7978.exe
                    Filesize

                    363KB

                    MD5

                    c46a264485a2eb3ec4b1f0e8d7c169ee

                    SHA1

                    f53262544118d599978b26cb1aea0b7083c4861a

                    SHA256

                    4ed6132eee2ecf16d0f87cd216b0c13e5c0490842c6f5afd308c90b5af0fa999

                    SHA512

                    653355ee1d7133c594a2b711420b797b521f6a6679806347ed1b6b6da29f9835fb50f2a1db786905fba02e703fa1cbcc2e9382d5e9deea15bc579f25c6ed99d4

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kina7978.exe
                    Filesize

                    363KB

                    MD5

                    c46a264485a2eb3ec4b1f0e8d7c169ee

                    SHA1

                    f53262544118d599978b26cb1aea0b7083c4861a

                    SHA256

                    4ed6132eee2ecf16d0f87cd216b0c13e5c0490842c6f5afd308c90b5af0fa999

                    SHA512

                    653355ee1d7133c594a2b711420b797b521f6a6679806347ed1b6b6da29f9835fb50f2a1db786905fba02e703fa1cbcc2e9382d5e9deea15bc579f25c6ed99d4

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu632187.exe
                    Filesize

                    11KB

                    MD5

                    8db517a16ebdd8bc54e557b002b0fc1c

                    SHA1

                    f23385de2e2a05e6010dd0c583ef6fc6f47109db

                    SHA256

                    aef1e9ca653d58553644f52169f982117fa33b89bb93d8a194f241dfa1c740cb

                    SHA512

                    05425e9d559cf1092f149f6888b4a694e52bb9b37ed58ffb01e2c7894b6c8b7f21c05983342b6c2480c3c5babb00afc9ef8ea10c1cb3c021ab909a37f3fa6a9b

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bu632187.exe
                    Filesize

                    11KB

                    MD5

                    8db517a16ebdd8bc54e557b002b0fc1c

                    SHA1

                    f23385de2e2a05e6010dd0c583ef6fc6f47109db

                    SHA256

                    aef1e9ca653d58553644f52169f982117fa33b89bb93d8a194f241dfa1c740cb

                    SHA512

                    05425e9d559cf1092f149f6888b4a694e52bb9b37ed58ffb01e2c7894b6c8b7f21c05983342b6c2480c3c5babb00afc9ef8ea10c1cb3c021ab909a37f3fa6a9b

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor8265.exe
                    Filesize

                    347KB

                    MD5

                    cfb72f4abd671cbbbee4cac9b643951c

                    SHA1

                    5413e7c8b045aad4c4101f316620c6b31f7e15ad

                    SHA256

                    bb7fd4acff45c7db662d1fcab4e94d2bf9a8d76104e95a95cfba5411c528b01a

                    SHA512

                    57a0b2cb82980b90e8d4871d31396b04efc13147e8598367c6183ff8a3ca16df8259e97783db483a1c55f3df2d5c4ef064891005614323d6c63b775f6bd7df0f

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor8265.exe
                    Filesize

                    347KB

                    MD5

                    cfb72f4abd671cbbbee4cac9b643951c

                    SHA1

                    5413e7c8b045aad4c4101f316620c6b31f7e15ad

                    SHA256

                    bb7fd4acff45c7db662d1fcab4e94d2bf9a8d76104e95a95cfba5411c528b01a

                    SHA512

                    57a0b2cb82980b90e8d4871d31396b04efc13147e8598367c6183ff8a3ca16df8259e97783db483a1c55f3df2d5c4ef064891005614323d6c63b775f6bd7df0f

                  • memory/2008-1141-0x00000000003C0000-0x00000000003F2000-memory.dmp
                    Filesize

                    200KB

                  • memory/2008-1142-0x0000000004F50000-0x0000000004F60000-memory.dmp
                    Filesize

                    64KB

                  • memory/2116-183-0x0000000004DF0000-0x0000000004E02000-memory.dmp
                    Filesize

                    72KB

                  • memory/2116-203-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2116-179-0x0000000004DF0000-0x0000000004E02000-memory.dmp
                    Filesize

                    72KB

                  • memory/2116-185-0x0000000004DF0000-0x0000000004E02000-memory.dmp
                    Filesize

                    72KB

                  • memory/2116-187-0x0000000004DF0000-0x0000000004E02000-memory.dmp
                    Filesize

                    72KB

                  • memory/2116-189-0x0000000004DF0000-0x0000000004E02000-memory.dmp
                    Filesize

                    72KB

                  • memory/2116-191-0x0000000004DF0000-0x0000000004E02000-memory.dmp
                    Filesize

                    72KB

                  • memory/2116-193-0x0000000004DF0000-0x0000000004E02000-memory.dmp
                    Filesize

                    72KB

                  • memory/2116-195-0x0000000004DF0000-0x0000000004E02000-memory.dmp
                    Filesize

                    72KB

                  • memory/2116-197-0x0000000004DF0000-0x0000000004E02000-memory.dmp
                    Filesize

                    72KB

                  • memory/2116-199-0x0000000004DF0000-0x0000000004E02000-memory.dmp
                    Filesize

                    72KB

                  • memory/2116-200-0x0000000000400000-0x0000000002B84000-memory.dmp
                    Filesize

                    39.5MB

                  • memory/2116-202-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2116-181-0x0000000004DF0000-0x0000000004E02000-memory.dmp
                    Filesize

                    72KB

                  • memory/2116-204-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2116-205-0x0000000000400000-0x0000000002B84000-memory.dmp
                    Filesize

                    39.5MB

                  • memory/2116-167-0x0000000007270000-0x0000000007814000-memory.dmp
                    Filesize

                    5.6MB

                  • memory/2116-177-0x0000000004DF0000-0x0000000004E02000-memory.dmp
                    Filesize

                    72KB

                  • memory/2116-171-0x0000000002C60000-0x0000000002C8D000-memory.dmp
                    Filesize

                    180KB

                  • memory/2116-176-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2116-174-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2116-172-0x0000000004DF0000-0x0000000004E02000-memory.dmp
                    Filesize

                    72KB

                  • memory/2116-173-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2116-168-0x0000000004DF0000-0x0000000004E02000-memory.dmp
                    Filesize

                    72KB

                  • memory/2116-169-0x0000000004DF0000-0x0000000004E02000-memory.dmp
                    Filesize

                    72KB

                  • memory/4036-161-0x0000000000B80000-0x0000000000B8A000-memory.dmp
                    Filesize

                    40KB

                  • memory/4772-215-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-224-0x0000000007240000-0x0000000007250000-memory.dmp
                    Filesize

                    64KB

                  • memory/4772-227-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-229-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-231-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-233-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-235-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-237-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-239-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-241-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-243-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-245-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-247-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-1120-0x0000000007800000-0x0000000007E18000-memory.dmp
                    Filesize

                    6.1MB

                  • memory/4772-1121-0x0000000007E40000-0x0000000007F4A000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/4772-1122-0x0000000007F80000-0x0000000007F92000-memory.dmp
                    Filesize

                    72KB

                  • memory/4772-1123-0x0000000007FA0000-0x0000000007FDC000-memory.dmp
                    Filesize

                    240KB

                  • memory/4772-1124-0x0000000007240000-0x0000000007250000-memory.dmp
                    Filesize

                    64KB

                  • memory/4772-1126-0x0000000007240000-0x0000000007250000-memory.dmp
                    Filesize

                    64KB

                  • memory/4772-1127-0x0000000007240000-0x0000000007250000-memory.dmp
                    Filesize

                    64KB

                  • memory/4772-1128-0x0000000007240000-0x0000000007250000-memory.dmp
                    Filesize

                    64KB

                  • memory/4772-1129-0x0000000008290000-0x0000000008322000-memory.dmp
                    Filesize

                    584KB

                  • memory/4772-1130-0x0000000008330000-0x0000000008396000-memory.dmp
                    Filesize

                    408KB

                  • memory/4772-1131-0x0000000008A30000-0x0000000008AA6000-memory.dmp
                    Filesize

                    472KB

                  • memory/4772-1132-0x0000000008AC0000-0x0000000008B10000-memory.dmp
                    Filesize

                    320KB

                  • memory/4772-1133-0x0000000008C30000-0x0000000008DF2000-memory.dmp
                    Filesize

                    1.8MB

                  • memory/4772-1134-0x0000000008E10000-0x000000000933C000-memory.dmp
                    Filesize

                    5.2MB

                  • memory/4772-225-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-217-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-221-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-222-0x0000000007240000-0x0000000007250000-memory.dmp
                    Filesize

                    64KB

                  • memory/4772-220-0x0000000007240000-0x0000000007250000-memory.dmp
                    Filesize

                    64KB

                  • memory/4772-218-0x0000000002C70000-0x0000000002CBB000-memory.dmp
                    Filesize

                    300KB

                  • memory/4772-213-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-211-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-210-0x0000000007160000-0x000000000719F000-memory.dmp
                    Filesize

                    252KB

                  • memory/4772-1136-0x0000000007240000-0x0000000007250000-memory.dmp
                    Filesize

                    64KB