Analysis

  • max time kernel
    128s
  • max time network
    151s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-02-2023 13:11

General

  • Target

    f437db6b0f9ec1f385b492890b6cc794e98350054ba9123d5e4dca8c68318b5a.exe

  • Size

    526KB

  • MD5

    29b484a6a7c03b9d94088fae9d2bdb46

  • SHA1

    3149f1bde552393294a89bfd62ecd75dd8155032

  • SHA256

    f437db6b0f9ec1f385b492890b6cc794e98350054ba9123d5e4dca8c68318b5a

  • SHA512

    1c325a7f861afd77c5ceeee67d9adb35cfcb97fc474668d07f1ef79f4ba55136c2a359d6800a15f46b74301057592d54b21eac964f40edf5e870775c7c6bb3c5

  • SSDEEP

    12288:4Mrty90hHnifMFFGhgp/Mj0ILYbWmhHI7FagFWPNE4W:lywHnifMd+zYbWmHYFCPNEh

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Extracted

Family

redline

Botnet

dubna

C2

193.233.20.11:4131

Attributes
  • auth_value

    f324b1269094b7462e56bab025f032f4

Extracted

Family

redline

Botnet

romka

C2

193.233.20.11:4131

Attributes
  • auth_value

    fcbb3247051f5290e8ac5b1a841af67b

Extracted

Family

redline

Botnet

crypt

C2

176.113.115.17:4132

Attributes
  • auth_value

    407e05c9b3a74d99a20f90b091547bd6

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f437db6b0f9ec1f385b492890b6cc794e98350054ba9123d5e4dca8c68318b5a.exe
    "C:\Users\Admin\AppData\Local\Temp\f437db6b0f9ec1f385b492890b6cc794e98350054ba9123d5e4dca8c68318b5a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bkHg.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bkHg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4092
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\akHl.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\akHl.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2612
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4608
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4540
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4772
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:772
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:2764
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:2180
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:5096
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:1276
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\4b9a106e76" /P "Admin:N"
                    5⤵
                      PID:4532
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\4b9a106e76" /P "Admin:R" /E
                      5⤵
                        PID:2732
                    • C:\Users\Admin\AppData\Local\Temp\1000009051\dubna.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000009051\dubna.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2528
                    • C:\Users\Admin\AppData\Local\Temp\1000010051\igla.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000010051\igla.exe"
                      4⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Suspicious use of WriteProcessMemory
                      PID:3172
                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bwgf.exe
                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bwgf.exe
                        5⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3248
                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cwgwga.exe
                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cwgwga.exe
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:3212
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                          6⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4040
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:4384
              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                1⤵
                • Executes dropped EXE
                PID:3636
              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                1⤵
                • Executes dropped EXE
                PID:1500

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Disabling Security Tools

              2
              T1089

              Credential Access

              Credentials in Files

              2
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\1000009051\dubna.exe
                Filesize

                175KB

                MD5

                ef8079cf160510d0da7162bc08f753d8

                SHA1

                e786cc8bee83e4a37433ddccf9d3540e1f6533fe

                SHA256

                a6416ca607f03e7d02dd9c8b546113c71f421c0ba8438dafb941d25f8cf2c9e6

                SHA512

                959b08126358527b794a276f6e9f818250f888d9f108b46766f6c2e50186acc8f406acbeb94ca97b5f0e329b27f3851003446715d5d040b5c0fef4010011a2c3

              • C:\Users\Admin\AppData\Local\Temp\1000009051\dubna.exe
                Filesize

                175KB

                MD5

                ef8079cf160510d0da7162bc08f753d8

                SHA1

                e786cc8bee83e4a37433ddccf9d3540e1f6533fe

                SHA256

                a6416ca607f03e7d02dd9c8b546113c71f421c0ba8438dafb941d25f8cf2c9e6

                SHA512

                959b08126358527b794a276f6e9f818250f888d9f108b46766f6c2e50186acc8f406acbeb94ca97b5f0e329b27f3851003446715d5d040b5c0fef4010011a2c3

              • C:\Users\Admin\AppData\Local\Temp\1000010051\igla.exe
                Filesize

                519KB

                MD5

                8d3a50d27c4b443fb500db748873d273

                SHA1

                a3aec747cf6cdd72ed78541924a74c862dcefea3

                SHA256

                071c426323a5b58e50a3d076709492c79781a672ce63d5e8a9ca20cce4d9df84

                SHA512

                7c73be0976da72383f693a0362de3fc52e7f33f908ee6f73d04c3ac9089991e9fcf03e82b8c5791513202aef1fc326e8c49cd3de957eca53b5ec1e78a8317c6e

              • C:\Users\Admin\AppData\Local\Temp\1000010051\igla.exe
                Filesize

                519KB

                MD5

                8d3a50d27c4b443fb500db748873d273

                SHA1

                a3aec747cf6cdd72ed78541924a74c862dcefea3

                SHA256

                071c426323a5b58e50a3d076709492c79781a672ce63d5e8a9ca20cce4d9df84

                SHA512

                7c73be0976da72383f693a0362de3fc52e7f33f908ee6f73d04c3ac9089991e9fcf03e82b8c5791513202aef1fc326e8c49cd3de957eca53b5ec1e78a8317c6e

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bkHg.exe
                Filesize

                339KB

                MD5

                e88bb1e2d66cf3659490594e03da16b5

                SHA1

                7adc714050ad30f3d0b2597625063cbb125f7af9

                SHA256

                6307935a38f87adb416d1499fb10c5ad579dce7e13787159c883250533abfd5b

                SHA512

                ec35cd669e85c32db5c3e0726f41d1c98f71cffd159883b3ac613b4e673e4ba37e7a320c76a78305a682a17fab0f1c47d9d8b621df9725302340b56c6bc730bf

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bkHg.exe
                Filesize

                339KB

                MD5

                e88bb1e2d66cf3659490594e03da16b5

                SHA1

                7adc714050ad30f3d0b2597625063cbb125f7af9

                SHA256

                6307935a38f87adb416d1499fb10c5ad579dce7e13787159c883250533abfd5b

                SHA512

                ec35cd669e85c32db5c3e0726f41d1c98f71cffd159883b3ac613b4e673e4ba37e7a320c76a78305a682a17fab0f1c47d9d8b621df9725302340b56c6bc730bf

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bwgf.exe
                Filesize

                306KB

                MD5

                ad2cb5628a66d002566ed06f3f39a142

                SHA1

                6d21e0971925a320ff90a0ee0a8ebb7e862fb7c3

                SHA256

                f296e28cbd22fb5220bb1097931066d9572d0c07849ec237ceb116634bb9a493

                SHA512

                1502c9feec15bc0da21a8415a453a3b3d33908db1011ec37c436f18d1569a6ab3248efcb8e183ae0f1bd2447aaa82e06be896fbd0b77cb2e0b5f62c982b99073

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bwgf.exe
                Filesize

                306KB

                MD5

                ad2cb5628a66d002566ed06f3f39a142

                SHA1

                6d21e0971925a320ff90a0ee0a8ebb7e862fb7c3

                SHA256

                f296e28cbd22fb5220bb1097931066d9572d0c07849ec237ceb116634bb9a493

                SHA512

                1502c9feec15bc0da21a8415a453a3b3d33908db1011ec37c436f18d1569a6ab3248efcb8e183ae0f1bd2447aaa82e06be896fbd0b77cb2e0b5f62c982b99073

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cwgwga.exe
                Filesize

                283KB

                MD5

                457dcca2cfa8e1592521e4bc580d2097

                SHA1

                de855fa7934126fd1cde834b752999ebe79e367f

                SHA256

                54ce28a037eea87448e65bc25f8d3a38ddd4b4679516cc59899b77150aa46fcc

                SHA512

                d15709dd44e184612a86e7201c78887771e7cc062e8b4daf83c5bbf1d6dd74320e8c5058cde295d412d8e5b135f8686f8ed56aa9aa2a439b022319e6723bb752

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cwgwga.exe
                Filesize

                283KB

                MD5

                457dcca2cfa8e1592521e4bc580d2097

                SHA1

                de855fa7934126fd1cde834b752999ebe79e367f

                SHA256

                54ce28a037eea87448e65bc25f8d3a38ddd4b4679516cc59899b77150aa46fcc

                SHA512

                d15709dd44e184612a86e7201c78887771e7cc062e8b4daf83c5bbf1d6dd74320e8c5058cde295d412d8e5b135f8686f8ed56aa9aa2a439b022319e6723bb752

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\akHl.exe
                Filesize

                261KB

                MD5

                93f60e9827c5e8f115d0c9696f49514f

                SHA1

                445aa14face5e4e7a55eb828562e86fcbf7c66ad

                SHA256

                f49c5ce742a6680dd2a996b945640e70fd85307cc3f884f66b4497db3cf23578

                SHA512

                96d222cdadc156b1c0412cd4f1d7639e0c7db6609df9501080706fb885960982aeb12293c32c5d87f808934b50e09235c7a59222296accca58a70e9490c610aa

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\akHl.exe
                Filesize

                261KB

                MD5

                93f60e9827c5e8f115d0c9696f49514f

                SHA1

                445aa14face5e4e7a55eb828562e86fcbf7c66ad

                SHA256

                f49c5ce742a6680dd2a996b945640e70fd85307cc3f884f66b4497db3cf23578

                SHA512

                96d222cdadc156b1c0412cd4f1d7639e0c7db6609df9501080706fb885960982aeb12293c32c5d87f808934b50e09235c7a59222296accca58a70e9490c610aa

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                Filesize

                89KB

                MD5

                c79b74d8fec5e7e2ba2f1789fd582a15

                SHA1

                78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                SHA256

                b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                SHA512

                0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

              • \Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                Filesize

                89KB

                MD5

                c79b74d8fec5e7e2ba2f1789fd582a15

                SHA1

                78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                SHA256

                b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                SHA512

                0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

              • memory/772-397-0x0000000000000000-mapping.dmp
              • memory/1276-614-0x0000000000000000-mapping.dmp
              • memory/1800-289-0x0000000000000000-mapping.dmp
              • memory/2180-468-0x0000000000000000-mapping.dmp
              • memory/2248-145-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-142-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-154-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-155-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-153-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-151-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-149-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-147-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-118-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-143-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-141-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-138-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-156-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-158-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-157-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-159-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-160-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-161-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-162-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-163-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-119-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-150-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-120-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-121-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-122-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-123-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-124-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-125-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-126-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-148-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-152-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-127-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-128-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-129-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-130-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-131-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-132-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-133-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-134-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-135-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-136-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-137-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-146-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-144-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-139-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2248-140-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/2528-680-0x0000000004E40000-0x0000000004E8B000-memory.dmp
                Filesize

                300KB

              • memory/2528-811-0x0000000005020000-0x00000000050B2000-memory.dmp
                Filesize

                584KB

              • memory/2528-504-0x0000000000000000-mapping.dmp
              • memory/2528-587-0x0000000000400000-0x0000000000432000-memory.dmp
                Filesize

                200KB

              • memory/2528-639-0x00000000051B0000-0x00000000057B6000-memory.dmp
                Filesize

                6.0MB

              • memory/2528-644-0x0000000004D30000-0x0000000004E3A000-memory.dmp
                Filesize

                1.0MB

              • memory/2528-653-0x0000000004C60000-0x0000000004C72000-memory.dmp
                Filesize

                72KB

              • memory/2528-661-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
                Filesize

                248KB

              • memory/2612-284-0x0000000000400000-0x0000000000572000-memory.dmp
                Filesize

                1.4MB

              • memory/2612-281-0x0000000000801000-0x0000000000821000-memory.dmp
                Filesize

                128KB

              • memory/2612-274-0x00000000001D0000-0x00000000001FD000-memory.dmp
                Filesize

                180KB

              • memory/2612-269-0x0000000000980000-0x000000000099A000-memory.dmp
                Filesize

                104KB

              • memory/2612-213-0x0000000000000000-mapping.dmp
              • memory/2612-275-0x0000000004DE0000-0x00000000052DE000-memory.dmp
                Filesize

                5.0MB

              • memory/2612-276-0x0000000000400000-0x0000000000572000-memory.dmp
                Filesize

                1.4MB

              • memory/2612-278-0x0000000002330000-0x0000000002348000-memory.dmp
                Filesize

                96KB

              • memory/2612-273-0x0000000000801000-0x0000000000821000-memory.dmp
                Filesize

                128KB

              • memory/2612-283-0x0000000000801000-0x0000000000821000-memory.dmp
                Filesize

                128KB

              • memory/2732-751-0x0000000000000000-mapping.dmp
              • memory/2764-461-0x0000000000000000-mapping.dmp
              • memory/3172-578-0x0000000000000000-mapping.dmp
              • memory/3212-844-0x0000000000000000-mapping.dmp
              • memory/3248-830-0x0000000000580000-0x00000000006CA000-memory.dmp
                Filesize

                1.3MB

              • memory/3248-843-0x0000000000400000-0x000000000057E000-memory.dmp
                Filesize

                1.5MB

              • memory/3248-833-0x0000000007A10000-0x0000000007F3C000-memory.dmp
                Filesize

                5.2MB

              • memory/3248-832-0x0000000007840000-0x0000000007A02000-memory.dmp
                Filesize

                1.8MB

              • memory/3248-831-0x0000000000580000-0x000000000062E000-memory.dmp
                Filesize

                696KB

              • memory/3248-829-0x00000000076A0000-0x00000000076F0000-memory.dmp
                Filesize

                320KB

              • memory/3248-828-0x0000000002120000-0x0000000002196000-memory.dmp
                Filesize

                472KB

              • memory/3248-810-0x0000000005B60000-0x0000000005BC6000-memory.dmp
                Filesize

                408KB

              • memory/3248-806-0x0000000000400000-0x000000000057E000-memory.dmp
                Filesize

                1.5MB

              • memory/3248-805-0x0000000000580000-0x000000000062E000-memory.dmp
                Filesize

                696KB

              • memory/3248-804-0x0000000000580000-0x00000000006CA000-memory.dmp
                Filesize

                1.3MB

              • memory/3248-789-0x0000000005040000-0x0000000005084000-memory.dmp
                Filesize

                272KB

              • memory/3248-784-0x0000000002410000-0x0000000002456000-memory.dmp
                Filesize

                280KB

              • memory/3248-699-0x0000000000000000-mapping.dmp
              • memory/4040-894-0x000000000075B592-mapping.dmp
              • memory/4040-962-0x0000000008A90000-0x0000000008ADB000-memory.dmp
                Filesize

                300KB

              • memory/4040-946-0x0000000000740000-0x0000000000772000-memory.dmp
                Filesize

                200KB

              • memory/4092-181-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-171-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-182-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-166-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-174-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-164-0x0000000000000000-mapping.dmp
              • memory/4092-175-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-184-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-176-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-180-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-167-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-177-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-179-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-168-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-178-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-170-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-173-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-169-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4092-183-0x00000000779B0000-0x0000000077B3E000-memory.dmp
                Filesize

                1.6MB

              • memory/4384-1357-0x0000000000000000-mapping.dmp
              • memory/4532-632-0x0000000000000000-mapping.dmp
              • memory/4540-342-0x0000000000000000-mapping.dmp
              • memory/4608-285-0x0000000000000000-mapping.dmp
              • memory/4608-288-0x0000000000430000-0x000000000043A000-memory.dmp
                Filesize

                40KB

              • memory/4772-395-0x0000000000000000-mapping.dmp
              • memory/5096-553-0x0000000000000000-mapping.dmp