Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-03-2023 22:43

General

  • Target

    8d753a2bb4911c8eda65fd8c34825708337dd0158f50dfa5c5788ce6cabcb518.exe

  • Size

    1020KB

  • MD5

    1dd6c3f0dccc3f11103c77e8f2950a2e

  • SHA1

    d9c6b09b6a219017fd077434f934757bb55f5c20

  • SHA256

    8d753a2bb4911c8eda65fd8c34825708337dd0158f50dfa5c5788ce6cabcb518

  • SHA512

    3acfc4876c407972ef9c90687d2d0465e17d75bfdaea6fa8ba879dbf21f01b344843299d0c167617f9b289bf4adb4330d34b5525331361c7b31438f348ae5df0

  • SSDEEP

    24576:0yUN56Hkcu4NgloGc9iKfpodZDxVEQq9MOrn375YTFWz:D70pl6hoPDxyz9zr5YTo

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

trap

C2

193.233.20.30:4125

Attributes
  • auth_value

    b39a737e2e9eba88e48ab88d1061be9c

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 21 IoCs
  • Executes dropped EXE 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d753a2bb4911c8eda65fd8c34825708337dd0158f50dfa5c5788ce6cabcb518.exe
    "C:\Users\Admin\AppData\Local\Temp\8d753a2bb4911c8eda65fd8c34825708337dd0158f50dfa5c5788ce6cabcb518.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3628
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino8651.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino8651.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4344
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino8450.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino8450.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4612
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino9855.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino9855.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2408
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus2373.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus2373.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1736
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor2511.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor2511.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4820
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dxa24s31.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dxa24s31.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3700
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en513311.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en513311.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3384
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge399639.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge399639.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4888
      • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
        "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4752
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metafor.exe /TR "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:1376
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metafor.exe" /P "Admin:N"&&CACLS "metafor.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5975271bda" /P "Admin:N"&&CACLS "..\5975271bda" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2468
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:5064
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metafor.exe" /P "Admin:N"
              5⤵
                PID:2116
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metafor.exe" /P "Admin:R" /E
                5⤵
                  PID:2412
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:656
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5975271bda" /P "Admin:N"
                    5⤵
                      PID:924
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5975271bda" /P "Admin:R" /E
                      5⤵
                        PID:876
              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                1⤵
                • Executes dropped EXE
                PID:4188

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Disabling Security Tools

              2
              T1089

              Credential Access

              Credentials in Files

              2
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge399639.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge399639.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino8651.exe
                Filesize

                837KB

                MD5

                c9c181a8aa8a967ba51fc73749a764f4

                SHA1

                3aca2011c1ecf6a9f7ee8496e0a91c1821c91dd2

                SHA256

                c036a29a585ff8a9a9fee5372467b39e16d2274df32ef04c49df7aa8cbf38c5a

                SHA512

                c9797c229364fa98b1653e8de5d197b7d51fd7c66cd308ad1afd496937972923c0d66adfdc1b06d862ed19c9c5ca11eb310313bd2c088134ea79b8aec226e934

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino8651.exe
                Filesize

                837KB

                MD5

                c9c181a8aa8a967ba51fc73749a764f4

                SHA1

                3aca2011c1ecf6a9f7ee8496e0a91c1821c91dd2

                SHA256

                c036a29a585ff8a9a9fee5372467b39e16d2274df32ef04c49df7aa8cbf38c5a

                SHA512

                c9797c229364fa98b1653e8de5d197b7d51fd7c66cd308ad1afd496937972923c0d66adfdc1b06d862ed19c9c5ca11eb310313bd2c088134ea79b8aec226e934

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en513311.exe
                Filesize

                175KB

                MD5

                581e8f97deca3769f1bc14882c9f26dc

                SHA1

                b69eb0b0c175888de0fa1ea7a0a045d69138d18e

                SHA256

                b277fd59e05cce33d218d0e9720f041eff2d7a5477b1e2843a6123aad307cd86

                SHA512

                f56835f4598bb5b121071373d760facd9173efdfadb741f99e3752c825f558b92922a3813606130ff0ed0f886d2d2858a0412d42284d3a941f0702d08eaec065

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en513311.exe
                Filesize

                175KB

                MD5

                581e8f97deca3769f1bc14882c9f26dc

                SHA1

                b69eb0b0c175888de0fa1ea7a0a045d69138d18e

                SHA256

                b277fd59e05cce33d218d0e9720f041eff2d7a5477b1e2843a6123aad307cd86

                SHA512

                f56835f4598bb5b121071373d760facd9173efdfadb741f99e3752c825f558b92922a3813606130ff0ed0f886d2d2858a0412d42284d3a941f0702d08eaec065

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino8450.exe
                Filesize

                695KB

                MD5

                915f6ca4a8aa3f724cf2cf47399a0a95

                SHA1

                8bbf5c9704287a1cdf5e8772684782bebd54897d

                SHA256

                de6311432d18b3331f656b012ccb4433d9c5104ddc95dfbb3dbc97b756d7aa34

                SHA512

                acb203ba4e91f72801acf8d78ea13c37ac8854d21cea9ffad3e0438bc04f34fcffe6effbef899760a02c91731d6f7b6c65f9e49f3c7f447a193999410baf22ce

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino8450.exe
                Filesize

                695KB

                MD5

                915f6ca4a8aa3f724cf2cf47399a0a95

                SHA1

                8bbf5c9704287a1cdf5e8772684782bebd54897d

                SHA256

                de6311432d18b3331f656b012ccb4433d9c5104ddc95dfbb3dbc97b756d7aa34

                SHA512

                acb203ba4e91f72801acf8d78ea13c37ac8854d21cea9ffad3e0438bc04f34fcffe6effbef899760a02c91731d6f7b6c65f9e49f3c7f447a193999410baf22ce

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dxa24s31.exe
                Filesize

                349KB

                MD5

                c8146ed6ae738cc0f04c2fd6b811d19b

                SHA1

                a1e8d6aed344d8b7f7333d2e8d69e7e10c5668b5

                SHA256

                e5bed77b3ad995444123d49de9a3fb45423a242c9a620834e1303d81c2251600

                SHA512

                2bcec188ee6635b2a162fa22c4eb902eea39d3b9287c0a0c1100478317513ec2dc91cc0e96010b0ccff006161060f29851128c0ba798b27210ccd97ffe291adb

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dxa24s31.exe
                Filesize

                349KB

                MD5

                c8146ed6ae738cc0f04c2fd6b811d19b

                SHA1

                a1e8d6aed344d8b7f7333d2e8d69e7e10c5668b5

                SHA256

                e5bed77b3ad995444123d49de9a3fb45423a242c9a620834e1303d81c2251600

                SHA512

                2bcec188ee6635b2a162fa22c4eb902eea39d3b9287c0a0c1100478317513ec2dc91cc0e96010b0ccff006161060f29851128c0ba798b27210ccd97ffe291adb

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino9855.exe
                Filesize

                344KB

                MD5

                46dfc37e6b5625adbc41b0f58c7325b2

                SHA1

                9e4f99830ea8047415114c5f866f7473a0104b44

                SHA256

                fbab03f8f0d21066a767a87824954ffb8c8f8086b17056014075f7dd6d5519c7

                SHA512

                9cf356fa33961fa05268b4858a09b98aed45157c0c55fbda5486946c90355533f443a06d4bcf0e5b982b4f9c2f159b639c64d6faecb1238ba61aace7e3353d69

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino9855.exe
                Filesize

                344KB

                MD5

                46dfc37e6b5625adbc41b0f58c7325b2

                SHA1

                9e4f99830ea8047415114c5f866f7473a0104b44

                SHA256

                fbab03f8f0d21066a767a87824954ffb8c8f8086b17056014075f7dd6d5519c7

                SHA512

                9cf356fa33961fa05268b4858a09b98aed45157c0c55fbda5486946c90355533f443a06d4bcf0e5b982b4f9c2f159b639c64d6faecb1238ba61aace7e3353d69

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus2373.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus2373.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor2511.exe
                Filesize

                291KB

                MD5

                75c83196bb365ec0b806dd6e605bf062

                SHA1

                c73e74f66e29d14f659e1c179d57a4f52b20ccfb

                SHA256

                9823365c2aab8622018ca24601f60c9f59ad55abb0ceac3737e05cb4fd52eb94

                SHA512

                9ea7361a480e6cfda27594ee962a1175fbc2848b52ecd3fffb7739dd804cf88c891597486b9ca6f9801146f0d2c91b15cc5b592d5fcb92b4713f23c8ecbec754

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor2511.exe
                Filesize

                291KB

                MD5

                75c83196bb365ec0b806dd6e605bf062

                SHA1

                c73e74f66e29d14f659e1c179d57a4f52b20ccfb

                SHA256

                9823365c2aab8622018ca24601f60c9f59ad55abb0ceac3737e05cb4fd52eb94

                SHA512

                9ea7361a480e6cfda27594ee962a1175fbc2848b52ecd3fffb7739dd804cf88c891597486b9ca6f9801146f0d2c91b15cc5b592d5fcb92b4713f23c8ecbec754

              • memory/1736-148-0x00000000007E0000-0x00000000007EA000-memory.dmp
                Filesize

                40KB

              • memory/3384-1134-0x0000000004980000-0x0000000004990000-memory.dmp
                Filesize

                64KB

              • memory/3384-1133-0x0000000004B90000-0x0000000004BDB000-memory.dmp
                Filesize

                300KB

              • memory/3384-1132-0x0000000000150000-0x0000000000182000-memory.dmp
                Filesize

                200KB

              • memory/3700-1113-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
                Filesize

                64KB

              • memory/3700-231-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-1126-0x0000000007100000-0x0000000007150000-memory.dmp
                Filesize

                320KB

              • memory/3700-1125-0x0000000007070000-0x00000000070E6000-memory.dmp
                Filesize

                472KB

              • memory/3700-1124-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
                Filesize

                64KB

              • memory/3700-1123-0x0000000006790000-0x0000000006CBC000-memory.dmp
                Filesize

                5.2MB

              • memory/3700-1122-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
                Filesize

                64KB

              • memory/3700-1121-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
                Filesize

                64KB

              • memory/3700-1120-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
                Filesize

                64KB

              • memory/3700-1119-0x00000000065B0000-0x0000000006772000-memory.dmp
                Filesize

                1.8MB

              • memory/3700-1117-0x0000000005790000-0x00000000057F6000-memory.dmp
                Filesize

                408KB

              • memory/3700-1116-0x00000000056F0000-0x0000000005782000-memory.dmp
                Filesize

                584KB

              • memory/3700-1115-0x0000000005560000-0x00000000055AB000-memory.dmp
                Filesize

                300KB

              • memory/3700-1114-0x0000000005410000-0x000000000544E000-memory.dmp
                Filesize

                248KB

              • memory/3700-1112-0x00000000053F0000-0x0000000005402000-memory.dmp
                Filesize

                72KB

              • memory/3700-198-0x0000000000CF0000-0x0000000000D36000-memory.dmp
                Filesize

                280KB

              • memory/3700-199-0x0000000004D10000-0x0000000004D54000-memory.dmp
                Filesize

                272KB

              • memory/3700-200-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-201-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-203-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-205-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-207-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-209-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-211-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-213-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-215-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-217-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-219-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-221-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-223-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-225-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-227-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-229-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-1111-0x0000000004DA0000-0x0000000004EAA000-memory.dmp
                Filesize

                1.0MB

              • memory/3700-233-0x00000000007F0000-0x000000000083B000-memory.dmp
                Filesize

                300KB

              • memory/3700-235-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
                Filesize

                64KB

              • memory/3700-236-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
                Filesize

                64KB

              • memory/3700-238-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
                Filesize

                64KB

              • memory/3700-234-0x0000000004D10000-0x0000000004D4E000-memory.dmp
                Filesize

                248KB

              • memory/3700-1110-0x00000000059E0000-0x0000000005FE6000-memory.dmp
                Filesize

                6.0MB

              • memory/4820-180-0x00000000027E0000-0x00000000027F2000-memory.dmp
                Filesize

                72KB

              • memory/4820-168-0x00000000027E0000-0x00000000027F2000-memory.dmp
                Filesize

                72KB

              • memory/4820-178-0x00000000027E0000-0x00000000027F2000-memory.dmp
                Filesize

                72KB

              • memory/4820-176-0x00000000027E0000-0x00000000027F2000-memory.dmp
                Filesize

                72KB

              • memory/4820-193-0x0000000000400000-0x000000000070C000-memory.dmp
                Filesize

                3.0MB

              • memory/4820-191-0x0000000004D70000-0x0000000004D80000-memory.dmp
                Filesize

                64KB

              • memory/4820-190-0x0000000004D70000-0x0000000004D80000-memory.dmp
                Filesize

                64KB

              • memory/4820-189-0x0000000000400000-0x000000000070C000-memory.dmp
                Filesize

                3.0MB

              • memory/4820-188-0x00000000027E0000-0x00000000027F2000-memory.dmp
                Filesize

                72KB

              • memory/4820-186-0x00000000027E0000-0x00000000027F2000-memory.dmp
                Filesize

                72KB

              • memory/4820-184-0x00000000027E0000-0x00000000027F2000-memory.dmp
                Filesize

                72KB

              • memory/4820-182-0x00000000027E0000-0x00000000027F2000-memory.dmp
                Filesize

                72KB

              • memory/4820-154-0x0000000002380000-0x000000000239A000-memory.dmp
                Filesize

                104KB

              • memory/4820-170-0x00000000027E0000-0x00000000027F2000-memory.dmp
                Filesize

                72KB

              • memory/4820-172-0x00000000027E0000-0x00000000027F2000-memory.dmp
                Filesize

                72KB

              • memory/4820-166-0x00000000027E0000-0x00000000027F2000-memory.dmp
                Filesize

                72KB

              • memory/4820-164-0x00000000027E0000-0x00000000027F2000-memory.dmp
                Filesize

                72KB

              • memory/4820-162-0x00000000027E0000-0x00000000027F2000-memory.dmp
                Filesize

                72KB

              • memory/4820-161-0x00000000027E0000-0x00000000027F2000-memory.dmp
                Filesize

                72KB

              • memory/4820-160-0x0000000004D70000-0x0000000004D80000-memory.dmp
                Filesize

                64KB

              • memory/4820-159-0x0000000004D70000-0x0000000004D80000-memory.dmp
                Filesize

                64KB

              • memory/4820-158-0x0000000004D70000-0x0000000004D80000-memory.dmp
                Filesize

                64KB

              • memory/4820-157-0x00000000001D0000-0x00000000001FD000-memory.dmp
                Filesize

                180KB

              • memory/4820-156-0x00000000027E0000-0x00000000027F8000-memory.dmp
                Filesize

                96KB

              • memory/4820-155-0x0000000004D80000-0x000000000527E000-memory.dmp
                Filesize

                5.0MB

              • memory/4820-174-0x00000000027E0000-0x00000000027F2000-memory.dmp
                Filesize

                72KB