Analysis

  • max time kernel
    130s
  • max time network
    122s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-03-2023 00:43

General

  • Target

    30c8f862f8edbf0786d3ebb7df2c35ef1c896c922fcc4f2fe1491d4671081b6c.exe

  • Size

    1.0MB

  • MD5

    a8a36c096816f40d178d977835edaa77

  • SHA1

    0c07b4cc50ca106699725042a7cf5d62611de3b5

  • SHA256

    30c8f862f8edbf0786d3ebb7df2c35ef1c896c922fcc4f2fe1491d4671081b6c

  • SHA512

    250cdf9c9d05735de22d6d4ffb181b1d81498538a3a2fd8214e3f37f9067fe0a8d68e45abae99883c8687fb5027fee727bc1e67016a91d4acab94fabffedeb4b

  • SSDEEP

    24576:LyW7D66W32phSAFDyo6WqUDcBBA4C17C/Ymah:+WnmAi/UABC4I6Yma

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

trap

C2

193.233.20.30:4125

Attributes
  • auth_value

    b39a737e2e9eba88e48ab88d1061be9c

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Executes dropped EXE 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30c8f862f8edbf0786d3ebb7df2c35ef1c896c922fcc4f2fe1491d4671081b6c.exe
    "C:\Users\Admin\AppData\Local\Temp\30c8f862f8edbf0786d3ebb7df2c35ef1c896c922fcc4f2fe1491d4671081b6c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino8225.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino8225.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4448
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino7460.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino7460.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4900
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino3610.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino3610.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2244
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus3752.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus3752.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:484
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor7945.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor7945.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3336
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dwQ72s07.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dwQ72s07.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3012
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en951136.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en951136.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4356
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge221128.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge221128.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
        "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3360
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metafor.exe /TR "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4976
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metafor.exe" /P "Admin:N"&&CACLS "metafor.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5975271bda" /P "Admin:N"&&CACLS "..\5975271bda" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4912
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4856
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metafor.exe" /P "Admin:N"
              5⤵
                PID:4880
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metafor.exe" /P "Admin:R" /E
                5⤵
                  PID:4788
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:524
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5975271bda" /P "Admin:N"
                    5⤵
                      PID:604
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5975271bda" /P "Admin:R" /E
                      5⤵
                        PID:536
              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                1⤵
                • Executes dropped EXE
                PID:3252
              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                1⤵
                • Executes dropped EXE
                PID:3320

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Disabling Security Tools

              2
              T1089

              Credential Access

              Credentials in Files

              2
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge221128.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge221128.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino8225.exe
                Filesize

                842KB

                MD5

                e4c42059d6a222df12be432d0d7355d9

                SHA1

                165a0c38e1a46b77d3524240dc35fb95833c02fa

                SHA256

                f8cc3c3f3cf48d94ae59725e7eb5144c46b230bafdba40289c325c12003788e0

                SHA512

                2eb17f23820ecae7c7c31a797f4e28dc1be4e548adcc5668e4c10fe679e19199d1fe10d3445a6ae3fea878912137c377073095abf558b857bb57908647591b35

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino8225.exe
                Filesize

                842KB

                MD5

                e4c42059d6a222df12be432d0d7355d9

                SHA1

                165a0c38e1a46b77d3524240dc35fb95833c02fa

                SHA256

                f8cc3c3f3cf48d94ae59725e7eb5144c46b230bafdba40289c325c12003788e0

                SHA512

                2eb17f23820ecae7c7c31a797f4e28dc1be4e548adcc5668e4c10fe679e19199d1fe10d3445a6ae3fea878912137c377073095abf558b857bb57908647591b35

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en951136.exe
                Filesize

                175KB

                MD5

                581e8f97deca3769f1bc14882c9f26dc

                SHA1

                b69eb0b0c175888de0fa1ea7a0a045d69138d18e

                SHA256

                b277fd59e05cce33d218d0e9720f041eff2d7a5477b1e2843a6123aad307cd86

                SHA512

                f56835f4598bb5b121071373d760facd9173efdfadb741f99e3752c825f558b92922a3813606130ff0ed0f886d2d2858a0412d42284d3a941f0702d08eaec065

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en951136.exe
                Filesize

                175KB

                MD5

                581e8f97deca3769f1bc14882c9f26dc

                SHA1

                b69eb0b0c175888de0fa1ea7a0a045d69138d18e

                SHA256

                b277fd59e05cce33d218d0e9720f041eff2d7a5477b1e2843a6123aad307cd86

                SHA512

                f56835f4598bb5b121071373d760facd9173efdfadb741f99e3752c825f558b92922a3813606130ff0ed0f886d2d2858a0412d42284d3a941f0702d08eaec065

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino7460.exe
                Filesize

                700KB

                MD5

                7d6b13039876cf2848ebc60907b4cfe6

                SHA1

                728c15c26fba82802f49b5a998f703138a7b8a47

                SHA256

                1fdbc39e2eb7892f2ad0a78418e835b95761cf3e3ad2cf51035ca099ee4456b4

                SHA512

                ae05df84b7ce8c1c36ae85b3eeb4d538a6f195bea16d950305662c0da90883650108ccfa76ba419d1dfca06f2b693d3d262a5aa700094ace8d2ae764e01ee673

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino7460.exe
                Filesize

                700KB

                MD5

                7d6b13039876cf2848ebc60907b4cfe6

                SHA1

                728c15c26fba82802f49b5a998f703138a7b8a47

                SHA256

                1fdbc39e2eb7892f2ad0a78418e835b95761cf3e3ad2cf51035ca099ee4456b4

                SHA512

                ae05df84b7ce8c1c36ae85b3eeb4d538a6f195bea16d950305662c0da90883650108ccfa76ba419d1dfca06f2b693d3d262a5aa700094ace8d2ae764e01ee673

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dwQ72s07.exe
                Filesize

                358KB

                MD5

                847d83b8c2c7b2699a8ef7fe31a19d5e

                SHA1

                ac49f79be9502577019ab27e8c59a0731eec9f5d

                SHA256

                f9470e22bae95a9721e4d63369e2d7b8ffdc941210c0f8c7300c9bfc07469c40

                SHA512

                b28d5a895258916159fa421feaef83238a16859199684f44c1c114d91e7771dfb76b5c333f31c466bf41df7ea9f77c3bb06c84e616a76d29b8ce1184dbdb7bad

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dwQ72s07.exe
                Filesize

                358KB

                MD5

                847d83b8c2c7b2699a8ef7fe31a19d5e

                SHA1

                ac49f79be9502577019ab27e8c59a0731eec9f5d

                SHA256

                f9470e22bae95a9721e4d63369e2d7b8ffdc941210c0f8c7300c9bfc07469c40

                SHA512

                b28d5a895258916159fa421feaef83238a16859199684f44c1c114d91e7771dfb76b5c333f31c466bf41df7ea9f77c3bb06c84e616a76d29b8ce1184dbdb7bad

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino3610.exe
                Filesize

                347KB

                MD5

                6e817550e17833fc832d87122d248f49

                SHA1

                412cfd4fba82790b112f7c3571a3028dd812ffb1

                SHA256

                7d06c1cfa06bad3780010a211ea3f70c1ccce8a33cc0893a0402ef4f348fe4fc

                SHA512

                f03e9100d3b1175053b9cb040b88dc5c26bc78140b1bd0c752b3d47d494167b25653ded2d357741b7021039c4103a988726846c7aee27f87cd2b648011048346

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino3610.exe
                Filesize

                347KB

                MD5

                6e817550e17833fc832d87122d248f49

                SHA1

                412cfd4fba82790b112f7c3571a3028dd812ffb1

                SHA256

                7d06c1cfa06bad3780010a211ea3f70c1ccce8a33cc0893a0402ef4f348fe4fc

                SHA512

                f03e9100d3b1175053b9cb040b88dc5c26bc78140b1bd0c752b3d47d494167b25653ded2d357741b7021039c4103a988726846c7aee27f87cd2b648011048346

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus3752.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus3752.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor7945.exe
                Filesize

                300KB

                MD5

                cdd0ff430533b9be12faed84e038d364

                SHA1

                da8d66714f632fc1129703543eb5c4d5dfd5315a

                SHA256

                9baa0e3bf41e6a5df5130b06dd157ea90e129dc61d359c3cc74e5aa88497fe87

                SHA512

                3a94bd787064162023f73c5d6b3a95ef04d79ece88fcb39eb8f928fb339f80e20b52042dd12d35e9190a1607d5fe757df47202e6337ec742f4258d1735b77b97

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor7945.exe
                Filesize

                300KB

                MD5

                cdd0ff430533b9be12faed84e038d364

                SHA1

                da8d66714f632fc1129703543eb5c4d5dfd5315a

                SHA256

                9baa0e3bf41e6a5df5130b06dd157ea90e129dc61d359c3cc74e5aa88497fe87

                SHA512

                3a94bd787064162023f73c5d6b3a95ef04d79ece88fcb39eb8f928fb339f80e20b52042dd12d35e9190a1607d5fe757df47202e6337ec742f4258d1735b77b97

              • memory/484-148-0x00000000003F0000-0x00000000003FA000-memory.dmp
                Filesize

                40KB

              • memory/3012-1113-0x0000000004F00000-0x0000000004F10000-memory.dmp
                Filesize

                64KB

              • memory/3012-225-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-1124-0x0000000004F00000-0x0000000004F10000-memory.dmp
                Filesize

                64KB

              • memory/3012-1123-0x00000000068E0000-0x0000000006E0C000-memory.dmp
                Filesize

                5.2MB

              • memory/3012-1122-0x00000000066E0000-0x00000000068A2000-memory.dmp
                Filesize

                1.8MB

              • memory/3012-1121-0x0000000006650000-0x00000000066A0000-memory.dmp
                Filesize

                320KB

              • memory/3012-1120-0x00000000065B0000-0x0000000006626000-memory.dmp
                Filesize

                472KB

              • memory/3012-1119-0x0000000004F00000-0x0000000004F10000-memory.dmp
                Filesize

                64KB

              • memory/3012-1118-0x0000000004F00000-0x0000000004F10000-memory.dmp
                Filesize

                64KB

              • memory/3012-1117-0x0000000004F00000-0x0000000004F10000-memory.dmp
                Filesize

                64KB

              • memory/3012-1115-0x0000000006500000-0x0000000006592000-memory.dmp
                Filesize

                584KB

              • memory/3012-1114-0x0000000005E40000-0x0000000005EA6000-memory.dmp
                Filesize

                408KB

              • memory/3012-1112-0x0000000005CB0000-0x0000000005CFB000-memory.dmp
                Filesize

                300KB

              • memory/3012-1111-0x0000000005B60000-0x0000000005B9E000-memory.dmp
                Filesize

                248KB

              • memory/3012-1110-0x0000000005B40000-0x0000000005B52000-memory.dmp
                Filesize

                72KB

              • memory/3012-196-0x0000000002410000-0x0000000002456000-memory.dmp
                Filesize

                280KB

              • memory/3012-197-0x00000000024B0000-0x00000000024F4000-memory.dmp
                Filesize

                272KB

              • memory/3012-198-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-199-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-201-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-204-0x0000000000720000-0x000000000076B000-memory.dmp
                Filesize

                300KB

              • memory/3012-203-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-205-0x0000000004F00000-0x0000000004F10000-memory.dmp
                Filesize

                64KB

              • memory/3012-207-0x0000000004F00000-0x0000000004F10000-memory.dmp
                Filesize

                64KB

              • memory/3012-209-0x0000000004F00000-0x0000000004F10000-memory.dmp
                Filesize

                64KB

              • memory/3012-208-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-211-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-213-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-215-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-217-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-219-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-221-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-223-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-1109-0x0000000005A20000-0x0000000005B2A000-memory.dmp
                Filesize

                1.0MB

              • memory/3012-227-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-229-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-231-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-233-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-235-0x00000000024B0000-0x00000000024EE000-memory.dmp
                Filesize

                248KB

              • memory/3012-1108-0x0000000005410000-0x0000000005A16000-memory.dmp
                Filesize

                6.0MB

              • memory/3336-173-0x0000000002670000-0x0000000002682000-memory.dmp
                Filesize

                72KB

              • memory/3336-156-0x0000000002670000-0x0000000002688000-memory.dmp
                Filesize

                96KB

              • memory/3336-169-0x0000000002670000-0x0000000002682000-memory.dmp
                Filesize

                72KB

              • memory/3336-191-0x0000000000400000-0x000000000070E000-memory.dmp
                Filesize

                3.1MB

              • memory/3336-165-0x0000000002670000-0x0000000002682000-memory.dmp
                Filesize

                72KB

              • memory/3336-189-0x0000000004D90000-0x0000000004DA0000-memory.dmp
                Filesize

                64KB

              • memory/3336-188-0x0000000000400000-0x000000000070E000-memory.dmp
                Filesize

                3.1MB

              • memory/3336-187-0x0000000002670000-0x0000000002682000-memory.dmp
                Filesize

                72KB

              • memory/3336-185-0x0000000002670000-0x0000000002682000-memory.dmp
                Filesize

                72KB

              • memory/3336-181-0x0000000002670000-0x0000000002682000-memory.dmp
                Filesize

                72KB

              • memory/3336-183-0x0000000002670000-0x0000000002682000-memory.dmp
                Filesize

                72KB

              • memory/3336-179-0x0000000002670000-0x0000000002682000-memory.dmp
                Filesize

                72KB

              • memory/3336-154-0x0000000002240000-0x000000000225A000-memory.dmp
                Filesize

                104KB

              • memory/3336-167-0x0000000002670000-0x0000000002682000-memory.dmp
                Filesize

                72KB

              • memory/3336-177-0x0000000002670000-0x0000000002682000-memory.dmp
                Filesize

                72KB

              • memory/3336-163-0x0000000002670000-0x0000000002682000-memory.dmp
                Filesize

                72KB

              • memory/3336-161-0x0000000002670000-0x0000000002682000-memory.dmp
                Filesize

                72KB

              • memory/3336-155-0x0000000004DA0000-0x000000000529E000-memory.dmp
                Filesize

                5.0MB

              • memory/3336-171-0x0000000002670000-0x0000000002682000-memory.dmp
                Filesize

                72KB

              • memory/3336-175-0x0000000002670000-0x0000000002682000-memory.dmp
                Filesize

                72KB

              • memory/3336-157-0x00000000001D0000-0x00000000001FD000-memory.dmp
                Filesize

                180KB

              • memory/3336-160-0x0000000002670000-0x0000000002682000-memory.dmp
                Filesize

                72KB

              • memory/3336-159-0x0000000004D90000-0x0000000004DA0000-memory.dmp
                Filesize

                64KB

              • memory/3336-158-0x0000000004D90000-0x0000000004DA0000-memory.dmp
                Filesize

                64KB

              • memory/4356-1133-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
                Filesize

                64KB

              • memory/4356-1132-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
                Filesize

                64KB

              • memory/4356-1130-0x00000000006B0000-0x00000000006E2000-memory.dmp
                Filesize

                200KB

              • memory/4356-1131-0x00000000050F0000-0x000000000513B000-memory.dmp
                Filesize

                300KB