Analysis

  • max time kernel
    142s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 09:05

General

  • Target

    3178f6904b8890afe4c1b8a5add4e794c19cd777c2f82dc0948e6821539bfc11.exe

  • Size

    1007KB

  • MD5

    8cec04a944bedeaf7821548cd519b98e

  • SHA1

    2464a705d17f5d9899e188f999e3f1408974de46

  • SHA256

    3178f6904b8890afe4c1b8a5add4e794c19cd777c2f82dc0948e6821539bfc11

  • SHA512

    fb7ee1c5cf7ef920efb66a7ca8642a7cd60f4df9a72db5c13c86355e7981d06e6fe00c2a48ddce528a394a0bfccd178c020777aff19a3d0c763e2894595b9f42

  • SSDEEP

    24576:+yTnVqPXqbnG9mhsmb2NKNwPlfCqubbYB7e4XIbdOueWJ2Z2qE:NTVqPusS2k+lfCjXc7euIbdOFHB

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

roxi

C2

193.233.20.31:4125

Attributes
  • auth_value

    9d8be78c896acc3cf8b8a6637a221376

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3178f6904b8890afe4c1b8a5add4e794c19cd777c2f82dc0948e6821539bfc11.exe
    "C:\Users\Admin\AppData\Local\Temp\3178f6904b8890afe4c1b8a5add4e794c19cd777c2f82dc0948e6821539bfc11.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4900
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino9431.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino9431.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4144
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino6188.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino6188.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1408
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino3239.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino3239.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus2773.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus2773.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1664
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor0707.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor0707.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3676
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 1084
              6⤵
              • Program crash
              PID:4368
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dlk92s19.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dlk92s19.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2296
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1344
            5⤵
            • Program crash
            PID:4592
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en260771.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en260771.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2272
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge428120.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge428120.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
        "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:404
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metafor.exe /TR "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:1664
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metafor.exe" /P "Admin:N"&&CACLS "metafor.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5975271bda" /P "Admin:N"&&CACLS "..\5975271bda" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2100
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4460
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metafor.exe" /P "Admin:N"
              5⤵
                PID:2576
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metafor.exe" /P "Admin:R" /E
                5⤵
                  PID:372
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:4644
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5975271bda" /P "Admin:N"
                    5⤵
                      PID:3936
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5975271bda" /P "Admin:R" /E
                      5⤵
                        PID:1468
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3676 -ip 3676
                1⤵
                  PID:4924
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2296 -ip 2296
                  1⤵
                    PID:1984
                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    1⤵
                    • Executes dropped EXE
                    PID:4696

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    226KB

                    MD5

                    8627ebe3777cc777ed2a14b907162224

                    SHA1

                    06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                    SHA256

                    319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                    SHA512

                    9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    226KB

                    MD5

                    8627ebe3777cc777ed2a14b907162224

                    SHA1

                    06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                    SHA256

                    319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                    SHA512

                    9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    226KB

                    MD5

                    8627ebe3777cc777ed2a14b907162224

                    SHA1

                    06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                    SHA256

                    319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                    SHA512

                    9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    226KB

                    MD5

                    8627ebe3777cc777ed2a14b907162224

                    SHA1

                    06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                    SHA256

                    319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                    SHA512

                    9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge428120.exe
                    Filesize

                    226KB

                    MD5

                    8627ebe3777cc777ed2a14b907162224

                    SHA1

                    06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                    SHA256

                    319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                    SHA512

                    9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge428120.exe
                    Filesize

                    226KB

                    MD5

                    8627ebe3777cc777ed2a14b907162224

                    SHA1

                    06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                    SHA256

                    319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                    SHA512

                    9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino9431.exe
                    Filesize

                    825KB

                    MD5

                    2818f57101669f25e3250c7153cd371f

                    SHA1

                    bc3ce46f6e8f6e223424c31f6cd762e731e65a0f

                    SHA256

                    5cdd491d76a5556ce0552eda804670e02e37fd74966fe3e429260b19dd0b94a4

                    SHA512

                    949fe9bb94fb5316f53b631170f39b3ee1427e46685e0c9f0c29e596095e9db1154b3bfc5252cd7c0cc75f6f03c54b850d5415094a7f2de151678f5c00642cd8

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino9431.exe
                    Filesize

                    825KB

                    MD5

                    2818f57101669f25e3250c7153cd371f

                    SHA1

                    bc3ce46f6e8f6e223424c31f6cd762e731e65a0f

                    SHA256

                    5cdd491d76a5556ce0552eda804670e02e37fd74966fe3e429260b19dd0b94a4

                    SHA512

                    949fe9bb94fb5316f53b631170f39b3ee1427e46685e0c9f0c29e596095e9db1154b3bfc5252cd7c0cc75f6f03c54b850d5415094a7f2de151678f5c00642cd8

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en260771.exe
                    Filesize

                    175KB

                    MD5

                    30bf410db5f6c05f0dee763f5a0fe5b7

                    SHA1

                    1f4187925e1af163603a12bb116e869f8f137455

                    SHA256

                    d1f5b4b1ee5703bf94f9c1bee60e91463db4c28beeb7510ea7ceba9fab4b1178

                    SHA512

                    5edc65f5e5278af8731174dbdc70a8a5efddf1ee756df1accead04f1490b90eb05b25a1eaaba49d1f274aeff4de0bc02ec79f220ea99bc5383e2890ed4f211de

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en260771.exe
                    Filesize

                    175KB

                    MD5

                    30bf410db5f6c05f0dee763f5a0fe5b7

                    SHA1

                    1f4187925e1af163603a12bb116e869f8f137455

                    SHA256

                    d1f5b4b1ee5703bf94f9c1bee60e91463db4c28beeb7510ea7ceba9fab4b1178

                    SHA512

                    5edc65f5e5278af8731174dbdc70a8a5efddf1ee756df1accead04f1490b90eb05b25a1eaaba49d1f274aeff4de0bc02ec79f220ea99bc5383e2890ed4f211de

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino6188.exe
                    Filesize

                    683KB

                    MD5

                    a44fe15382935984667986da43e82f2b

                    SHA1

                    e82a97e6fd371de3aef7fc8561ccb5e8da8015f8

                    SHA256

                    a7cf7582635a1b086679aee0a9dab41e8481d8a5356586dc048b35e435867062

                    SHA512

                    4d4b2297214907491b0b0d8ef334ca48e89abcb91d978b9777e24c131330be4ce256a30e6bb6b9cec5168e35a757f808f6ff92c4e217c7404477b078ecec0b73

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino6188.exe
                    Filesize

                    683KB

                    MD5

                    a44fe15382935984667986da43e82f2b

                    SHA1

                    e82a97e6fd371de3aef7fc8561ccb5e8da8015f8

                    SHA256

                    a7cf7582635a1b086679aee0a9dab41e8481d8a5356586dc048b35e435867062

                    SHA512

                    4d4b2297214907491b0b0d8ef334ca48e89abcb91d978b9777e24c131330be4ce256a30e6bb6b9cec5168e35a757f808f6ff92c4e217c7404477b078ecec0b73

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dlk92s19.exe
                    Filesize

                    355KB

                    MD5

                    8b5c5ef72958feca8bd26ad43b91a85d

                    SHA1

                    8ae22d35d1951769a052d2af608905ae0ce406d6

                    SHA256

                    ec8124f5b6b68dabe69adf99a0ca38f23d873c88f4be044a640ce5be0299e2fe

                    SHA512

                    9225b62db913de26fb2adce2db14f16bcd9bfeb1817323054487d1dd2a24cd60ede88cc7faf1c296b64a4b64f657f70ec4519dcf43f76fbf2b3f8cba8b687748

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dlk92s19.exe
                    Filesize

                    355KB

                    MD5

                    8b5c5ef72958feca8bd26ad43b91a85d

                    SHA1

                    8ae22d35d1951769a052d2af608905ae0ce406d6

                    SHA256

                    ec8124f5b6b68dabe69adf99a0ca38f23d873c88f4be044a640ce5be0299e2fe

                    SHA512

                    9225b62db913de26fb2adce2db14f16bcd9bfeb1817323054487d1dd2a24cd60ede88cc7faf1c296b64a4b64f657f70ec4519dcf43f76fbf2b3f8cba8b687748

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino3239.exe
                    Filesize

                    339KB

                    MD5

                    3f2e45a17bcb7203dfc0b6e19ca7f8cc

                    SHA1

                    03315648d9f9b63b3ce47ec1f26df0175a22eb4a

                    SHA256

                    06cd0ec80c8750aeec332d8d73af9324016ea49c36ceb15947fbb7eeeef47a41

                    SHA512

                    6344843cf181296722466dfbec525dbdccde6f073903106048fdb4f48681b8cc0faca60d1509534c91e10724cf27c7189fa162a8db20707c9cfea034b09ec8e7

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino3239.exe
                    Filesize

                    339KB

                    MD5

                    3f2e45a17bcb7203dfc0b6e19ca7f8cc

                    SHA1

                    03315648d9f9b63b3ce47ec1f26df0175a22eb4a

                    SHA256

                    06cd0ec80c8750aeec332d8d73af9324016ea49c36ceb15947fbb7eeeef47a41

                    SHA512

                    6344843cf181296722466dfbec525dbdccde6f073903106048fdb4f48681b8cc0faca60d1509534c91e10724cf27c7189fa162a8db20707c9cfea034b09ec8e7

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus2773.exe
                    Filesize

                    11KB

                    MD5

                    7e93bacbbc33e6652e147e7fe07572a0

                    SHA1

                    421a7167da01c8da4dc4d5234ca3dd84e319e762

                    SHA256

                    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                    SHA512

                    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus2773.exe
                    Filesize

                    11KB

                    MD5

                    7e93bacbbc33e6652e147e7fe07572a0

                    SHA1

                    421a7167da01c8da4dc4d5234ca3dd84e319e762

                    SHA256

                    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                    SHA512

                    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor0707.exe
                    Filesize

                    298KB

                    MD5

                    1a887e86f5b6b11f54c70d7aae7311e0

                    SHA1

                    27f59b0bca64f7a9a1adf71308fc713de962973d

                    SHA256

                    c5c669b3ea5b03f71f3706998e7da8463c357ac636a126ed532afa53df02a82a

                    SHA512

                    887128f903956ce74e573169b37b049ab374e01ddffd6a3036af75a6433a376f56d31bcc75188906681b99053c4bf3b9832e225ba543f066dd80d3a133a0fe9b

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor0707.exe
                    Filesize

                    298KB

                    MD5

                    1a887e86f5b6b11f54c70d7aae7311e0

                    SHA1

                    27f59b0bca64f7a9a1adf71308fc713de962973d

                    SHA256

                    c5c669b3ea5b03f71f3706998e7da8463c357ac636a126ed532afa53df02a82a

                    SHA512

                    887128f903956ce74e573169b37b049ab374e01ddffd6a3036af75a6433a376f56d31bcc75188906681b99053c4bf3b9832e225ba543f066dd80d3a133a0fe9b

                  • memory/1664-161-0x0000000000500000-0x000000000050A000-memory.dmp
                    Filesize

                    40KB

                  • memory/2272-1142-0x00000000056E0000-0x00000000056F0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2272-1141-0x0000000000AB0000-0x0000000000AE2000-memory.dmp
                    Filesize

                    200KB

                  • memory/2296-1123-0x00000000080D0000-0x000000000810C000-memory.dmp
                    Filesize

                    240KB

                  • memory/2296-238-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-1135-0x00000000073C0000-0x00000000073D0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2296-1134-0x00000000073C0000-0x00000000073D0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2296-1133-0x0000000008F40000-0x000000000946C000-memory.dmp
                    Filesize

                    5.2MB

                  • memory/2296-1132-0x0000000008D70000-0x0000000008F32000-memory.dmp
                    Filesize

                    1.8MB

                  • memory/2296-1131-0x0000000008CF0000-0x0000000008D40000-memory.dmp
                    Filesize

                    320KB

                  • memory/2296-1130-0x0000000008C60000-0x0000000008CD6000-memory.dmp
                    Filesize

                    472KB

                  • memory/2296-1129-0x00000000073C0000-0x00000000073D0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2296-1128-0x00000000073C0000-0x00000000073D0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2296-1127-0x0000000008460000-0x00000000084C6000-memory.dmp
                    Filesize

                    408KB

                  • memory/2296-1126-0x00000000083C0000-0x0000000008452000-memory.dmp
                    Filesize

                    584KB

                  • memory/2296-1124-0x00000000073C0000-0x00000000073D0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2296-1122-0x00000000080B0000-0x00000000080C2000-memory.dmp
                    Filesize

                    72KB

                  • memory/2296-1121-0x0000000007FA0000-0x00000000080AA000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/2296-210-0x0000000002C60000-0x0000000002CAB000-memory.dmp
                    Filesize

                    300KB

                  • memory/2296-211-0x00000000073C0000-0x00000000073D0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2296-212-0x00000000073C0000-0x00000000073D0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2296-213-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-216-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-218-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-214-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-220-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-222-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-224-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-226-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-228-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-230-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-232-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-234-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-236-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-1120-0x0000000007980000-0x0000000007F98000-memory.dmp
                    Filesize

                    6.1MB

                  • memory/2296-240-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-242-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-244-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-246-0x0000000004CD0000-0x0000000004D0E000-memory.dmp
                    Filesize

                    248KB

                  • memory/2296-259-0x00000000073C0000-0x00000000073D0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3676-196-0x00000000047C0000-0x00000000047D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/3676-205-0x0000000000400000-0x0000000002B79000-memory.dmp
                    Filesize

                    39.5MB

                  • memory/3676-190-0x00000000047C0000-0x00000000047D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/3676-184-0x00000000047C0000-0x00000000047D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/3676-194-0x00000000047C0000-0x00000000047D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/3676-204-0x00000000072E0000-0x00000000072F0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3676-203-0x00000000072E0000-0x00000000072F0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3676-192-0x00000000047C0000-0x00000000047D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/3676-200-0x0000000000400000-0x0000000002B79000-memory.dmp
                    Filesize

                    39.5MB

                  • memory/3676-199-0x00000000072E0000-0x00000000072F0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3676-198-0x00000000072E0000-0x00000000072F0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3676-197-0x00000000072E0000-0x00000000072F0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3676-188-0x00000000047C0000-0x00000000047D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/3676-186-0x00000000047C0000-0x00000000047D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/3676-202-0x00000000072E0000-0x00000000072F0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3676-182-0x00000000047C0000-0x00000000047D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/3676-180-0x00000000047C0000-0x00000000047D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/3676-178-0x00000000047C0000-0x00000000047D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/3676-176-0x00000000047C0000-0x00000000047D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/3676-174-0x00000000047C0000-0x00000000047D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/3676-172-0x00000000047C0000-0x00000000047D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/3676-169-0x00000000047C0000-0x00000000047D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/3676-170-0x00000000047C0000-0x00000000047D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/3676-168-0x00000000072F0000-0x0000000007894000-memory.dmp
                    Filesize

                    5.6MB

                  • memory/3676-167-0x0000000002C50000-0x0000000002C7D000-memory.dmp
                    Filesize

                    180KB