Analysis

  • max time kernel
    95s
  • max time network
    125s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-03-2023 09:07

General

  • Target

    adc9796cac20a5ac0458613b288d0697d5f78338be25b57cb3bcf528954255e0.exe

  • Size

    1009KB

  • MD5

    65851b5946c78615dc97aab7f3d62335

  • SHA1

    9a84c7b1c1cc521498eba52fa1a60d75aa89d507

  • SHA256

    adc9796cac20a5ac0458613b288d0697d5f78338be25b57cb3bcf528954255e0

  • SHA512

    2033b54a7bb443bb591eb6c2c4ab1a3364044db5510bfcdb85ac6e9e77b730bdf36a4fb0d544e738ff668fcfb055cdc9ccf9fd22dd076b099fcf02a64136aa0f

  • SSDEEP

    24576:yyzHu31Ev9HY5Hu1wprvstfuMitibItmP84xxGPJWK:ZVauKrkBuDtWEmP84xxG

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

roxi

C2

193.233.20.31:4125

Attributes
  • auth_value

    9d8be78c896acc3cf8b8a6637a221376

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Executes dropped EXE 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adc9796cac20a5ac0458613b288d0697d5f78338be25b57cb3bcf528954255e0.exe
    "C:\Users\Admin\AppData\Local\Temp\adc9796cac20a5ac0458613b288d0697d5f78338be25b57cb3bcf528954255e0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino2879.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino2879.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino4308.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino4308.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino3008.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino3008.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2524
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus0866.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus0866.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2936
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor3600.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor3600.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3844
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dCc91s50.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dCc91s50.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2172
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en431108.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en431108.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3748
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge505708.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge505708.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3688
      • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
        "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4796
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metafor.exe /TR "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4700
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metafor.exe" /P "Admin:N"&&CACLS "metafor.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5975271bda" /P "Admin:N"&&CACLS "..\5975271bda" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:424
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4416
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metafor.exe" /P "Admin:N"
              5⤵
                PID:4876
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metafor.exe" /P "Admin:R" /E
                5⤵
                  PID:4380
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:5012
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5975271bda" /P "Admin:N"
                    5⤵
                      PID:5092
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5975271bda" /P "Admin:R" /E
                      5⤵
                        PID:5088
              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                1⤵
                • Executes dropped EXE
                PID:4968

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge505708.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge505708.exe
                Filesize

                226KB

                MD5

                8627ebe3777cc777ed2a14b907162224

                SHA1

                06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                SHA256

                319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                SHA512

                9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino2879.exe
                Filesize

                827KB

                MD5

                21316fa011207214956d53a7b79f2f7a

                SHA1

                5d7c86dabcd000b1855bc5dd9925864b93ab1311

                SHA256

                2d67445f6047647bf7542f5ede11572e1c678a04ea4c1635d60840d464baa070

                SHA512

                042faa9b17943083fb60ffbbc08470c08ee26e932eae67d3437bed3ef362ef920c2e97c7d6c9c52be7cc678a838c9de7b72dd90979c2fba2bb3d8e42c7c77f76

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino2879.exe
                Filesize

                827KB

                MD5

                21316fa011207214956d53a7b79f2f7a

                SHA1

                5d7c86dabcd000b1855bc5dd9925864b93ab1311

                SHA256

                2d67445f6047647bf7542f5ede11572e1c678a04ea4c1635d60840d464baa070

                SHA512

                042faa9b17943083fb60ffbbc08470c08ee26e932eae67d3437bed3ef362ef920c2e97c7d6c9c52be7cc678a838c9de7b72dd90979c2fba2bb3d8e42c7c77f76

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en431108.exe
                Filesize

                175KB

                MD5

                30bf410db5f6c05f0dee763f5a0fe5b7

                SHA1

                1f4187925e1af163603a12bb116e869f8f137455

                SHA256

                d1f5b4b1ee5703bf94f9c1bee60e91463db4c28beeb7510ea7ceba9fab4b1178

                SHA512

                5edc65f5e5278af8731174dbdc70a8a5efddf1ee756df1accead04f1490b90eb05b25a1eaaba49d1f274aeff4de0bc02ec79f220ea99bc5383e2890ed4f211de

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en431108.exe
                Filesize

                175KB

                MD5

                30bf410db5f6c05f0dee763f5a0fe5b7

                SHA1

                1f4187925e1af163603a12bb116e869f8f137455

                SHA256

                d1f5b4b1ee5703bf94f9c1bee60e91463db4c28beeb7510ea7ceba9fab4b1178

                SHA512

                5edc65f5e5278af8731174dbdc70a8a5efddf1ee756df1accead04f1490b90eb05b25a1eaaba49d1f274aeff4de0bc02ec79f220ea99bc5383e2890ed4f211de

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino4308.exe
                Filesize

                685KB

                MD5

                fbd0ddb083a7074e4df6d17f00ffdf8e

                SHA1

                fa9c77d27066dabae8d8c860adbcad28b2364a5f

                SHA256

                6b387edccadd313ed2d06f8b245b38bbced6229596acc3ae2c208058a818170e

                SHA512

                6c5e441ee9552eb534995f12bdaa0cca83498519cfd031507adb418fc193f67ffb0373860c7ca54b9d68aa320e8d889c4bdca7a7c9c3f1e81f47fb3ec79bbcc5

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino4308.exe
                Filesize

                685KB

                MD5

                fbd0ddb083a7074e4df6d17f00ffdf8e

                SHA1

                fa9c77d27066dabae8d8c860adbcad28b2364a5f

                SHA256

                6b387edccadd313ed2d06f8b245b38bbced6229596acc3ae2c208058a818170e

                SHA512

                6c5e441ee9552eb534995f12bdaa0cca83498519cfd031507adb418fc193f67ffb0373860c7ca54b9d68aa320e8d889c4bdca7a7c9c3f1e81f47fb3ec79bbcc5

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dCc91s50.exe
                Filesize

                355KB

                MD5

                7c224274cb900c619c1cab3c5d43418f

                SHA1

                49b8ce9cd9193c50a01031a644e3f613805945a0

                SHA256

                d4dbad378584ec6f485e435a5b357b91d47d5e30605eb80cdf21156cbfe57e63

                SHA512

                601c215f8937ec61c1422d88856f5f8a0f0630868ee271d572bc77a604d7e1fa4d7c872047b4eec20073ed727e2eac2a75f24556ea2b4b1357ae91c060f7112b

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dCc91s50.exe
                Filesize

                355KB

                MD5

                7c224274cb900c619c1cab3c5d43418f

                SHA1

                49b8ce9cd9193c50a01031a644e3f613805945a0

                SHA256

                d4dbad378584ec6f485e435a5b357b91d47d5e30605eb80cdf21156cbfe57e63

                SHA512

                601c215f8937ec61c1422d88856f5f8a0f0630868ee271d572bc77a604d7e1fa4d7c872047b4eec20073ed727e2eac2a75f24556ea2b4b1357ae91c060f7112b

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino3008.exe
                Filesize

                339KB

                MD5

                2ed382e1e3ccd07d74dffc4df61da496

                SHA1

                c9852812e6ef0a4fb531d67deac008bf5f4ca794

                SHA256

                35256e828315f64c4c85c06a16b2767ed239b8fd1dd33447668aab7251d743aa

                SHA512

                ec1d4ee2cf76e1ccf071ec88b862f16ad0d115a795cd4bbaad97c829e2a47f12a5b0447c3345f4f3c722ab67db0b72528bd3009de4d7b5bc1ad9160c5661cc84

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino3008.exe
                Filesize

                339KB

                MD5

                2ed382e1e3ccd07d74dffc4df61da496

                SHA1

                c9852812e6ef0a4fb531d67deac008bf5f4ca794

                SHA256

                35256e828315f64c4c85c06a16b2767ed239b8fd1dd33447668aab7251d743aa

                SHA512

                ec1d4ee2cf76e1ccf071ec88b862f16ad0d115a795cd4bbaad97c829e2a47f12a5b0447c3345f4f3c722ab67db0b72528bd3009de4d7b5bc1ad9160c5661cc84

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus0866.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus0866.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor3600.exe
                Filesize

                298KB

                MD5

                b67be9e4d4f2efb42774579ff4aa07e6

                SHA1

                874686fa6c3cb64f2a413b4deb73be2793c1a17a

                SHA256

                d64055908f549b3f0453fd38bfad15a696d502760a7fcc48eb9246335366194c

                SHA512

                430be9b8bd79d82bf70f601993f49d987533a549b5a914ece784c05b1a8480c35031a040be397b643ec95f78b7153e9d2ace7fec0165ae621cc57c582f06c41a

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor3600.exe
                Filesize

                298KB

                MD5

                b67be9e4d4f2efb42774579ff4aa07e6

                SHA1

                874686fa6c3cb64f2a413b4deb73be2793c1a17a

                SHA256

                d64055908f549b3f0453fd38bfad15a696d502760a7fcc48eb9246335366194c

                SHA512

                430be9b8bd79d82bf70f601993f49d987533a549b5a914ece784c05b1a8480c35031a040be397b643ec95f78b7153e9d2ace7fec0165ae621cc57c582f06c41a

              • memory/2172-1111-0x00000000079D0000-0x0000000007A1B000-memory.dmp
                Filesize

                300KB

              • memory/2172-222-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-1123-0x0000000007270000-0x0000000007280000-memory.dmp
                Filesize

                64KB

              • memory/2172-1122-0x00000000092D0000-0x0000000009320000-memory.dmp
                Filesize

                320KB

              • memory/2172-1121-0x0000000009240000-0x00000000092B6000-memory.dmp
                Filesize

                472KB

              • memory/2172-1120-0x0000000008BF0000-0x000000000911C000-memory.dmp
                Filesize

                5.2MB

              • memory/2172-1119-0x0000000008A20000-0x0000000008BE2000-memory.dmp
                Filesize

                1.8MB

              • memory/2172-1118-0x0000000008830000-0x00000000088C2000-memory.dmp
                Filesize

                584KB

              • memory/2172-1117-0x0000000007270000-0x0000000007280000-memory.dmp
                Filesize

                64KB

              • memory/2172-1116-0x0000000007270000-0x0000000007280000-memory.dmp
                Filesize

                64KB

              • memory/2172-1115-0x0000000007270000-0x0000000007280000-memory.dmp
                Filesize

                64KB

              • memory/2172-1114-0x0000000007B60000-0x0000000007BC6000-memory.dmp
                Filesize

                408KB

              • memory/2172-1112-0x0000000007270000-0x0000000007280000-memory.dmp
                Filesize

                64KB

              • memory/2172-1110-0x0000000007890000-0x00000000078CE000-memory.dmp
                Filesize

                248KB

              • memory/2172-1109-0x0000000007240000-0x0000000007252000-memory.dmp
                Filesize

                72KB

              • memory/2172-1108-0x0000000007780000-0x000000000788A000-memory.dmp
                Filesize

                1.0MB

              • memory/2172-1107-0x0000000007D90000-0x0000000008396000-memory.dmp
                Filesize

                6.0MB

              • memory/2172-341-0x0000000007270000-0x0000000007280000-memory.dmp
                Filesize

                64KB

              • memory/2172-195-0x0000000004B60000-0x0000000004BA6000-memory.dmp
                Filesize

                280KB

              • memory/2172-196-0x00000000070F0000-0x0000000007134000-memory.dmp
                Filesize

                272KB

              • memory/2172-198-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-202-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-200-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-206-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-204-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-197-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-208-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-210-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-212-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-214-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-216-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-220-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-224-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-228-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-226-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-343-0x0000000007270000-0x0000000007280000-memory.dmp
                Filesize

                64KB

              • memory/2172-218-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-230-0x00000000070F0000-0x000000000712E000-memory.dmp
                Filesize

                248KB

              • memory/2172-338-0x0000000002C90000-0x0000000002CDB000-memory.dmp
                Filesize

                300KB

              • memory/2172-339-0x0000000007270000-0x0000000007280000-memory.dmp
                Filesize

                64KB

              • memory/2936-146-0x0000000000B00000-0x0000000000B0A000-memory.dmp
                Filesize

                40KB

              • memory/3748-1129-0x0000000000EB0000-0x0000000000EE2000-memory.dmp
                Filesize

                200KB

              • memory/3748-1131-0x0000000005A50000-0x0000000005A60000-memory.dmp
                Filesize

                64KB

              • memory/3748-1130-0x00000000058F0000-0x000000000593B000-memory.dmp
                Filesize

                300KB

              • memory/3844-186-0x0000000000400000-0x0000000002B79000-memory.dmp
                Filesize

                39.5MB

              • memory/3844-167-0x0000000004D50000-0x0000000004D62000-memory.dmp
                Filesize

                72KB

              • memory/3844-159-0x0000000004D50000-0x0000000004D62000-memory.dmp
                Filesize

                72KB

              • memory/3844-165-0x0000000004D50000-0x0000000004D62000-memory.dmp
                Filesize

                72KB

              • memory/3844-181-0x0000000004D50000-0x0000000004D62000-memory.dmp
                Filesize

                72KB

              • memory/3844-183-0x0000000004D50000-0x0000000004D62000-memory.dmp
                Filesize

                72KB

              • memory/3844-185-0x0000000004D50000-0x0000000004D62000-memory.dmp
                Filesize

                72KB

              • memory/3844-179-0x0000000004D50000-0x0000000004D62000-memory.dmp
                Filesize

                72KB

              • memory/3844-177-0x0000000004D50000-0x0000000004D62000-memory.dmp
                Filesize

                72KB

              • memory/3844-175-0x0000000004D50000-0x0000000004D62000-memory.dmp
                Filesize

                72KB

              • memory/3844-173-0x0000000004D50000-0x0000000004D62000-memory.dmp
                Filesize

                72KB

              • memory/3844-169-0x0000000004D50000-0x0000000004D62000-memory.dmp
                Filesize

                72KB

              • memory/3844-171-0x0000000004D50000-0x0000000004D62000-memory.dmp
                Filesize

                72KB

              • memory/3844-187-0x0000000007240000-0x0000000007250000-memory.dmp
                Filesize

                64KB

              • memory/3844-158-0x0000000004D50000-0x0000000004D62000-memory.dmp
                Filesize

                72KB

              • memory/3844-157-0x0000000004D50000-0x0000000004D68000-memory.dmp
                Filesize

                96KB

              • memory/3844-188-0x0000000007240000-0x0000000007250000-memory.dmp
                Filesize

                64KB

              • memory/3844-190-0x0000000000400000-0x0000000002B79000-memory.dmp
                Filesize

                39.5MB

              • memory/3844-163-0x0000000004D50000-0x0000000004D62000-memory.dmp
                Filesize

                72KB

              • memory/3844-156-0x0000000007250000-0x000000000774E000-memory.dmp
                Filesize

                5.0MB

              • memory/3844-155-0x0000000007240000-0x0000000007250000-memory.dmp
                Filesize

                64KB

              • memory/3844-154-0x0000000007240000-0x0000000007250000-memory.dmp
                Filesize

                64KB

              • memory/3844-153-0x00000000001D0000-0x00000000001FD000-memory.dmp
                Filesize

                180KB

              • memory/3844-152-0x0000000004BC0000-0x0000000004BDA000-memory.dmp
                Filesize

                104KB

              • memory/3844-161-0x0000000004D50000-0x0000000004D62000-memory.dmp
                Filesize

                72KB