Analysis

  • max time kernel
    111s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 08:52

General

  • Target

    a1569b29abb3e9c1019c194e365fb81d54620f39031fbe1dbdaf916edfe8eeb1.exe

  • Size

    1010KB

  • MD5

    12f6f927f952f9c345466c29a8e77eae

  • SHA1

    7e6dba24298f82e0bd4d8a2940bd8325854db8ec

  • SHA256

    a1569b29abb3e9c1019c194e365fb81d54620f39031fbe1dbdaf916edfe8eeb1

  • SHA512

    9a5e8f0e339c8285405dbfb249cedd417292b6b2013d6ff472d98e3f68919b0d8013b82a28753cf994e74831db55764e6b1c3b60fa025039836e25912ec6e9c0

  • SSDEEP

    24576:5ymhmQfFd4zb9prO4uFzwiXx1L9Hm0Agabnd0gWTxoG:sLQfFu9pyZFzwiXx1L9sged0XT

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

roxi

C2

193.233.20.31:4125

Attributes
  • auth_value

    9d8be78c896acc3cf8b8a6637a221376

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1569b29abb3e9c1019c194e365fb81d54620f39031fbe1dbdaf916edfe8eeb1.exe
    "C:\Users\Admin\AppData\Local\Temp\a1569b29abb3e9c1019c194e365fb81d54620f39031fbe1dbdaf916edfe8eeb1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3700
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino3309.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino3309.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4596
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino2174.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino2174.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino8882.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino8882.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2084
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus0083.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus0083.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:656
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor2886.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor2886.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3100
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3100 -s 1080
              6⤵
              • Program crash
              PID:4608
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dPy97s21.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dPy97s21.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4148
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 1340
            5⤵
            • Program crash
            PID:3616
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en628637.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en628637.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1556
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge144521.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge144521.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
        "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3096
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metafor.exe /TR "C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:1252
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metafor.exe" /P "Admin:N"&&CACLS "metafor.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5975271bda" /P "Admin:N"&&CACLS "..\5975271bda" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2516
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:1716
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "metafor.exe" /P "Admin:N"
              5⤵
                PID:3980
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metafor.exe" /P "Admin:R" /E
                5⤵
                  PID:4696
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:2116
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5975271bda" /P "Admin:N"
                    5⤵
                      PID:696
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5975271bda" /P "Admin:R" /E
                      5⤵
                        PID:4964
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3100 -ip 3100
                1⤵
                  PID:1648
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4148 -ip 4148
                  1⤵
                    PID:2732
                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    1⤵
                    • Executes dropped EXE
                    PID:1804

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    226KB

                    MD5

                    8627ebe3777cc777ed2a14b907162224

                    SHA1

                    06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                    SHA256

                    319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                    SHA512

                    9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    226KB

                    MD5

                    8627ebe3777cc777ed2a14b907162224

                    SHA1

                    06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                    SHA256

                    319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                    SHA512

                    9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    226KB

                    MD5

                    8627ebe3777cc777ed2a14b907162224

                    SHA1

                    06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                    SHA256

                    319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                    SHA512

                    9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                  • C:\Users\Admin\AppData\Local\Temp\5975271bda\metafor.exe
                    Filesize

                    226KB

                    MD5

                    8627ebe3777cc777ed2a14b907162224

                    SHA1

                    06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                    SHA256

                    319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                    SHA512

                    9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge144521.exe
                    Filesize

                    226KB

                    MD5

                    8627ebe3777cc777ed2a14b907162224

                    SHA1

                    06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                    SHA256

                    319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                    SHA512

                    9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ge144521.exe
                    Filesize

                    226KB

                    MD5

                    8627ebe3777cc777ed2a14b907162224

                    SHA1

                    06eeed93eb3094f9d0b13ac4a6936f7088fbbdaa

                    SHA256

                    319b22945beeb7424fe6db1e9953ad5f2dc12cbba2fe24e599c3deda678893bb

                    SHA512

                    9de429300c95d52452caeb80c9d44ff72714f017319e416649c2100f882c394f5ab9f3876cc68d338f4b5a3cd58337defff9405be64c87d078edd0d86259c845

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino3309.exe
                    Filesize

                    828KB

                    MD5

                    0ee7ca4ba8b373b620e4c26da72690b1

                    SHA1

                    24fa34089a03e7037cc6bc5b8af54c48cc48e4f4

                    SHA256

                    bf931dc343b2d7f3522ec7a79ca7083f928646d9ca1a29469aa9463a675eb57b

                    SHA512

                    16f0fd64e18efbf80a95210f8eca39ceb951367ac7b3d938a46e20c9ded790592c54dc66d74ac3d8ac9f70b48c3bd2b85fe92fd8261c68b5cddba966d7b40d0d

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino3309.exe
                    Filesize

                    828KB

                    MD5

                    0ee7ca4ba8b373b620e4c26da72690b1

                    SHA1

                    24fa34089a03e7037cc6bc5b8af54c48cc48e4f4

                    SHA256

                    bf931dc343b2d7f3522ec7a79ca7083f928646d9ca1a29469aa9463a675eb57b

                    SHA512

                    16f0fd64e18efbf80a95210f8eca39ceb951367ac7b3d938a46e20c9ded790592c54dc66d74ac3d8ac9f70b48c3bd2b85fe92fd8261c68b5cddba966d7b40d0d

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en628637.exe
                    Filesize

                    175KB

                    MD5

                    30bf410db5f6c05f0dee763f5a0fe5b7

                    SHA1

                    1f4187925e1af163603a12bb116e869f8f137455

                    SHA256

                    d1f5b4b1ee5703bf94f9c1bee60e91463db4c28beeb7510ea7ceba9fab4b1178

                    SHA512

                    5edc65f5e5278af8731174dbdc70a8a5efddf1ee756df1accead04f1490b90eb05b25a1eaaba49d1f274aeff4de0bc02ec79f220ea99bc5383e2890ed4f211de

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\en628637.exe
                    Filesize

                    175KB

                    MD5

                    30bf410db5f6c05f0dee763f5a0fe5b7

                    SHA1

                    1f4187925e1af163603a12bb116e869f8f137455

                    SHA256

                    d1f5b4b1ee5703bf94f9c1bee60e91463db4c28beeb7510ea7ceba9fab4b1178

                    SHA512

                    5edc65f5e5278af8731174dbdc70a8a5efddf1ee756df1accead04f1490b90eb05b25a1eaaba49d1f274aeff4de0bc02ec79f220ea99bc5383e2890ed4f211de

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino2174.exe
                    Filesize

                    685KB

                    MD5

                    134a31bdd3c4e637b1e2a84024428be3

                    SHA1

                    b5e700b7ed6884ed87f12a4b4601b68b20d160af

                    SHA256

                    502a1795dbfc1c134b91d90d09579a733a7039bc6abae58641e1258917a8e4e6

                    SHA512

                    56404c269dfd9b6bf1dc8149827f96b19bf9d487362f01e419dcd2f56dc45296fb36cc17d7c2db69d40d4e2ffeb95a593a1773afbf33f2104ef1d40eac2f0933

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino2174.exe
                    Filesize

                    685KB

                    MD5

                    134a31bdd3c4e637b1e2a84024428be3

                    SHA1

                    b5e700b7ed6884ed87f12a4b4601b68b20d160af

                    SHA256

                    502a1795dbfc1c134b91d90d09579a733a7039bc6abae58641e1258917a8e4e6

                    SHA512

                    56404c269dfd9b6bf1dc8149827f96b19bf9d487362f01e419dcd2f56dc45296fb36cc17d7c2db69d40d4e2ffeb95a593a1773afbf33f2104ef1d40eac2f0933

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dPy97s21.exe
                    Filesize

                    355KB

                    MD5

                    40be69d38c65ab73d351e2022d805a7f

                    SHA1

                    df460d05e3f73c6016687e8942f54e2a778afb27

                    SHA256

                    df10113ce6808ed265228aa0cc8837378e929a5bff784afca9ff423135bdd4ab

                    SHA512

                    b35cd89bc19d330879d777a2620be34d5d22c23df3b24393b00c3de26c020731fb4a2ff4fcdf0e05fef749a6c523f0b77fccd005df8f316667a574419d9f6251

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dPy97s21.exe
                    Filesize

                    355KB

                    MD5

                    40be69d38c65ab73d351e2022d805a7f

                    SHA1

                    df460d05e3f73c6016687e8942f54e2a778afb27

                    SHA256

                    df10113ce6808ed265228aa0cc8837378e929a5bff784afca9ff423135bdd4ab

                    SHA512

                    b35cd89bc19d330879d777a2620be34d5d22c23df3b24393b00c3de26c020731fb4a2ff4fcdf0e05fef749a6c523f0b77fccd005df8f316667a574419d9f6251

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino8882.exe
                    Filesize

                    340KB

                    MD5

                    119a63a09559c0d3e10d3726b1e36f90

                    SHA1

                    f39ce91ac93979024bb3b48f767d40a5e54fbc7f

                    SHA256

                    2231f5e892370ea66d23c3418d81da5b5462604090d820dba36effb8315d4b73

                    SHA512

                    fd5132fce408d0f595fd871d56f6b199206cd17643988954bc071f9cef50850be9b33874211924b9b5abbcdb1838d170dcb5011608463b451778d7dc49266f82

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino8882.exe
                    Filesize

                    340KB

                    MD5

                    119a63a09559c0d3e10d3726b1e36f90

                    SHA1

                    f39ce91ac93979024bb3b48f767d40a5e54fbc7f

                    SHA256

                    2231f5e892370ea66d23c3418d81da5b5462604090d820dba36effb8315d4b73

                    SHA512

                    fd5132fce408d0f595fd871d56f6b199206cd17643988954bc071f9cef50850be9b33874211924b9b5abbcdb1838d170dcb5011608463b451778d7dc49266f82

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus0083.exe
                    Filesize

                    11KB

                    MD5

                    7e93bacbbc33e6652e147e7fe07572a0

                    SHA1

                    421a7167da01c8da4dc4d5234ca3dd84e319e762

                    SHA256

                    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                    SHA512

                    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus0083.exe
                    Filesize

                    11KB

                    MD5

                    7e93bacbbc33e6652e147e7fe07572a0

                    SHA1

                    421a7167da01c8da4dc4d5234ca3dd84e319e762

                    SHA256

                    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                    SHA512

                    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor2886.exe
                    Filesize

                    298KB

                    MD5

                    e50e0bd211fdc3df229e4f451b1ea7f7

                    SHA1

                    8afde83d721a2f4daacd6c8f352ffa9ab9775447

                    SHA256

                    a2e6391d9a54b44ec3c9cf1f175f8fcddf7d33fd3fa63c51904433c50a81399b

                    SHA512

                    250c14befb3359c6c3d376d06dd9a60af2961dc3c78d16c7d0001d0a69b9ad5f04be2912618fb21fbc4fab81e5f13762833574f4deecf45abd5142125abd442e

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cor2886.exe
                    Filesize

                    298KB

                    MD5

                    e50e0bd211fdc3df229e4f451b1ea7f7

                    SHA1

                    8afde83d721a2f4daacd6c8f352ffa9ab9775447

                    SHA256

                    a2e6391d9a54b44ec3c9cf1f175f8fcddf7d33fd3fa63c51904433c50a81399b

                    SHA512

                    250c14befb3359c6c3d376d06dd9a60af2961dc3c78d16c7d0001d0a69b9ad5f04be2912618fb21fbc4fab81e5f13762833574f4deecf45abd5142125abd442e

                  • memory/656-161-0x0000000000150000-0x000000000015A000-memory.dmp
                    Filesize

                    40KB

                  • memory/1556-1142-0x0000000004A40000-0x0000000004A50000-memory.dmp
                    Filesize

                    64KB

                  • memory/1556-1141-0x00000000000E0000-0x0000000000112000-memory.dmp
                    Filesize

                    200KB

                  • memory/3100-181-0x00000000070F0000-0x0000000007102000-memory.dmp
                    Filesize

                    72KB

                  • memory/3100-203-0x00000000071C0000-0x00000000071D0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3100-183-0x00000000070F0000-0x0000000007102000-memory.dmp
                    Filesize

                    72KB

                  • memory/3100-185-0x00000000070F0000-0x0000000007102000-memory.dmp
                    Filesize

                    72KB

                  • memory/3100-187-0x00000000070F0000-0x0000000007102000-memory.dmp
                    Filesize

                    72KB

                  • memory/3100-189-0x00000000070F0000-0x0000000007102000-memory.dmp
                    Filesize

                    72KB

                  • memory/3100-191-0x00000000070F0000-0x0000000007102000-memory.dmp
                    Filesize

                    72KB

                  • memory/3100-193-0x00000000070F0000-0x0000000007102000-memory.dmp
                    Filesize

                    72KB

                  • memory/3100-195-0x00000000070F0000-0x0000000007102000-memory.dmp
                    Filesize

                    72KB

                  • memory/3100-197-0x00000000070F0000-0x0000000007102000-memory.dmp
                    Filesize

                    72KB

                  • memory/3100-199-0x00000000070F0000-0x0000000007102000-memory.dmp
                    Filesize

                    72KB

                  • memory/3100-200-0x0000000000400000-0x0000000002B79000-memory.dmp
                    Filesize

                    39.5MB

                  • memory/3100-201-0x00000000071C0000-0x00000000071D0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3100-179-0x00000000070F0000-0x0000000007102000-memory.dmp
                    Filesize

                    72KB

                  • memory/3100-204-0x00000000071C0000-0x00000000071D0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3100-205-0x0000000000400000-0x0000000002B79000-memory.dmp
                    Filesize

                    39.5MB

                  • memory/3100-177-0x00000000070F0000-0x0000000007102000-memory.dmp
                    Filesize

                    72KB

                  • memory/3100-175-0x00000000070F0000-0x0000000007102000-memory.dmp
                    Filesize

                    72KB

                  • memory/3100-173-0x00000000070F0000-0x0000000007102000-memory.dmp
                    Filesize

                    72KB

                  • memory/3100-172-0x00000000070F0000-0x0000000007102000-memory.dmp
                    Filesize

                    72KB

                  • memory/3100-171-0x00000000071C0000-0x00000000071D0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3100-170-0x00000000071C0000-0x00000000071D0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3100-169-0x00000000071C0000-0x00000000071D0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3100-168-0x0000000002C90000-0x0000000002CBD000-memory.dmp
                    Filesize

                    180KB

                  • memory/3100-167-0x00000000071D0000-0x0000000007774000-memory.dmp
                    Filesize

                    5.6MB

                  • memory/4148-217-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-229-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-231-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-233-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-234-0x0000000002C70000-0x0000000002CBB000-memory.dmp
                    Filesize

                    300KB

                  • memory/4148-236-0x0000000007320000-0x0000000007330000-memory.dmp
                    Filesize

                    64KB

                  • memory/4148-238-0x0000000007320000-0x0000000007330000-memory.dmp
                    Filesize

                    64KB

                  • memory/4148-239-0x0000000007320000-0x0000000007330000-memory.dmp
                    Filesize

                    64KB

                  • memory/4148-237-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-241-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-243-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-245-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-247-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-1120-0x00000000079E0000-0x0000000007FF8000-memory.dmp
                    Filesize

                    6.1MB

                  • memory/4148-1121-0x0000000008000000-0x000000000810A000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/4148-1122-0x00000000072C0000-0x00000000072D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/4148-1123-0x00000000072E0000-0x000000000731C000-memory.dmp
                    Filesize

                    240KB

                  • memory/4148-1124-0x0000000007320000-0x0000000007330000-memory.dmp
                    Filesize

                    64KB

                  • memory/4148-1126-0x00000000083C0000-0x0000000008452000-memory.dmp
                    Filesize

                    584KB

                  • memory/4148-1127-0x0000000008460000-0x00000000084C6000-memory.dmp
                    Filesize

                    408KB

                  • memory/4148-1128-0x0000000007320000-0x0000000007330000-memory.dmp
                    Filesize

                    64KB

                  • memory/4148-1129-0x0000000007320000-0x0000000007330000-memory.dmp
                    Filesize

                    64KB

                  • memory/4148-1130-0x0000000007320000-0x0000000007330000-memory.dmp
                    Filesize

                    64KB

                  • memory/4148-1131-0x0000000006D10000-0x0000000006D86000-memory.dmp
                    Filesize

                    472KB

                  • memory/4148-1132-0x0000000009F30000-0x0000000009F80000-memory.dmp
                    Filesize

                    320KB

                  • memory/4148-1133-0x0000000009F80000-0x000000000A142000-memory.dmp
                    Filesize

                    1.8MB

                  • memory/4148-1134-0x000000000A160000-0x000000000A68C000-memory.dmp
                    Filesize

                    5.2MB

                  • memory/4148-227-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-225-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-223-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-221-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-219-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-215-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-213-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-211-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-210-0x0000000004A30000-0x0000000004A6E000-memory.dmp
                    Filesize

                    248KB

                  • memory/4148-1135-0x0000000007320000-0x0000000007330000-memory.dmp
                    Filesize

                    64KB