Resubmissions

23-09-2021 21:08

210923-zyzyaafbfr 10

22-09-2021 10:40

210922-mqyzssehck 10

22-09-2021 05:21

210922-f114ksecck 10

21-09-2021 05:29

210921-f6zspsgdg2 10

20-09-2021 21:51

210920-1qj3jafed9 10

20-09-2021 19:44

210920-yftswafca9 10

20-09-2021 08:28

210920-kczcasgahr 10

20-09-2021 04:42

210920-fb3acafedj 10

20-09-2021 04:42

210920-fb2zksfecr 10

Analysis

  • max time kernel
    12s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10-jp
  • submitted
    20-09-2021 04:42

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.0MB

  • MD5

    73491325fde5366b31c09da701d07dd6

  • SHA1

    a4e1ada57e590c2df30fc26fad5f3ca57ad922b1

  • SHA256

    56a461a6cc8ad9c10cdc1d19a12d5deceb9ebefb0c871a3fc2eb83c466947a11

  • SHA512

    28b5008c542e9c486529934f74774d6d2de4b98531483b24c3c7cf82bf2214b959a1feb0085014026dd278d2a18ac6ae8a0e5a7ebb36be28abf6dccbf2d38e88

Malware Config

Extracted

Family

vidar

Version

40.7

Botnet

706

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

janesam

C2

65.108.20.195:6774

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4344
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4040
      • C:\Users\Admin\AppData\Local\Temp\7zS8CF1D501\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS8CF1D501\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3576
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
            PID:4524
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              5⤵
                PID:4136
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Sun19262b9e49ad.exe
              4⤵
                PID:4560
                • C:\Users\Admin\AppData\Local\Temp\7zS8CF1D501\Sun19262b9e49ad.exe
                  Sun19262b9e49ad.exe
                  5⤵
                    PID:3124
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Sun19e4ade31b2a.exe
                  4⤵
                    PID:4424
                    • C:\Users\Admin\AppData\Local\Temp\7zS8CF1D501\Sun19e4ade31b2a.exe
                      Sun19e4ade31b2a.exe
                      5⤵
                        PID:4792
                        • C:\Users\Admin\AppData\Roaming\2606592.scr
                          "C:\Users\Admin\AppData\Roaming\2606592.scr" /S
                          6⤵
                            PID:3812
                          • C:\Users\Admin\AppData\Roaming\7475752.scr
                            "C:\Users\Admin\AppData\Roaming\7475752.scr" /S
                            6⤵
                              PID:5188
                            • C:\Users\Admin\AppData\Roaming\4762554.scr
                              "C:\Users\Admin\AppData\Roaming\4762554.scr" /S
                              6⤵
                                PID:68
                              • C:\Users\Admin\AppData\Roaming\3061297.scr
                                "C:\Users\Admin\AppData\Roaming\3061297.scr" /S
                                6⤵
                                  PID:4360
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c Sun19de8ff4b6aefeb8.exe /mixone
                              4⤵
                                PID:3196
                                • C:\Users\Admin\AppData\Local\Temp\7zS8CF1D501\Sun19de8ff4b6aefeb8.exe
                                  Sun19de8ff4b6aefeb8.exe /mixone
                                  5⤵
                                    PID:1936
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 656
                                      6⤵
                                      • Program crash
                                      PID:1324
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 672
                                      6⤵
                                      • Program crash
                                      PID:5664
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Sun19eb40faaaa9.exe
                                  4⤵
                                    PID:2908
                                    • C:\Users\Admin\AppData\Local\Temp\7zS8CF1D501\Sun19eb40faaaa9.exe
                                      Sun19eb40faaaa9.exe
                                      5⤵
                                        PID:4920
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c Sun198361825f4.exe
                                      4⤵
                                        PID:3992
                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CF1D501\Sun198361825f4.exe
                                          Sun198361825f4.exe
                                          5⤵
                                            PID:4908
                                            • C:\Users\Admin\AppData\Local\Temp\tmp623F_tmp.exe
                                              "C:\Users\Admin\AppData\Local\Temp\tmp623F_tmp.exe"
                                              6⤵
                                                PID:4688
                                                • C:\Users\Admin\AppData\Local\Temp\tmp623F_tmp.exe
                                                  C:\Users\Admin\AppData\Local\Temp\tmp623F_tmp.exe
                                                  7⤵
                                                    PID:5268
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c Sun195a1614ec24e6a.exe
                                              4⤵
                                                PID:4708
                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CF1D501\Sun195a1614ec24e6a.exe
                                                  Sun195a1614ec24e6a.exe
                                                  5⤵
                                                    PID:584
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c Sun1966fb31dd5a07.exe
                                                  4⤵
                                                    PID:980
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c Sun1905815e51282417.exe
                                                    4⤵
                                                      PID:4048
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c Sun191101c1aaa.exe
                                                      4⤵
                                                        PID:3656
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Sun1908b94df837b3158.exe
                                                        4⤵
                                                          PID:4412
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c Sun193fda712d9f1.exe
                                                          4⤵
                                                            PID:2280
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c Sun1917b8fb5f09db8.exe
                                                            4⤵
                                                              PID:4532
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8CF1D501\Sun1905815e51282417.exe
                                                        Sun1905815e51282417.exe
                                                        1⤵
                                                          PID:596
                                                        • C:\Users\Admin\AppData\Local\Temp\is-48904.tmp\Sun1966fb31dd5a07.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-48904.tmp\Sun1966fb31dd5a07.tmp" /SL5="$7005C,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zS8CF1D501\Sun1966fb31dd5a07.exe"
                                                          1⤵
                                                            PID:760
                                                            • C:\Users\Admin\AppData\Local\Temp\is-3TOOE.tmp\Ze2ro.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\is-3TOOE.tmp\Ze2ro.exe" /S /UID=burnerch2
                                                              2⤵
                                                                PID:2408
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CF1D501\Sun1966fb31dd5a07.exe
                                                              Sun1966fb31dd5a07.exe
                                                              1⤵
                                                                PID:4788
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8CF1D501\Sun191101c1aaa.exe
                                                                Sun191101c1aaa.exe
                                                                1⤵
                                                                  PID:4868
                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                    2⤵
                                                                      PID:3964
                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                        3⤵
                                                                          PID:4828
                                                                        • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\udptest.exe"
                                                                          3⤵
                                                                            PID:864
                                                                          • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                            3⤵
                                                                              PID:5168
                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                              3⤵
                                                                                PID:5468
                                                                              • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe"
                                                                                3⤵
                                                                                  PID:5308
                                                                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                  3⤵
                                                                                    PID:3036
                                                                                  • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                    3⤵
                                                                                      PID:768
                                                                                    • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                                                      3⤵
                                                                                        PID:1244
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8CF1D501\Sun1908b94df837b3158.exe
                                                                                    Sun1908b94df837b3158.exe
                                                                                    1⤵
                                                                                      PID:4748
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8CF1D501\Sun1917b8fb5f09db8.exe
                                                                                      Sun1917b8fb5f09db8.exe
                                                                                      1⤵
                                                                                        PID:4080
                                                                                        • C:\Users\Admin\Documents\0FQR8FSXT1mih_Dzp5pdCtqh.exe
                                                                                          "C:\Users\Admin\Documents\0FQR8FSXT1mih_Dzp5pdCtqh.exe"
                                                                                          2⤵
                                                                                            PID:5708
                                                                                          • C:\Users\Admin\Documents\34AdyjjKyODet9DOMmJwQd4i.exe
                                                                                            "C:\Users\Admin\Documents\34AdyjjKyODet9DOMmJwQd4i.exe"
                                                                                            2⤵
                                                                                              PID:5696
                                                                                            • C:\Users\Admin\Documents\8TSiTgJ3O0J20QQsNXpHftbR.exe
                                                                                              "C:\Users\Admin\Documents\8TSiTgJ3O0J20QQsNXpHftbR.exe"
                                                                                              2⤵
                                                                                                PID:5684
                                                                                              • C:\Users\Admin\Documents\JjFjhZCilZN8a8DmsY5z4KlC.exe
                                                                                                "C:\Users\Admin\Documents\JjFjhZCilZN8a8DmsY5z4KlC.exe"
                                                                                                2⤵
                                                                                                  PID:648
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8CF1D501\Sun193fda712d9f1.exe
                                                                                                Sun193fda712d9f1.exe
                                                                                                1⤵
                                                                                                  PID:320
                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                  1⤵
                                                                                                  • Process spawned unexpected child process
                                                                                                  PID:5280
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                    2⤵
                                                                                                      PID:5324
                                                                                                  • C:\Users\Admin\AppData\Roaming\4762554.scr
                                                                                                    "C:\Users\Admin\AppData\Roaming\4762554.scr"
                                                                                                    1⤵
                                                                                                      PID:5424

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • memory/68-320-0x0000000005130000-0x000000000562E000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.0MB

                                                                                                    • memory/68-301-0x0000000005630000-0x0000000005631000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/68-299-0x0000000000840000-0x0000000000841000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/584-199-0x00000000004A0000-0x00000000004A1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/584-209-0x0000000004D70000-0x0000000004D71000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/584-254-0x00000000063F0000-0x00000000063F1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/584-255-0x0000000005C90000-0x0000000005C91000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/584-256-0x0000000005EF0000-0x0000000005EF1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/584-259-0x0000000005E20000-0x0000000005E21000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/584-243-0x0000000005B90000-0x0000000005BB3000-memory.dmp

                                                                                                      Filesize

                                                                                                      140KB

                                                                                                    • memory/584-245-0x0000000005260000-0x000000000527D000-memory.dmp

                                                                                                      Filesize

                                                                                                      116KB

                                                                                                    • memory/584-215-0x0000000005280000-0x0000000005281000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/760-216-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/768-303-0x000000001AE70000-0x000000001AE72000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/768-285-0x00000000002A0000-0x00000000002A1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1244-305-0x0000000000B20000-0x0000000000B22000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/1244-276-0x0000000000390000-0x0000000000391000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1244-289-0x00000000008A0000-0x00000000008A1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1936-233-0x00000000007B0000-0x00000000007F8000-memory.dmp

                                                                                                      Filesize

                                                                                                      288KB

                                                                                                    • memory/1936-234-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                                      Filesize

                                                                                                      408KB

                                                                                                    • memory/2408-231-0x0000000000DF0000-0x0000000000DF2000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/3060-272-0x0000000000EA0000-0x0000000000EB5000-memory.dmp

                                                                                                      Filesize

                                                                                                      84KB

                                                                                                    • memory/3576-138-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                      Filesize

                                                                                                      152KB

                                                                                                    • memory/3576-133-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/3576-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.5MB

                                                                                                    • memory/3576-134-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/3576-136-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                      Filesize

                                                                                                      572KB

                                                                                                    • memory/3576-135-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/3576-132-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/3812-263-0x0000000000E10000-0x0000000000E11000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3812-308-0x00000000080D0000-0x00000000080D1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3812-291-0x0000000005540000-0x0000000005541000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3812-277-0x0000000001700000-0x0000000001701000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3964-250-0x0000000000B30000-0x0000000000B31000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4080-269-0x00000000035C0000-0x0000000003700000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.2MB

                                                                                                    • memory/4136-207-0x0000000007290000-0x0000000007291000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4136-258-0x0000000008350000-0x0000000008351000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4136-225-0x0000000007B70000-0x0000000007B71000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4136-227-0x00000000071C0000-0x00000000071C1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4136-239-0x0000000007A60000-0x0000000007A61000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4136-205-0x0000000006C52000-0x0000000006C53000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4136-221-0x0000000007AE0000-0x0000000007AE1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4136-217-0x0000000007040000-0x0000000007041000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4136-220-0x00000000079F0000-0x00000000079F1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4136-232-0x0000000008010000-0x0000000008011000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4136-218-0x00000000079C0000-0x00000000079C1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4136-212-0x0000000006C50000-0x0000000006C51000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4136-198-0x0000000004670000-0x0000000004671000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4136-242-0x0000000008570000-0x0000000008571000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4688-280-0x0000000000AC0000-0x0000000000AC1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4688-300-0x0000000002D70000-0x0000000002D71000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4688-307-0x00000000052E0000-0x0000000005356000-memory.dmp

                                                                                                      Filesize

                                                                                                      472KB

                                                                                                    • memory/4748-237-0x0000000000030000-0x0000000000039000-memory.dmp

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                    • memory/4748-238-0x0000000000400000-0x000000000044D000-memory.dmp

                                                                                                      Filesize

                                                                                                      308KB

                                                                                                    • memory/4788-201-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/4792-203-0x0000000001700000-0x0000000001701000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4792-206-0x000000001BCE0000-0x000000001BCE2000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4792-189-0x0000000000F00000-0x0000000000F01000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4828-268-0x0000000000940000-0x0000000000941000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4868-181-0x0000000000AF0000-0x0000000000AF1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4868-202-0x0000000002B10000-0x0000000002B12000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4908-226-0x000001CC60015000-0x000001CC60017000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4908-222-0x000001CC60012000-0x000001CC60014000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4908-223-0x000001CC60014000-0x000001CC60015000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4908-211-0x000001CC60010000-0x000001CC60012000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4908-196-0x000001CC5FB60000-0x000001CC5FB61000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4908-213-0x000001CC7A210000-0x000001CC7A211000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4908-208-0x000001CC5FFE0000-0x000001CC5FFEB000-memory.dmp

                                                                                                      Filesize

                                                                                                      44KB

                                                                                                    • memory/4908-219-0x000001CC7D270000-0x000001CC7D2EE000-memory.dmp

                                                                                                      Filesize

                                                                                                      504KB

                                                                                                    • memory/4920-236-0x0000000000400000-0x00000000004D7000-memory.dmp

                                                                                                      Filesize

                                                                                                      860KB

                                                                                                    • memory/4920-235-0x0000000000A10000-0x0000000000AE4000-memory.dmp

                                                                                                      Filesize

                                                                                                      848KB

                                                                                                    • memory/5168-323-0x000000001BA60000-0x000000001BA62000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB