Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-10-2022 23:09

General

  • Target

    feb0fc85621d4836351bb05671ba2c8aa93564aec65c94a6cc7e83f4dbd7d774.exe

  • Size

    271KB

  • MD5

    6cbda31deaa155f09de93dd1533d0ea1

  • SHA1

    f755d9303a8109228ff1ab3e7fd6f3abe1764249

  • SHA256

    feb0fc85621d4836351bb05671ba2c8aa93564aec65c94a6cc7e83f4dbd7d774

  • SHA512

    37ebbfbf525f3c048b6d46af07d6894f0319784e7612bda352258a7eabfc830e1e09d854195b854d031267072365f483140b68208864f909d5bc71d0c0f39135

  • SSDEEP

    6144:JFVePPLMxmODXmYr8RuzbgwulmupewVfUPk:JFGAxmODXmdunn4mugc

Malware Config

Extracted

Family

vidar

Version

54.9

Botnet

1681

C2

https://t.me/larsenup

https://ioc.exchange/@zebra54

Attributes
  • profile_id

    1681

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\feb0fc85621d4836351bb05671ba2c8aa93564aec65c94a6cc7e83f4dbd7d774.exe
    "C:\Users\Admin\AppData\Local\Temp\feb0fc85621d4836351bb05671ba2c8aa93564aec65c94a6cc7e83f4dbd7d774.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2840
  • C:\Users\Admin\AppData\Local\Temp\1973.exe
    C:\Users\Admin\AppData\Local\Temp\1973.exe
    1⤵
    • Executes dropped EXE
    PID:2196
  • C:\Users\Admin\AppData\Local\Temp\225E.exe
    C:\Users\Admin\AppData\Local\Temp\225E.exe
    1⤵
    • Executes dropped EXE
    PID:1508
  • C:\Users\Admin\AppData\Local\Temp\2FBD.exe
    C:\Users\Admin\AppData\Local\Temp\2FBD.exe
    1⤵
    • Executes dropped EXE
    PID:4840
  • C:\Users\Admin\AppData\Local\Temp\475C.exe
    C:\Users\Admin\AppData\Local\Temp\475C.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4852
    • C:\ProgramData\63302341032452964814.exe
      "C:\ProgramData\63302341032452964814.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4744
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell "" "Get-WmiObject Win32_PortConnector"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4808
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im 475C.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\475C.exe" & del C:\PrograData\*.dll & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im 475C.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:952
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 6
        3⤵
        • Delays execution with timeout.exe
        PID:816
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:3976
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:5076
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:4420
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:4388
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:1148
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:2224
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:2772
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:4820
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:4920
                    • C:\Users\Admin\AppData\Roaming\bvjwfhj
                      C:\Users\Admin\AppData\Roaming\bvjwfhj
                      1⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5104

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Credential Access

                    Credentials in Files

                    3
                    T1081

                    Discovery

                    Query Registry

                    3
                    T1012

                    System Information Discovery

                    3
                    T1082

                    Peripheral Device Discovery

                    1
                    T1120

                    Collection

                    Data from Local System

                    3
                    T1005

                    Command and Control

                    Web Service

                    1
                    T1102

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\63302341032452964814.exe
                      Filesize

                      5.1MB

                      MD5

                      0113a17db679f5087ef528e875a7aac2

                      SHA1

                      f25e9f94188a06afca877b9e428afe638985ebbd

                      SHA256

                      e9b3446bced621816026f3bc07681a491c39edf1fe86c20d1e9feafd3a84c3c8

                      SHA512

                      9ad50760ae6d1507ac848ba25706718a9ceb2ccfcac4b0cf28b34e0a78d0206d131e4a0a4f1be53d4c413ef2f20ef2098c9b40cd69283037b0525636b136e89e

                    • C:\ProgramData\63302341032452964814.exe
                      Filesize

                      5.1MB

                      MD5

                      0113a17db679f5087ef528e875a7aac2

                      SHA1

                      f25e9f94188a06afca877b9e428afe638985ebbd

                      SHA256

                      e9b3446bced621816026f3bc07681a491c39edf1fe86c20d1e9feafd3a84c3c8

                      SHA512

                      9ad50760ae6d1507ac848ba25706718a9ceb2ccfcac4b0cf28b34e0a78d0206d131e4a0a4f1be53d4c413ef2f20ef2098c9b40cd69283037b0525636b136e89e

                    • C:\Users\Admin\AppData\Local\Temp\1973.exe
                      Filesize

                      316KB

                      MD5

                      27cdcc66310e8a239ef822684833efd2

                      SHA1

                      7f3e3055ba30047819094b0121b316d9364e2707

                      SHA256

                      07c94a43d67cc347c043105b104a8ccc57eb97f7ffe4f5114ea6c13dcf07aba2

                      SHA512

                      6b0e4811dba1fd6afab3a074da9a440bd318f5eb74ab48cb8d57913c410115e6811f51dc5f3bd04240821dcee84db772accf3af858ab0db18e6dcd9ef2de9a54

                    • C:\Users\Admin\AppData\Local\Temp\1973.exe
                      Filesize

                      316KB

                      MD5

                      27cdcc66310e8a239ef822684833efd2

                      SHA1

                      7f3e3055ba30047819094b0121b316d9364e2707

                      SHA256

                      07c94a43d67cc347c043105b104a8ccc57eb97f7ffe4f5114ea6c13dcf07aba2

                      SHA512

                      6b0e4811dba1fd6afab3a074da9a440bd318f5eb74ab48cb8d57913c410115e6811f51dc5f3bd04240821dcee84db772accf3af858ab0db18e6dcd9ef2de9a54

                    • C:\Users\Admin\AppData\Local\Temp\225E.exe
                      Filesize

                      363KB

                      MD5

                      e292a6cbeb112872c04796311b52ae30

                      SHA1

                      8ecefecab9231e42429a33256f5db84eff302948

                      SHA256

                      39c4fa10490d1f6e5f909786dee9ab0d8e8eb79bb04a9c541d2209224367ad16

                      SHA512

                      c506b3c796d99f8fb3e70d36596720bd1a6328a653c77769e20cbb358da122e576d72518508f63217e80985eb9abaa79abaa681312e9100445e391828029577e

                    • C:\Users\Admin\AppData\Local\Temp\225E.exe
                      Filesize

                      363KB

                      MD5

                      e292a6cbeb112872c04796311b52ae30

                      SHA1

                      8ecefecab9231e42429a33256f5db84eff302948

                      SHA256

                      39c4fa10490d1f6e5f909786dee9ab0d8e8eb79bb04a9c541d2209224367ad16

                      SHA512

                      c506b3c796d99f8fb3e70d36596720bd1a6328a653c77769e20cbb358da122e576d72518508f63217e80985eb9abaa79abaa681312e9100445e391828029577e

                    • C:\Users\Admin\AppData\Local\Temp\2FBD.exe
                      Filesize

                      363KB

                      MD5

                      ad170ecbf3579649162c3cb67d398672

                      SHA1

                      838306ef60ae4286030be9b395c866abd0c8ff47

                      SHA256

                      5e924125ff6aeb76684f4fb7f578c6d9278b243ed18e9a9eff8b2b28045ec5a5

                      SHA512

                      83a5511b668f49d4361a4a9dd5c8944c6395504f8f31c3a0ab94a9ea1d75d4b17c72c433c53d73cd9dfbb641c34b2741ef15474bacc7c6728e889511ffafc185

                    • C:\Users\Admin\AppData\Local\Temp\2FBD.exe
                      Filesize

                      363KB

                      MD5

                      ad170ecbf3579649162c3cb67d398672

                      SHA1

                      838306ef60ae4286030be9b395c866abd0c8ff47

                      SHA256

                      5e924125ff6aeb76684f4fb7f578c6d9278b243ed18e9a9eff8b2b28045ec5a5

                      SHA512

                      83a5511b668f49d4361a4a9dd5c8944c6395504f8f31c3a0ab94a9ea1d75d4b17c72c433c53d73cd9dfbb641c34b2741ef15474bacc7c6728e889511ffafc185

                    • C:\Users\Admin\AppData\Local\Temp\475C.exe
                      Filesize

                      6.3MB

                      MD5

                      46155f0e5175c41f21442e61298560f7

                      SHA1

                      ffd644c2e034229bd06d2e25e3565041ea9984b5

                      SHA256

                      ec5c095eb8718cc29c586765a7d779fbad1ab2ad21124bda2610200762f32130

                      SHA512

                      b078a49defb9b3cea7954cb69a839c17d39ff064573ed79bd8404550d3c0644dfba1da6ba65d7c396443939dd5ae67523985f16c7ba967895623f99a3ef16f71

                    • C:\Users\Admin\AppData\Local\Temp\475C.exe
                      Filesize

                      6.3MB

                      MD5

                      46155f0e5175c41f21442e61298560f7

                      SHA1

                      ffd644c2e034229bd06d2e25e3565041ea9984b5

                      SHA256

                      ec5c095eb8718cc29c586765a7d779fbad1ab2ad21124bda2610200762f32130

                      SHA512

                      b078a49defb9b3cea7954cb69a839c17d39ff064573ed79bd8404550d3c0644dfba1da6ba65d7c396443939dd5ae67523985f16c7ba967895623f99a3ef16f71

                    • C:\Users\Admin\AppData\Roaming\bvjwfhj
                      Filesize

                      271KB

                      MD5

                      6cbda31deaa155f09de93dd1533d0ea1

                      SHA1

                      f755d9303a8109228ff1ab3e7fd6f3abe1764249

                      SHA256

                      feb0fc85621d4836351bb05671ba2c8aa93564aec65c94a6cc7e83f4dbd7d774

                      SHA512

                      37ebbfbf525f3c048b6d46af07d6894f0319784e7612bda352258a7eabfc830e1e09d854195b854d031267072365f483140b68208864f909d5bc71d0c0f39135

                    • C:\Users\Admin\AppData\Roaming\bvjwfhj
                      Filesize

                      271KB

                      MD5

                      6cbda31deaa155f09de93dd1533d0ea1

                      SHA1

                      f755d9303a8109228ff1ab3e7fd6f3abe1764249

                      SHA256

                      feb0fc85621d4836351bb05671ba2c8aa93564aec65c94a6cc7e83f4dbd7d774

                      SHA512

                      37ebbfbf525f3c048b6d46af07d6894f0319784e7612bda352258a7eabfc830e1e09d854195b854d031267072365f483140b68208864f909d5bc71d0c0f39135

                    • \ProgramData\mozglue.dll
                      Filesize

                      593KB

                      MD5

                      c8fd9be83bc728cc04beffafc2907fe9

                      SHA1

                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                      SHA256

                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                      SHA512

                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                    • \ProgramData\nss3.dll
                      Filesize

                      2.0MB

                      MD5

                      1cc453cdf74f31e4d913ff9c10acdde2

                      SHA1

                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                      SHA256

                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                      SHA512

                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                    • memory/816-794-0x0000000000000000-mapping.dmp
                    • memory/916-740-0x0000000000000000-mapping.dmp
                    • memory/952-748-0x0000000000000000-mapping.dmp
                    • memory/1148-566-0x0000000000C10000-0x0000000000C37000-memory.dmp
                      Filesize

                      156KB

                    • memory/1148-561-0x0000000000C40000-0x0000000000C62000-memory.dmp
                      Filesize

                      136KB

                    • memory/1148-387-0x0000000000000000-mapping.dmp
                    • memory/1148-791-0x0000000000C40000-0x0000000000C62000-memory.dmp
                      Filesize

                      136KB

                    • memory/1508-190-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1508-182-0x0000000000000000-mapping.dmp
                    • memory/1508-191-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1508-196-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1508-194-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1508-195-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1508-189-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1508-188-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1508-186-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1508-192-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-178-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-164-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-180-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-181-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-179-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-187-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-177-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-176-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-161-0x0000000000000000-mapping.dmp
                    • memory/2196-175-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-163-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-183-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-165-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-166-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-167-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-168-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-184-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-170-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-171-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-172-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-173-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2196-174-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2224-605-0x00000000005C0000-0x00000000005C9000-memory.dmp
                      Filesize

                      36KB

                    • memory/2224-602-0x00000000005D0000-0x00000000005D5000-memory.dmp
                      Filesize

                      20KB

                    • memory/2224-431-0x0000000000000000-mapping.dmp
                    • memory/2224-817-0x00000000005D0000-0x00000000005D5000-memory.dmp
                      Filesize

                      20KB

                    • memory/2772-818-0x0000000000190000-0x0000000000196000-memory.dmp
                      Filesize

                      24KB

                    • memory/2772-637-0x0000000000190000-0x0000000000196000-memory.dmp
                      Filesize

                      24KB

                    • memory/2772-678-0x0000000000180000-0x000000000018B000-memory.dmp
                      Filesize

                      44KB

                    • memory/2772-474-0x0000000000000000-mapping.dmp
                    • memory/2840-136-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-121-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-149-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-148-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-147-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-146-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-145-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-144-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-143-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-142-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-141-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-140-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-139-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-137-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-150-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-138-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-120-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-154-0x00000000001D0000-0x00000000001D9000-memory.dmp
                      Filesize

                      36KB

                    • memory/2840-135-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-134-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-157-0x000000000059C000-0x00000000005AD000-memory.dmp
                      Filesize

                      68KB

                    • memory/2840-151-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-122-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-123-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-124-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-125-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-126-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-156-0x0000000000400000-0x000000000044A000-memory.dmp
                      Filesize

                      296KB

                    • memory/2840-158-0x0000000000400000-0x000000000044A000-memory.dmp
                      Filesize

                      296KB

                    • memory/2840-131-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-130-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-133-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-155-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-127-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-128-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-153-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-152-0x000000000059C000-0x00000000005AD000-memory.dmp
                      Filesize

                      68KB

                    • memory/2840-129-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2840-132-0x00000000772F0000-0x000000007747E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3976-383-0x0000000000700000-0x000000000070B000-memory.dmp
                      Filesize

                      44KB

                    • memory/3976-732-0x0000000000710000-0x0000000000717000-memory.dmp
                      Filesize

                      28KB

                    • memory/3976-377-0x0000000000710000-0x0000000000717000-memory.dmp
                      Filesize

                      28KB

                    • memory/3976-248-0x0000000000000000-mapping.dmp
                    • memory/4388-733-0x0000000000710000-0x0000000000716000-memory.dmp
                      Filesize

                      24KB

                    • memory/4388-381-0x0000000000700000-0x000000000070C000-memory.dmp
                      Filesize

                      48KB

                    • memory/4388-349-0x0000000000000000-mapping.dmp
                    • memory/4388-379-0x0000000000710000-0x0000000000716000-memory.dmp
                      Filesize

                      24KB

                    • memory/4420-763-0x0000000000A00000-0x0000000000A05000-memory.dmp
                      Filesize

                      20KB

                    • memory/4420-311-0x0000000000000000-mapping.dmp
                    • memory/4420-471-0x00000000007F0000-0x00000000007F9000-memory.dmp
                      Filesize

                      36KB

                    • memory/4420-469-0x0000000000A00000-0x0000000000A05000-memory.dmp
                      Filesize

                      20KB

                    • memory/4744-737-0x0000000000000000-mapping.dmp
                    • memory/4744-745-0x0000000000070000-0x0000000001335000-memory.dmp
                      Filesize

                      18.8MB

                    • memory/4744-852-0x0000000000070000-0x0000000001335000-memory.dmp
                      Filesize

                      18.8MB

                    • memory/4744-833-0x0000000000070000-0x0000000001335000-memory.dmp
                      Filesize

                      18.8MB

                    • memory/4808-836-0x0000000000000000-mapping.dmp
                    • memory/4808-841-0x000002727C720000-0x000002727C742000-memory.dmp
                      Filesize

                      136KB

                    • memory/4808-844-0x000002727CA00000-0x000002727CA76000-memory.dmp
                      Filesize

                      472KB

                    • memory/4820-789-0x0000000000810000-0x0000000000817000-memory.dmp
                      Filesize

                      28KB

                    • memory/4820-553-0x0000000000810000-0x0000000000817000-memory.dmp
                      Filesize

                      28KB

                    • memory/4820-557-0x0000000000800000-0x000000000080D000-memory.dmp
                      Filesize

                      52KB

                    • memory/4820-514-0x0000000000000000-mapping.dmp
                    • memory/4840-209-0x0000000000000000-mapping.dmp
                    • memory/4852-303-0x0000000000400000-0x0000000000A5A000-memory.dmp
                      Filesize

                      6.4MB

                    • memory/4852-743-0x0000000000400000-0x0000000000A5A000-memory.dmp
                      Filesize

                      6.4MB

                    • memory/4852-710-0x0000000000400000-0x0000000000A5A000-memory.dmp
                      Filesize

                      6.4MB

                    • memory/4852-233-0x0000000000000000-mapping.dmp
                    • memory/4920-556-0x0000000000000000-mapping.dmp
                    • memory/4920-712-0x00000000008C0000-0x00000000008CB000-memory.dmp
                      Filesize

                      44KB

                    • memory/4920-819-0x00000000008D0000-0x00000000008D8000-memory.dmp
                      Filesize

                      32KB

                    • memory/4920-711-0x00000000008D0000-0x00000000008D8000-memory.dmp
                      Filesize

                      32KB

                    • memory/5076-301-0x00000000001D0000-0x00000000001DF000-memory.dmp
                      Filesize

                      60KB

                    • memory/5076-284-0x0000000000000000-mapping.dmp
                    • memory/5076-300-0x00000000001E0000-0x00000000001E9000-memory.dmp
                      Filesize

                      36KB

                    • memory/5076-709-0x00000000001E0000-0x00000000001E9000-memory.dmp
                      Filesize

                      36KB

                    • memory/5104-832-0x0000000000400000-0x000000000044A000-memory.dmp
                      Filesize

                      296KB

                    • memory/5104-831-0x0000000000580000-0x00000000006CA000-memory.dmp
                      Filesize

                      1.3MB

                    • memory/5104-834-0x00000000006DC000-0x00000000006ED000-memory.dmp
                      Filesize

                      68KB

                    • memory/5104-835-0x0000000000400000-0x000000000044A000-memory.dmp
                      Filesize

                      296KB

                    • memory/5104-830-0x00000000006DC000-0x00000000006ED000-memory.dmp
                      Filesize

                      68KB