Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-10-2022 00:09

General

  • Target

    1979b45e6cd2fdc1db57939d186c9f23709b89be5c5f6f67ba54ccc8c4127c29.exe

  • Size

    146KB

  • MD5

    e09370c4a77d442586d6f2f435d22f41

  • SHA1

    c1949719f1df204a296c89de420ff349f03ec2c2

  • SHA256

    1979b45e6cd2fdc1db57939d186c9f23709b89be5c5f6f67ba54ccc8c4127c29

  • SHA512

    a9a31405dc4319f2ee577887755525a5b6b93cf2fd285ada281c3841da298a915b4ac1a6a6f1f41104cdd8268cc6cd7616fbd7f1448a7956f3017cb8f114bdaf

  • SSDEEP

    3072:nCx28avhf8BQEg+259yA3mwye2EYwa5O:CRzZqyA3PyefYwC

Malware Config

Extracted

Family

vidar

Version

54.9

Botnet

1681

C2

https://t.me/larsenup

https://ioc.exchange/@zebra54

Attributes
  • profile_id

    1681

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1979b45e6cd2fdc1db57939d186c9f23709b89be5c5f6f67ba54ccc8c4127c29.exe
    "C:\Users\Admin\AppData\Local\Temp\1979b45e6cd2fdc1db57939d186c9f23709b89be5c5f6f67ba54ccc8c4127c29.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2660
  • C:\Users\Admin\AppData\Local\Temp\2877.exe
    C:\Users\Admin\AppData\Local\Temp\2877.exe
    1⤵
    • Executes dropped EXE
    PID:2356
  • C:\Users\Admin\AppData\Local\Temp\300A.exe
    C:\Users\Admin\AppData\Local\Temp\300A.exe
    1⤵
    • Executes dropped EXE
    PID:1100
  • C:\Users\Admin\AppData\Roaming\cithudb
    C:\Users\Admin\AppData\Roaming\cithudb
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:2860
  • C:\Users\Admin\AppData\Local\Temp\4884.exe
    C:\Users\Admin\AppData\Local\Temp\4884.exe
    1⤵
    • Executes dropped EXE
    PID:4496
  • C:\Users\Admin\AppData\Local\Temp\6CE6.exe
    C:\Users\Admin\AppData\Local\Temp\6CE6.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\ProgramData\51485813540496874273.exe
      "C:\ProgramData\51485813540496874273.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4696
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "del C:\ProgramData\51485813540496874273.exe"
        3⤵
          PID:684
      • C:\ProgramData\60401118729148345200.exe
        "C:\ProgramData\60401118729148345200.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "Get-WmiObject Win32_PortConnector"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2800
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /im 6CE6.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\6CE6.exe" & del C:\PrograData\*.dll & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:420
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im 6CE6.exe /f
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3340
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:2384
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
        PID:4196
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:2888
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:4724
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:1576
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:5104
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:2224
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:2480
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:3640
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:4672

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Credential Access

                      Credentials in Files

                      3
                      T1081

                      Discovery

                      Query Registry

                      3
                      T1012

                      System Information Discovery

                      3
                      T1082

                      Peripheral Device Discovery

                      1
                      T1120

                      Collection

                      Data from Local System

                      3
                      T1005

                      Command and Control

                      Web Service

                      1
                      T1102

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\51485813540496874273.exe
                        Filesize

                        7.5MB

                        MD5

                        a94454236aa9ec0839399191875fdbf3

                        SHA1

                        1bde5be455f396f19917e381ce9050facc7c754c

                        SHA256

                        bcce8e51552e7810d696f563d345db9d123dc3d15061bfdc8037e17cf8b15977

                        SHA512

                        15d216fc37772d9049ef54dc926dbecf2a051192314b040ceb85d944affe463694caba2e9806e96b5cf7b637655fb4949de8d638023811a2e5dea46466691b8b

                      • C:\ProgramData\51485813540496874273.exe
                        Filesize

                        7.5MB

                        MD5

                        a94454236aa9ec0839399191875fdbf3

                        SHA1

                        1bde5be455f396f19917e381ce9050facc7c754c

                        SHA256

                        bcce8e51552e7810d696f563d345db9d123dc3d15061bfdc8037e17cf8b15977

                        SHA512

                        15d216fc37772d9049ef54dc926dbecf2a051192314b040ceb85d944affe463694caba2e9806e96b5cf7b637655fb4949de8d638023811a2e5dea46466691b8b

                      • C:\ProgramData\60401118729148345200.exe
                        Filesize

                        5.1MB

                        MD5

                        0113a17db679f5087ef528e875a7aac2

                        SHA1

                        f25e9f94188a06afca877b9e428afe638985ebbd

                        SHA256

                        e9b3446bced621816026f3bc07681a491c39edf1fe86c20d1e9feafd3a84c3c8

                        SHA512

                        9ad50760ae6d1507ac848ba25706718a9ceb2ccfcac4b0cf28b34e0a78d0206d131e4a0a4f1be53d4c413ef2f20ef2098c9b40cd69283037b0525636b136e89e

                      • C:\ProgramData\60401118729148345200.exe
                        Filesize

                        5.1MB

                        MD5

                        0113a17db679f5087ef528e875a7aac2

                        SHA1

                        f25e9f94188a06afca877b9e428afe638985ebbd

                        SHA256

                        e9b3446bced621816026f3bc07681a491c39edf1fe86c20d1e9feafd3a84c3c8

                        SHA512

                        9ad50760ae6d1507ac848ba25706718a9ceb2ccfcac4b0cf28b34e0a78d0206d131e4a0a4f1be53d4c413ef2f20ef2098c9b40cd69283037b0525636b136e89e

                      • C:\Users\Admin\AppData\Local\Temp\2877.exe
                        Filesize

                        316KB

                        MD5

                        27cdcc66310e8a239ef822684833efd2

                        SHA1

                        7f3e3055ba30047819094b0121b316d9364e2707

                        SHA256

                        07c94a43d67cc347c043105b104a8ccc57eb97f7ffe4f5114ea6c13dcf07aba2

                        SHA512

                        6b0e4811dba1fd6afab3a074da9a440bd318f5eb74ab48cb8d57913c410115e6811f51dc5f3bd04240821dcee84db772accf3af858ab0db18e6dcd9ef2de9a54

                      • C:\Users\Admin\AppData\Local\Temp\2877.exe
                        Filesize

                        316KB

                        MD5

                        27cdcc66310e8a239ef822684833efd2

                        SHA1

                        7f3e3055ba30047819094b0121b316d9364e2707

                        SHA256

                        07c94a43d67cc347c043105b104a8ccc57eb97f7ffe4f5114ea6c13dcf07aba2

                        SHA512

                        6b0e4811dba1fd6afab3a074da9a440bd318f5eb74ab48cb8d57913c410115e6811f51dc5f3bd04240821dcee84db772accf3af858ab0db18e6dcd9ef2de9a54

                      • C:\Users\Admin\AppData\Local\Temp\300A.exe
                        Filesize

                        363KB

                        MD5

                        e292a6cbeb112872c04796311b52ae30

                        SHA1

                        8ecefecab9231e42429a33256f5db84eff302948

                        SHA256

                        39c4fa10490d1f6e5f909786dee9ab0d8e8eb79bb04a9c541d2209224367ad16

                        SHA512

                        c506b3c796d99f8fb3e70d36596720bd1a6328a653c77769e20cbb358da122e576d72518508f63217e80985eb9abaa79abaa681312e9100445e391828029577e

                      • C:\Users\Admin\AppData\Local\Temp\300A.exe
                        Filesize

                        363KB

                        MD5

                        e292a6cbeb112872c04796311b52ae30

                        SHA1

                        8ecefecab9231e42429a33256f5db84eff302948

                        SHA256

                        39c4fa10490d1f6e5f909786dee9ab0d8e8eb79bb04a9c541d2209224367ad16

                        SHA512

                        c506b3c796d99f8fb3e70d36596720bd1a6328a653c77769e20cbb358da122e576d72518508f63217e80985eb9abaa79abaa681312e9100445e391828029577e

                      • C:\Users\Admin\AppData\Local\Temp\4884.exe
                        Filesize

                        363KB

                        MD5

                        ad170ecbf3579649162c3cb67d398672

                        SHA1

                        838306ef60ae4286030be9b395c866abd0c8ff47

                        SHA256

                        5e924125ff6aeb76684f4fb7f578c6d9278b243ed18e9a9eff8b2b28045ec5a5

                        SHA512

                        83a5511b668f49d4361a4a9dd5c8944c6395504f8f31c3a0ab94a9ea1d75d4b17c72c433c53d73cd9dfbb641c34b2741ef15474bacc7c6728e889511ffafc185

                      • C:\Users\Admin\AppData\Local\Temp\4884.exe
                        Filesize

                        363KB

                        MD5

                        ad170ecbf3579649162c3cb67d398672

                        SHA1

                        838306ef60ae4286030be9b395c866abd0c8ff47

                        SHA256

                        5e924125ff6aeb76684f4fb7f578c6d9278b243ed18e9a9eff8b2b28045ec5a5

                        SHA512

                        83a5511b668f49d4361a4a9dd5c8944c6395504f8f31c3a0ab94a9ea1d75d4b17c72c433c53d73cd9dfbb641c34b2741ef15474bacc7c6728e889511ffafc185

                      • C:\Users\Admin\AppData\Local\Temp\6CE6.exe
                        Filesize

                        6.3MB

                        MD5

                        46155f0e5175c41f21442e61298560f7

                        SHA1

                        ffd644c2e034229bd06d2e25e3565041ea9984b5

                        SHA256

                        ec5c095eb8718cc29c586765a7d779fbad1ab2ad21124bda2610200762f32130

                        SHA512

                        b078a49defb9b3cea7954cb69a839c17d39ff064573ed79bd8404550d3c0644dfba1da6ba65d7c396443939dd5ae67523985f16c7ba967895623f99a3ef16f71

                      • C:\Users\Admin\AppData\Local\Temp\6CE6.exe
                        Filesize

                        6.3MB

                        MD5

                        46155f0e5175c41f21442e61298560f7

                        SHA1

                        ffd644c2e034229bd06d2e25e3565041ea9984b5

                        SHA256

                        ec5c095eb8718cc29c586765a7d779fbad1ab2ad21124bda2610200762f32130

                        SHA512

                        b078a49defb9b3cea7954cb69a839c17d39ff064573ed79bd8404550d3c0644dfba1da6ba65d7c396443939dd5ae67523985f16c7ba967895623f99a3ef16f71

                      • C:\Users\Admin\AppData\Roaming\cithudb
                        Filesize

                        146KB

                        MD5

                        e09370c4a77d442586d6f2f435d22f41

                        SHA1

                        c1949719f1df204a296c89de420ff349f03ec2c2

                        SHA256

                        1979b45e6cd2fdc1db57939d186c9f23709b89be5c5f6f67ba54ccc8c4127c29

                        SHA512

                        a9a31405dc4319f2ee577887755525a5b6b93cf2fd285ada281c3841da298a915b4ac1a6a6f1f41104cdd8268cc6cd7616fbd7f1448a7956f3017cb8f114bdaf

                      • C:\Users\Admin\AppData\Roaming\cithudb
                        Filesize

                        146KB

                        MD5

                        e09370c4a77d442586d6f2f435d22f41

                        SHA1

                        c1949719f1df204a296c89de420ff349f03ec2c2

                        SHA256

                        1979b45e6cd2fdc1db57939d186c9f23709b89be5c5f6f67ba54ccc8c4127c29

                        SHA512

                        a9a31405dc4319f2ee577887755525a5b6b93cf2fd285ada281c3841da298a915b4ac1a6a6f1f41104cdd8268cc6cd7616fbd7f1448a7956f3017cb8f114bdaf

                      • \ProgramData\mozglue.dll
                        Filesize

                        593KB

                        MD5

                        c8fd9be83bc728cc04beffafc2907fe9

                        SHA1

                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                        SHA256

                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                        SHA512

                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                      • \ProgramData\nss3.dll
                        Filesize

                        2.0MB

                        MD5

                        1cc453cdf74f31e4d913ff9c10acdde2

                        SHA1

                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                        SHA256

                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                        SHA512

                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                      • memory/420-756-0x0000000000000000-mapping.dmp
                      • memory/684-751-0x0000000000000000-mapping.dmp
                      • memory/1100-187-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1100-181-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1100-176-0x0000000000000000-mapping.dmp
                      • memory/1100-185-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1100-182-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1576-387-0x0000000000170000-0x000000000017C000-memory.dmp
                        Filesize

                        48KB

                      • memory/1576-385-0x0000000000180000-0x0000000000186000-memory.dmp
                        Filesize

                        24KB

                      • memory/1576-376-0x0000000000000000-mapping.dmp
                      • memory/1576-737-0x0000000000180000-0x0000000000186000-memory.dmp
                        Filesize

                        24KB

                      • memory/1696-832-0x00000000013E0000-0x00000000026A5000-memory.dmp
                        Filesize

                        18.8MB

                      • memory/1696-762-0x00000000013E0000-0x00000000026A5000-memory.dmp
                        Filesize

                        18.8MB

                      • memory/1696-753-0x0000000000000000-mapping.dmp
                      • memory/1696-849-0x00000000013E0000-0x00000000026A5000-memory.dmp
                        Filesize

                        18.8MB

                      • memory/2224-448-0x0000000000000000-mapping.dmp
                      • memory/2224-690-0x0000000000340000-0x0000000000349000-memory.dmp
                        Filesize

                        36KB

                      • memory/2224-644-0x0000000000350000-0x0000000000355000-memory.dmp
                        Filesize

                        20KB

                      • memory/2356-174-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-168-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-186-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-158-0x0000000000000000-mapping.dmp
                      • memory/2356-183-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-160-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-161-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-163-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-162-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-164-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-165-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-177-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-167-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-184-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-169-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-171-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-170-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-173-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-179-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-172-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-175-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2356-178-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-808-0x0000000000000000-mapping.dmp
                      • memory/2480-768-0x0000000003020000-0x0000000003026000-memory.dmp
                        Filesize

                        24KB

                      • memory/2480-693-0x0000000003010000-0x000000000301B000-memory.dmp
                        Filesize

                        44KB

                      • memory/2480-691-0x0000000003020000-0x0000000003026000-memory.dmp
                        Filesize

                        24KB

                      • memory/2480-489-0x0000000000000000-mapping.dmp
                      • memory/2660-156-0x0000000000400000-0x0000000000581000-memory.dmp
                        Filesize

                        1.5MB

                      • memory/2660-139-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-130-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-131-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-132-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-157-0x0000000000400000-0x0000000000581000-memory.dmp
                        Filesize

                        1.5MB

                      • memory/2660-120-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-153-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-155-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-154-0x0000000000590000-0x000000000063E000-memory.dmp
                        Filesize

                        696KB

                      • memory/2660-152-0x0000000000590000-0x000000000063E000-memory.dmp
                        Filesize

                        696KB

                      • memory/2660-129-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-133-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-151-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-150-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-134-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-135-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-128-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-121-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-149-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-148-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-127-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-136-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-147-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-146-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-137-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-138-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-126-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-125-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-140-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-124-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-145-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-144-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-143-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-141-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-122-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2660-123-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2800-838-0x0000023B7F770000-0x0000023B7F792000-memory.dmp
                        Filesize

                        136KB

                      • memory/2800-841-0x0000023B7F920000-0x0000023B7F996000-memory.dmp
                        Filesize

                        472KB

                      • memory/2800-833-0x0000000000000000-mapping.dmp
                      • memory/2860-194-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2860-193-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2860-191-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2860-269-0x0000000000400000-0x0000000000581000-memory.dmp
                        Filesize

                        1.5MB

                      • memory/2860-190-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2860-192-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2860-242-0x0000000000690000-0x00000000007DA000-memory.dmp
                        Filesize

                        1.3MB

                      • memory/2860-243-0x0000000000670000-0x0000000000679000-memory.dmp
                        Filesize

                        36KB

                      • memory/2860-244-0x0000000000400000-0x0000000000581000-memory.dmp
                        Filesize

                        1.5MB

                      • memory/2860-189-0x0000000077730000-0x00000000778BE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2888-732-0x0000000000A20000-0x0000000000A29000-memory.dmp
                        Filesize

                        36KB

                      • memory/2888-315-0x0000000000000000-mapping.dmp
                      • memory/2888-338-0x0000000000A20000-0x0000000000A29000-memory.dmp
                        Filesize

                        36KB

                      • memory/2888-340-0x0000000000A10000-0x0000000000A1F000-memory.dmp
                        Filesize

                        60KB

                      • memory/3028-270-0x0000000000000000-mapping.dmp
                      • memory/3028-761-0x0000000000400000-0x0000000000A5A000-memory.dmp
                        Filesize

                        6.4MB

                      • memory/3028-733-0x0000000000400000-0x0000000000A5A000-memory.dmp
                        Filesize

                        6.4MB

                      • memory/3028-345-0x0000000000400000-0x0000000000A5A000-memory.dmp
                        Filesize

                        6.4MB

                      • memory/3340-764-0x0000000000000000-mapping.dmp
                      • memory/3640-752-0x0000000001290000-0x0000000001297000-memory.dmp
                        Filesize

                        28KB

                      • memory/3640-553-0x0000000001280000-0x000000000128D000-memory.dmp
                        Filesize

                        52KB

                      • memory/3640-549-0x0000000001290000-0x0000000001297000-memory.dmp
                        Filesize

                        28KB

                      • memory/3640-527-0x0000000000000000-mapping.dmp
                      • memory/4196-738-0x00000000006B0000-0x00000000006B7000-memory.dmp
                        Filesize

                        28KB

                      • memory/4196-285-0x0000000000000000-mapping.dmp
                      • memory/4196-424-0x00000000006B0000-0x00000000006B7000-memory.dmp
                        Filesize

                        28KB

                      • memory/4196-428-0x00000000006A0000-0x00000000006AB000-memory.dmp
                        Filesize

                        44KB

                      • memory/4496-245-0x0000000000000000-mapping.dmp
                      • memory/4672-814-0x0000000002F80000-0x0000000002F88000-memory.dmp
                        Filesize

                        32KB

                      • memory/4672-700-0x0000000002F70000-0x0000000002F7B000-memory.dmp
                        Filesize

                        44KB

                      • memory/4672-699-0x0000000002F80000-0x0000000002F88000-memory.dmp
                        Filesize

                        32KB

                      • memory/4672-565-0x0000000000000000-mapping.dmp
                      • memory/4696-748-0x0000000000000000-mapping.dmp
                      • memory/4724-510-0x00000000001B0000-0x00000000001B9000-memory.dmp
                        Filesize

                        36KB

                      • memory/4724-467-0x00000000001C0000-0x00000000001C5000-memory.dmp
                        Filesize

                        20KB

                      • memory/4724-337-0x0000000000000000-mapping.dmp
                      • memory/5104-412-0x0000000000000000-mapping.dmp
                      • memory/5104-600-0x0000000000630000-0x0000000000652000-memory.dmp
                        Filesize

                        136KB

                      • memory/5104-641-0x0000000000600000-0x0000000000627000-memory.dmp
                        Filesize

                        156KB