Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-12-2022 19:53

General

  • Target

    7c4e837dd6f4979a8f8fe25e4c5c5a1db0fed7e75cad2024a66c31846b452558.exe

  • Size

    377KB

  • MD5

    bffde0436bc59b7543a7222b6d41c471

  • SHA1

    0ebb68b9e7f72ee1f33082620b9456e5b8891b3f

  • SHA256

    7c4e837dd6f4979a8f8fe25e4c5c5a1db0fed7e75cad2024a66c31846b452558

  • SHA512

    b21e86ea8902cd587ba35b585f3572a3b846080d64a3d2fc2d91fa83511b54f7c078c8383f8af44d2a62ba7a90e679dbda6ece1bc1bb1b8fb5de61234bb5d103

  • SSDEEP

    6144:sWTyZo3L+uehQZgOks6PM0Li/WnhCw6z0SxWcoBlCmVeaV:sWeZmCueqWs6Ppienh6zOcWCqe

Malware Config

Extracted

Family

vidar

Version

56.1

Botnet

1148

C2

https://t.me/dishasta

https://steamcommunity.com/profiles/76561199441933804

Attributes
  • profile_id

    1148

Extracted

Family

redline

Botnet

YT

C2

65.21.5.58:48811

Attributes
  • auth_value

    fb878dde7f3b4ad1e1bc26d24db36d28

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c4e837dd6f4979a8f8fe25e4c5c5a1db0fed7e75cad2024a66c31846b452558.exe
    "C:\Users\Admin\AppData\Local\Temp\7c4e837dd6f4979a8f8fe25e4c5c5a1db0fed7e75cad2024a66c31846b452558.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2796
  • C:\Users\Admin\AppData\Local\Temp\1A2F.exe
    C:\Users\Admin\AppData\Local\Temp\1A2F.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Users\Admin\AppData\Local\Temp\1A2F.exe
      "C:\Users\Admin\AppData\Local\Temp\1A2F.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2408
  • C:\Users\Admin\AppData\Local\Temp\2079.exe
    C:\Users\Admin\AppData\Local\Temp\2079.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
        PID:2796
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3716
    • C:\Users\Admin\AppData\Local\Temp\1A2F.exe
      "C:\Users\Admin\AppData\Local\Temp\1A2F.exe"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      PID:4480
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1A2F.exe" & exit
        2⤵
          PID:3336
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            3⤵
            • Delays execution with timeout.exe
            PID:4816
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 280
        1⤵
        • Program crash
        PID:3592
      • C:\Users\Admin\AppData\Local\Temp\24D0.exe
        C:\Users\Admin\AppData\Local\Temp\24D0.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:5064
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4960
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 532
          2⤵
          • Program crash
          PID:4700
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:3940
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:4692
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:1412
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:3208
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:1188
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:212
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:1568
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:2472
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:4964

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Scripting

                        1
                        T1064

                        Defense Evasion

                        Virtualization/Sandbox Evasion

                        1
                        T1497

                        Scripting

                        1
                        T1064

                        Credential Access

                        Credentials in Files

                        3
                        T1081

                        Discovery

                        Query Registry

                        5
                        T1012

                        Virtualization/Sandbox Evasion

                        1
                        T1497

                        System Information Discovery

                        5
                        T1082

                        Peripheral Device Discovery

                        1
                        T1120

                        Collection

                        Data from Local System

                        3
                        T1005

                        Command and Control

                        Web Service

                        1
                        T1102

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\1A2F.exe
                          Filesize

                          2.8MB

                          MD5

                          0fd3c8d453f4ced35d4fa84cf66ae24d

                          SHA1

                          a43c32a6cb243f75ea5e25c1c317b4a871a01ca2

                          SHA256

                          2d3619f533adf751bce2326606b48923f5082c84f127914c88528a9109d2a7fa

                          SHA512

                          ab5005e73b10b4e8339d8abac34a68946b2bca0b671142714c1b7257b9d1278e0b8b856d9f1fce2715fa109689e5dbd9ae15e10b3b5851f95cc5dd0e32bfd83c

                        • C:\Users\Admin\AppData\Local\Temp\1A2F.exe
                          Filesize

                          2.8MB

                          MD5

                          0fd3c8d453f4ced35d4fa84cf66ae24d

                          SHA1

                          a43c32a6cb243f75ea5e25c1c317b4a871a01ca2

                          SHA256

                          2d3619f533adf751bce2326606b48923f5082c84f127914c88528a9109d2a7fa

                          SHA512

                          ab5005e73b10b4e8339d8abac34a68946b2bca0b671142714c1b7257b9d1278e0b8b856d9f1fce2715fa109689e5dbd9ae15e10b3b5851f95cc5dd0e32bfd83c

                        • C:\Users\Admin\AppData\Local\Temp\1A2F.exe
                          Filesize

                          2.8MB

                          MD5

                          0fd3c8d453f4ced35d4fa84cf66ae24d

                          SHA1

                          a43c32a6cb243f75ea5e25c1c317b4a871a01ca2

                          SHA256

                          2d3619f533adf751bce2326606b48923f5082c84f127914c88528a9109d2a7fa

                          SHA512

                          ab5005e73b10b4e8339d8abac34a68946b2bca0b671142714c1b7257b9d1278e0b8b856d9f1fce2715fa109689e5dbd9ae15e10b3b5851f95cc5dd0e32bfd83c

                        • C:\Users\Admin\AppData\Local\Temp\1A2F.exe
                          Filesize

                          2.8MB

                          MD5

                          0fd3c8d453f4ced35d4fa84cf66ae24d

                          SHA1

                          a43c32a6cb243f75ea5e25c1c317b4a871a01ca2

                          SHA256

                          2d3619f533adf751bce2326606b48923f5082c84f127914c88528a9109d2a7fa

                          SHA512

                          ab5005e73b10b4e8339d8abac34a68946b2bca0b671142714c1b7257b9d1278e0b8b856d9f1fce2715fa109689e5dbd9ae15e10b3b5851f95cc5dd0e32bfd83c

                        • C:\Users\Admin\AppData\Local\Temp\2079.exe
                          Filesize

                          1.5MB

                          MD5

                          d1964c1b30d01262eccaee06c600d726

                          SHA1

                          e213ef1a963cc1825b9183742bb2af555da72efe

                          SHA256

                          06ece311c226daf62863e5791def4efee02dacfeacc6b7635095d0a63b715a99

                          SHA512

                          02d5f5d71ef785dbc9a2c7bf960d60a19a7eeba3ae8227442c21ba153fc2443e0d1e5ec8319e70a55defcb1057f43d4f41602ba2089a64615dc3aaa8569d47a5

                        • C:\Users\Admin\AppData\Local\Temp\2079.exe
                          Filesize

                          1.5MB

                          MD5

                          d1964c1b30d01262eccaee06c600d726

                          SHA1

                          e213ef1a963cc1825b9183742bb2af555da72efe

                          SHA256

                          06ece311c226daf62863e5791def4efee02dacfeacc6b7635095d0a63b715a99

                          SHA512

                          02d5f5d71ef785dbc9a2c7bf960d60a19a7eeba3ae8227442c21ba153fc2443e0d1e5ec8319e70a55defcb1057f43d4f41602ba2089a64615dc3aaa8569d47a5

                        • C:\Users\Admin\AppData\Local\Temp\24D0.exe
                          Filesize

                          510KB

                          MD5

                          2c7867a1749edef10274f3e34b047865

                          SHA1

                          c2009f052e54f3c788e1872e7ac6f4d5fea218f9

                          SHA256

                          8845215ed3299ff3381580ab3c1e1feb69d8c44361bc15d64b57a597147a74c7

                          SHA512

                          60b503650f7f4ca7d14cfa7dabc1cda68eee8f0e34800fb160f44b3af9135bf27b15c57e26f19301baa1eb4eb6a6191cfa70d8ca28361db71969f7c0c3435e68

                        • C:\Users\Admin\AppData\Local\Temp\24D0.exe
                          Filesize

                          510KB

                          MD5

                          2c7867a1749edef10274f3e34b047865

                          SHA1

                          c2009f052e54f3c788e1872e7ac6f4d5fea218f9

                          SHA256

                          8845215ed3299ff3381580ab3c1e1feb69d8c44361bc15d64b57a597147a74c7

                          SHA512

                          60b503650f7f4ca7d14cfa7dabc1cda68eee8f0e34800fb160f44b3af9135bf27b15c57e26f19301baa1eb4eb6a6191cfa70d8ca28361db71969f7c0c3435e68

                        • \ProgramData\mozglue.dll
                          Filesize

                          133KB

                          MD5

                          8f73c08a9660691143661bf7332c3c27

                          SHA1

                          37fa65dd737c50fda710fdbde89e51374d0c204a

                          SHA256

                          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                          SHA512

                          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                        • \ProgramData\nss3.dll
                          Filesize

                          1.2MB

                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • memory/212-704-0x0000000003460000-0x0000000003469000-memory.dmp
                          Filesize

                          36KB

                        • memory/212-408-0x0000000000000000-mapping.dmp
                        • memory/212-815-0x0000000003470000-0x0000000003475000-memory.dmp
                          Filesize

                          20KB

                        • memory/212-701-0x0000000003470000-0x0000000003475000-memory.dmp
                          Filesize

                          20KB

                        • memory/1188-620-0x0000000000630000-0x0000000000652000-memory.dmp
                          Filesize

                          136KB

                        • memory/1188-664-0x0000000000600000-0x0000000000627000-memory.dmp
                          Filesize

                          156KB

                        • memory/1188-380-0x0000000000000000-mapping.dmp
                        • memory/1412-813-0x0000000000D30000-0x0000000000D35000-memory.dmp
                          Filesize

                          20KB

                        • memory/1412-543-0x0000000000D20000-0x0000000000D29000-memory.dmp
                          Filesize

                          36KB

                        • memory/1412-507-0x0000000000D30000-0x0000000000D35000-memory.dmp
                          Filesize

                          20KB

                        • memory/1412-331-0x0000000000000000-mapping.dmp
                        • memory/1568-436-0x0000000000000000-mapping.dmp
                        • memory/1568-743-0x00000000007A0000-0x00000000007AB000-memory.dmp
                          Filesize

                          44KB

                        • memory/1568-741-0x00000000007B0000-0x00000000007B6000-memory.dmp
                          Filesize

                          24KB

                        • memory/1568-838-0x00000000007B0000-0x00000000007B6000-memory.dmp
                          Filesize

                          24KB

                        • memory/2408-180-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2408-187-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2408-196-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2408-200-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2408-197-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2408-192-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2408-189-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2408-188-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2408-186-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2408-176-0x0000000000000000-mapping.dmp
                        • memory/2408-185-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2408-179-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2408-184-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2408-183-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2408-190-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2472-812-0x0000000000720000-0x0000000000727000-memory.dmp
                          Filesize

                          28KB

                        • memory/2472-468-0x0000000000000000-mapping.dmp
                        • memory/2472-503-0x0000000000710000-0x000000000071D000-memory.dmp
                          Filesize

                          52KB

                        • memory/2472-497-0x0000000000720000-0x0000000000727000-memory.dmp
                          Filesize

                          28KB

                        • memory/2796-144-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-129-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-137-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-136-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-135-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-134-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-133-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-120-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-132-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-139-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-140-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-142-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-141-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-131-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-130-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-143-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-149-0x0000000000400000-0x0000000000464000-memory.dmp
                          Filesize

                          400KB

                        • memory/2796-138-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-145-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-148-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-156-0x0000000000400000-0x0000000000464000-memory.dmp
                          Filesize

                          400KB

                        • memory/2796-155-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-154-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-153-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-152-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-128-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-151-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-146-0x0000000000470000-0x000000000051E000-memory.dmp
                          Filesize

                          696KB

                        • memory/2796-126-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-125-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-124-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-147-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-150-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-123-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-122-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2796-121-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3000-539-0x0000000000D40000-0x0000000001240000-memory.dmp
                          Filesize

                          5.0MB

                        • memory/3000-202-0x0000000000D40000-0x0000000001240000-memory.dmp
                          Filesize

                          5.0MB

                        • memory/3000-546-0x00007FFD12580000-0x00007FFD1275B000-memory.dmp
                          Filesize

                          1.9MB

                        • memory/3000-211-0x000001D0015B0000-0x000001D001628000-memory.dmp
                          Filesize

                          480KB

                        • memory/3000-368-0x0000000000D40000-0x0000000001240000-memory.dmp
                          Filesize

                          5.0MB

                        • memory/3000-178-0x0000000000000000-mapping.dmp
                        • memory/3000-191-0x0000000000D40000-0x0000000001240000-memory.dmp
                          Filesize

                          5.0MB

                        • memory/3000-194-0x00007FFD12580000-0x00007FFD1275B000-memory.dmp
                          Filesize

                          1.9MB

                        • memory/3000-372-0x00007FFD12580000-0x00007FFD1275B000-memory.dmp
                          Filesize

                          1.9MB

                        • memory/3208-737-0x0000000000830000-0x0000000000836000-memory.dmp
                          Filesize

                          24KB

                        • memory/3208-353-0x0000000000000000-mapping.dmp
                        • memory/3208-377-0x0000000000820000-0x000000000082C000-memory.dmp
                          Filesize

                          48KB

                        • memory/3208-374-0x0000000000830000-0x0000000000836000-memory.dmp
                          Filesize

                          24KB

                        • memory/3336-780-0x0000000000000000-mapping.dmp
                        • memory/3716-814-0x0000000006850000-0x0000000006D4E000-memory.dmp
                          Filesize

                          5.0MB

                        • memory/3716-777-0x0000000005990000-0x00000000059DB000-memory.dmp
                          Filesize

                          300KB

                        • memory/3716-772-0x0000000005810000-0x000000000584E000-memory.dmp
                          Filesize

                          248KB

                        • memory/3716-524-0x000000000041B576-mapping.dmp
                        • memory/3716-817-0x0000000005B40000-0x0000000005BA6000-memory.dmp
                          Filesize

                          408KB

                        • memory/3716-768-0x00000000057B0000-0x00000000057C2000-memory.dmp
                          Filesize

                          72KB

                        • memory/3716-765-0x0000000005880000-0x000000000598A000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/3716-825-0x00000000066F0000-0x0000000006782000-memory.dmp
                          Filesize

                          584KB

                        • memory/3716-763-0x0000000005D40000-0x0000000006346000-memory.dmp
                          Filesize

                          6.0MB

                        • memory/3716-859-0x0000000007C30000-0x0000000007DF2000-memory.dmp
                          Filesize

                          1.8MB

                        • memory/3716-698-0x0000000000400000-0x000000000043A000-memory.dmp
                          Filesize

                          232KB

                        • memory/3716-864-0x0000000008330000-0x000000000885C000-memory.dmp
                          Filesize

                          5.2MB

                        • memory/3940-406-0x0000000000580000-0x0000000000587000-memory.dmp
                          Filesize

                          28KB

                        • memory/3940-294-0x0000000000000000-mapping.dmp
                        • memory/3940-438-0x0000000000570000-0x000000000057B000-memory.dmp
                          Filesize

                          44KB

                        • memory/3940-739-0x0000000000580000-0x0000000000587000-memory.dmp
                          Filesize

                          28KB

                        • memory/4000-164-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4000-163-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4000-169-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4000-168-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4000-167-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4000-173-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4000-166-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4000-161-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4000-174-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4000-170-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4000-157-0x0000000000000000-mapping.dmp
                        • memory/4000-162-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4000-175-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4000-159-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4000-160-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4000-172-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4000-171-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4480-433-0x0000000000400000-0x000000000045F000-memory.dmp
                          Filesize

                          380KB

                        • memory/4480-206-0x00000000004234EC-mapping.dmp
                        • memory/4480-231-0x0000000000400000-0x000000000045F000-memory.dmp
                          Filesize

                          380KB

                        • memory/4480-782-0x0000000000400000-0x000000000045F000-memory.dmp
                          Filesize

                          380KB

                        • memory/4692-313-0x0000000000000000-mapping.dmp
                        • memory/4692-324-0x00000000004D0000-0x00000000004D9000-memory.dmp
                          Filesize

                          36KB

                        • memory/4692-659-0x00000000004D0000-0x00000000004D9000-memory.dmp
                          Filesize

                          36KB

                        • memory/4692-326-0x00000000004C0000-0x00000000004CF000-memory.dmp
                          Filesize

                          60KB

                        • memory/4816-787-0x0000000000000000-mapping.dmp
                        • memory/4960-831-0x000000000041B576-mapping.dmp
                        • memory/4960-878-0x0000000000400000-0x0000000000432000-memory.dmp
                          Filesize

                          200KB

                        • memory/4964-762-0x0000000000340000-0x0000000000348000-memory.dmp
                          Filesize

                          32KB

                        • memory/4964-764-0x0000000000330000-0x000000000033B000-memory.dmp
                          Filesize

                          44KB

                        • memory/4964-501-0x0000000000000000-mapping.dmp
                        • memory/4964-872-0x0000000000340000-0x0000000000348000-memory.dmp
                          Filesize

                          32KB

                        • memory/5064-199-0x0000000077570000-0x00000000776FE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/5064-195-0x0000000000000000-mapping.dmp