Analysis

  • max time kernel
    151s
  • max time network
    140s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-12-2022 11:26

General

  • Target

    9768b83d15a7dc4a200a557efb7530a55c4d5d17cbe855a709750a8e42994939.exe

  • Size

    264KB

  • MD5

    017c2113c9a2395dd0b6e6b4f9f64005

  • SHA1

    4ede9e78bf0e76b523743beb188db64f5e6adbcb

  • SHA256

    9768b83d15a7dc4a200a557efb7530a55c4d5d17cbe855a709750a8e42994939

  • SHA512

    aef19e92396b907e58c13647de2fb30b730641cd6e7fe5fed4db4a039efca96d8acd39d631ba897687287475653a40380b44dc02250da6b27f335bba07234b8f

  • SSDEEP

    3072:Qv29jQ0Qz4WCT4RD9351xAlcyIvJu0JKEjzQjTnNwM53bPFOZ8Dr657husZ00xB:QIdTE74I40JrE3NwM50astusZ00

Malware Config

Extracted

Family

vidar

Version

56.1

Botnet

1148

C2

https://t.me/dishasta

https://steamcommunity.com/profiles/76561199441933804

Attributes
  • profile_id

    1148

Extracted

Family

redline

Botnet

YT

C2

65.21.5.58:48811

Attributes
  • auth_value

    fb878dde7f3b4ad1e1bc26d24db36d28

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9768b83d15a7dc4a200a557efb7530a55c4d5d17cbe855a709750a8e42994939.exe
    "C:\Users\Admin\AppData\Local\Temp\9768b83d15a7dc4a200a557efb7530a55c4d5d17cbe855a709750a8e42994939.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1928
  • C:\Users\Admin\AppData\Local\Temp\4323.exe
    C:\Users\Admin\AppData\Local\Temp\4323.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Users\Admin\AppData\Local\Temp\461860071-8a9Ah054og8jEcGP.exe
      "C:\Users\Admin\AppData\Local\Temp\461860071-8a9Ah054og8jEcGP.exe"
      2⤵
      • Executes dropped EXE
      PID:2104
      • C:\Windows\System32\Wbem\wmic.exe
        wmic os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1524
      • C:\Windows\system32\cmd.exe
        cmd /C "wmic path win32_VideoController get name"
        3⤵
          PID:3452
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic path win32_VideoController get name
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2368
        • C:\Windows\system32\cmd.exe
          cmd /C "wmic cpu get name"
          3⤵
            PID:3420
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic cpu get name
              4⤵
                PID:4044
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell "" "start-process C:\Users\Admin\AppData\Local\Temp\IYEaAlSW9X.exe"
              3⤵
                PID:4408
                • C:\Users\Admin\AppData\Local\Temp\IYEaAlSW9X.exe
                  "C:\Users\Admin\AppData\Local\Temp\IYEaAlSW9X.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:3904
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp24E8.tmp.bat""
                    5⤵
                      PID:4708
                      • C:\Windows\system32\timeout.exe
                        timeout 3
                        6⤵
                        • Delays execution with timeout.exe
                        PID:4956
                      • C:\ProgramData\SystemInformation\V.exe
                        "C:\ProgramData\SystemInformation\V.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4568
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "V" /tr "C:\ProgramData\SystemInformation\V.exe"
                          7⤵
                            PID:4272
                            • C:\Windows\system32\schtasks.exe
                              schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "V" /tr "C:\ProgramData\SystemInformation\V.exe"
                              8⤵
                              • Creates scheduled task(s)
                              PID:1344
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RCMiP9SrgQ54AMjhmbUTCtkeoHVVHvADHw.spaceteam -p x -t 5
                            7⤵
                              PID:2492
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c cls
                                8⤵
                                  PID:4776
                  • C:\Users\Admin\AppData\Local\Temp\4BFE.exe
                    C:\Users\Admin\AppData\Local\Temp\4BFE.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:4140
                    • C:\Users\Admin\AppData\Local\Temp\4BFE.exe
                      "C:\Users\Admin\AppData\Local\Temp\4BFE.exe"
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      • Suspicious use of WriteProcessMemory
                      PID:4680
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4BFE.exe" & exit
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5060
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 6
                          4⤵
                          • Delays execution with timeout.exe
                          PID:948
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 316
                      2⤵
                      • Program crash
                      PID:4676
                  • C:\Users\Admin\AppData\Local\Temp\5650.exe
                    C:\Users\Admin\AppData\Local\Temp\5650.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:2888
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                      2⤵
                        PID:392
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 500
                        2⤵
                        • Program crash
                        PID:896
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:4072
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        1⤵
                          PID:3948
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:3888
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:5044
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:4904
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:2284
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:4244
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe
                                    1⤵
                                      PID:1680
                                    • C:\Windows\SysWOW64\explorer.exe
                                      C:\Windows\SysWOW64\explorer.exe
                                      1⤵
                                        PID:3960

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Execution

                                      Scripting

                                      1
                                      T1064

                                      Scheduled Task

                                      1
                                      T1053

                                      Persistence

                                      Scheduled Task

                                      1
                                      T1053

                                      Privilege Escalation

                                      Scheduled Task

                                      1
                                      T1053

                                      Defense Evasion

                                      Scripting

                                      1
                                      T1064

                                      Credential Access

                                      Credentials in Files

                                      3
                                      T1081

                                      Discovery

                                      Query Registry

                                      3
                                      T1012

                                      System Information Discovery

                                      3
                                      T1082

                                      Peripheral Device Discovery

                                      1
                                      T1120

                                      Collection

                                      Data from Local System

                                      3
                                      T1005

                                      Command and Control

                                      Web Service

                                      1
                                      T1102

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\ProgramData\SystemInformation\V.exe
                                        Filesize

                                        892KB

                                        MD5

                                        6bcdb0510f46aa502aef2378f79434bf

                                        SHA1

                                        f46e3ca6042354f2d81228d3648e8ba5c96b7867

                                        SHA256

                                        8b707a410ca9738c7009edc0933475ce8b00d4e7bcabe25a6b35d84cae2ea81b

                                        SHA512

                                        73b8979d06d97bc3a4223fa3df6b808b1b52cd587042763a066658fa5993af27729a04c5998c753b980318c5822f2b0523fe0200fde6cd6699e9b5eb0e7f3a63

                                      • C:\ProgramData\SystemInformation\V.exe
                                        Filesize

                                        892KB

                                        MD5

                                        6bcdb0510f46aa502aef2378f79434bf

                                        SHA1

                                        f46e3ca6042354f2d81228d3648e8ba5c96b7867

                                        SHA256

                                        8b707a410ca9738c7009edc0933475ce8b00d4e7bcabe25a6b35d84cae2ea81b

                                        SHA512

                                        73b8979d06d97bc3a4223fa3df6b808b1b52cd587042763a066658fa5993af27729a04c5998c753b980318c5822f2b0523fe0200fde6cd6699e9b5eb0e7f3a63

                                      • C:\Users\Admin\AppData\Local\Temp\4323.exe
                                        Filesize

                                        922KB

                                        MD5

                                        0cec15477b0a89e89f78961fdd2f56b8

                                        SHA1

                                        48701957b74b12cfb521c8881ec9beac78f8866d

                                        SHA256

                                        03de8297c43f7161e56416e5f7180bee53b5234f5c4f757cb0084b9603057351

                                        SHA512

                                        1c8162b29d77035c23148cad569162f739ddc0c501fbf9dbc7cb06ffeaa7eb69d3f505aee167700eeba65fa6cab62ce92e3270b6d694f6f07192d8d3819ec595

                                      • C:\Users\Admin\AppData\Local\Temp\4323.exe
                                        Filesize

                                        922KB

                                        MD5

                                        0cec15477b0a89e89f78961fdd2f56b8

                                        SHA1

                                        48701957b74b12cfb521c8881ec9beac78f8866d

                                        SHA256

                                        03de8297c43f7161e56416e5f7180bee53b5234f5c4f757cb0084b9603057351

                                        SHA512

                                        1c8162b29d77035c23148cad569162f739ddc0c501fbf9dbc7cb06ffeaa7eb69d3f505aee167700eeba65fa6cab62ce92e3270b6d694f6f07192d8d3819ec595

                                      • C:\Users\Admin\AppData\Local\Temp\461860071-8a9Ah054og8jEcGP.exe
                                        Filesize

                                        4.5MB

                                        MD5

                                        210d0e2a6972569ae0cc2e191610ede7

                                        SHA1

                                        74080b265b2f29cc0d2fac5b02034a9c4b6c9f22

                                        SHA256

                                        bbdda1d7ec80b360df21e711400497bbeccf3b22bbd9723f5b869378a8a0557d

                                        SHA512

                                        d7b51dd3334c37fbabc0c0047debfc52e7febc1a590a9974bbc0453d035b3b340b35eb0f4ab3d15c235a4f4d7092915e86a3d805fc173d21a1c7fdde12a94e2a

                                      • C:\Users\Admin\AppData\Local\Temp\461860071-8a9Ah054og8jEcGP.exe
                                        Filesize

                                        4.5MB

                                        MD5

                                        210d0e2a6972569ae0cc2e191610ede7

                                        SHA1

                                        74080b265b2f29cc0d2fac5b02034a9c4b6c9f22

                                        SHA256

                                        bbdda1d7ec80b360df21e711400497bbeccf3b22bbd9723f5b869378a8a0557d

                                        SHA512

                                        d7b51dd3334c37fbabc0c0047debfc52e7febc1a590a9974bbc0453d035b3b340b35eb0f4ab3d15c235a4f4d7092915e86a3d805fc173d21a1c7fdde12a94e2a

                                      • C:\Users\Admin\AppData\Local\Temp\4BFE.exe
                                        Filesize

                                        2.4MB

                                        MD5

                                        01feb918a545bdd899e53b48da0063f5

                                        SHA1

                                        7c781b33fb1cbc1008aac592d04be87889758755

                                        SHA256

                                        a568f2f61c9c6b33a66f9f8f5cd0c3918baf556035e55d91ed737dc4f69bf0e9

                                        SHA512

                                        e552cf33e26b7dfcdabb5c4c4af965ecf754a1a689c97d2b8cc62c4dcd76c134d57485500b0885497e83da36da3eedd6a4c93ad8dc4e1e13662e684de30685f2

                                      • C:\Users\Admin\AppData\Local\Temp\4BFE.exe
                                        Filesize

                                        2.4MB

                                        MD5

                                        01feb918a545bdd899e53b48da0063f5

                                        SHA1

                                        7c781b33fb1cbc1008aac592d04be87889758755

                                        SHA256

                                        a568f2f61c9c6b33a66f9f8f5cd0c3918baf556035e55d91ed737dc4f69bf0e9

                                        SHA512

                                        e552cf33e26b7dfcdabb5c4c4af965ecf754a1a689c97d2b8cc62c4dcd76c134d57485500b0885497e83da36da3eedd6a4c93ad8dc4e1e13662e684de30685f2

                                      • C:\Users\Admin\AppData\Local\Temp\4BFE.exe
                                        Filesize

                                        2.4MB

                                        MD5

                                        01feb918a545bdd899e53b48da0063f5

                                        SHA1

                                        7c781b33fb1cbc1008aac592d04be87889758755

                                        SHA256

                                        a568f2f61c9c6b33a66f9f8f5cd0c3918baf556035e55d91ed737dc4f69bf0e9

                                        SHA512

                                        e552cf33e26b7dfcdabb5c4c4af965ecf754a1a689c97d2b8cc62c4dcd76c134d57485500b0885497e83da36da3eedd6a4c93ad8dc4e1e13662e684de30685f2

                                      • C:\Users\Admin\AppData\Local\Temp\5650.exe
                                        Filesize

                                        750KB

                                        MD5

                                        bba5e9388aceb3c1c83638a42cee6b13

                                        SHA1

                                        7538b896c3898f11e372e67accc83a598dacb29d

                                        SHA256

                                        4255c0f0323f7b4b901bafeb51a5c7befce1043684bdfb9f504b2c1213b9be59

                                        SHA512

                                        ebc14ccc6089d3ced0ed0619df5c56ea67cea5b15e564123c5fd825f77a7e59199748a5d523733b5b0f32813f14fc8dfa2f963053237a0c3c7e4affa553cd8cd

                                      • C:\Users\Admin\AppData\Local\Temp\5650.exe
                                        Filesize

                                        750KB

                                        MD5

                                        bba5e9388aceb3c1c83638a42cee6b13

                                        SHA1

                                        7538b896c3898f11e372e67accc83a598dacb29d

                                        SHA256

                                        4255c0f0323f7b4b901bafeb51a5c7befce1043684bdfb9f504b2c1213b9be59

                                        SHA512

                                        ebc14ccc6089d3ced0ed0619df5c56ea67cea5b15e564123c5fd825f77a7e59199748a5d523733b5b0f32813f14fc8dfa2f963053237a0c3c7e4affa553cd8cd

                                      • C:\Users\Admin\AppData\Local\Temp\IYEaAlSW9X.exe
                                        Filesize

                                        892KB

                                        MD5

                                        6bcdb0510f46aa502aef2378f79434bf

                                        SHA1

                                        f46e3ca6042354f2d81228d3648e8ba5c96b7867

                                        SHA256

                                        8b707a410ca9738c7009edc0933475ce8b00d4e7bcabe25a6b35d84cae2ea81b

                                        SHA512

                                        73b8979d06d97bc3a4223fa3df6b808b1b52cd587042763a066658fa5993af27729a04c5998c753b980318c5822f2b0523fe0200fde6cd6699e9b5eb0e7f3a63

                                      • C:\Users\Admin\AppData\Local\Temp\IYEaAlSW9X.exe
                                        Filesize

                                        892KB

                                        MD5

                                        6bcdb0510f46aa502aef2378f79434bf

                                        SHA1

                                        f46e3ca6042354f2d81228d3648e8ba5c96b7867

                                        SHA256

                                        8b707a410ca9738c7009edc0933475ce8b00d4e7bcabe25a6b35d84cae2ea81b

                                        SHA512

                                        73b8979d06d97bc3a4223fa3df6b808b1b52cd587042763a066658fa5993af27729a04c5998c753b980318c5822f2b0523fe0200fde6cd6699e9b5eb0e7f3a63

                                      • C:\Users\Admin\AppData\Local\Temp\tmp24E8.tmp.bat
                                        Filesize

                                        147B

                                        MD5

                                        121885f1160e2c1854be8ae0100ff3ba

                                        SHA1

                                        75ee97f891fc78a7971b26510bcd459aabc8c1e0

                                        SHA256

                                        b6b7d24aa244395b993046529a2e9be70c64f5939da4b3226df08ec3b4dc1cea

                                        SHA512

                                        23e49627c41fc260aeb40e11768fe51a6a2a4a179d5857dfc47fd17ce2c247a146c0ffc13a0f30558d752d3a12e9060c3c22e2033c3049e95062e289ba33dff0

                                      • \ProgramData\mozglue.dll
                                        Filesize

                                        133KB

                                        MD5

                                        8f73c08a9660691143661bf7332c3c27

                                        SHA1

                                        37fa65dd737c50fda710fdbde89e51374d0c204a

                                        SHA256

                                        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                        SHA512

                                        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                      • \ProgramData\nss3.dll
                                        Filesize

                                        1.2MB

                                        MD5

                                        bfac4e3c5908856ba17d41edcd455a51

                                        SHA1

                                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                        SHA256

                                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                        SHA512

                                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                      • memory/392-894-0x0000000009330000-0x0000000009936000-memory.dmp
                                        Filesize

                                        6.0MB

                                      • memory/392-922-0x0000000009130000-0x00000000091C2000-memory.dmp
                                        Filesize

                                        584KB

                                      • memory/392-895-0x0000000008E70000-0x0000000008F7A000-memory.dmp
                                        Filesize

                                        1.0MB

                                      • memory/392-897-0x0000000008D80000-0x0000000008D92000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/392-899-0x0000000008E20000-0x0000000008E5E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/392-1203-0x000000000B280000-0x000000000B442000-memory.dmp
                                        Filesize

                                        1.8MB

                                      • memory/392-901-0x0000000008F80000-0x0000000008FCB000-memory.dmp
                                        Filesize

                                        300KB

                                      • memory/392-867-0x0000000000340000-0x0000000000372000-memory.dmp
                                        Filesize

                                        200KB

                                      • memory/392-823-0x000000000035B576-mapping.dmp
                                      • memory/392-1204-0x000000000B980000-0x000000000BEAC000-memory.dmp
                                        Filesize

                                        5.2MB

                                      • memory/392-934-0x0000000009E40000-0x000000000A33E000-memory.dmp
                                        Filesize

                                        5.0MB

                                      • memory/392-937-0x00000000091D0000-0x0000000009236000-memory.dmp
                                        Filesize

                                        408KB

                                      • memory/948-779-0x0000000000000000-mapping.dmp
                                      • memory/1344-1212-0x0000000000000000-mapping.dmp
                                      • memory/1524-873-0x0000000000000000-mapping.dmp
                                      • memory/1680-760-0x0000000000C40000-0x0000000000C47000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/1680-502-0x0000000000C30000-0x0000000000C3D000-memory.dmp
                                        Filesize

                                        52KB

                                      • memory/1680-495-0x0000000000C40000-0x0000000000C47000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/1680-471-0x0000000000000000-mapping.dmp
                                      • memory/1928-142-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-135-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-121-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-155-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-122-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-123-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-154-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-153-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-152-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-151-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-150-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-149-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-148-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-147-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-146-0x0000000000400000-0x000000000045F000-memory.dmp
                                        Filesize

                                        380KB

                                      • memory/1928-124-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-145-0x00000000005D0000-0x00000000005D9000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/1928-125-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-144-0x0000000000651000-0x0000000000661000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/1928-126-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-143-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-141-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-140-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-139-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-138-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-137-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-127-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-128-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-129-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-136-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-156-0x0000000000400000-0x000000000045F000-memory.dmp
                                        Filesize

                                        380KB

                                      • memory/1928-134-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-133-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-130-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-132-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-120-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1928-131-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/2104-855-0x0000000000000000-mapping.dmp
                                      • memory/2284-651-0x0000000002AA0000-0x0000000002AA5000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/2284-778-0x0000000002AA0000-0x0000000002AA5000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/2284-405-0x0000000000000000-mapping.dmp
                                      • memory/2284-654-0x0000000002A90000-0x0000000002A99000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/2368-881-0x0000000000000000-mapping.dmp
                                      • memory/2492-1312-0x0000000140000000-0x00000001400C6000-memory.dmp
                                        Filesize

                                        792KB

                                      • memory/2492-1309-0x0000000140000000-0x00000001400C6000-memory.dmp
                                        Filesize

                                        792KB

                                      • memory/2492-1302-0x000000014006EE80-mapping.dmp
                                      • memory/2888-216-0x0000000000000000-mapping.dmp
                                      • memory/3420-882-0x0000000000000000-mapping.dmp
                                      • memory/3452-880-0x0000000000000000-mapping.dmp
                                      • memory/3888-320-0x0000000000000000-mapping.dmp
                                      • memory/3888-461-0x0000000002900000-0x0000000002909000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/3888-737-0x0000000002910000-0x0000000002915000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/3888-453-0x0000000002910000-0x0000000002915000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/3904-933-0x0000000000E30000-0x0000000000F14000-memory.dmp
                                        Filesize

                                        912KB

                                      • memory/3904-930-0x0000000000000000-mapping.dmp
                                      • memory/3948-302-0x0000000000F80000-0x0000000000F8F000-memory.dmp
                                        Filesize

                                        60KB

                                      • memory/3948-299-0x0000000000F90000-0x0000000000F99000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/3948-288-0x0000000000000000-mapping.dmp
                                      • memory/3948-647-0x0000000000F90000-0x0000000000F99000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/3960-797-0x0000000002C80000-0x0000000002C88000-memory.dmp
                                        Filesize

                                        32KB

                                      • memory/3960-680-0x0000000002C80000-0x0000000002C88000-memory.dmp
                                        Filesize

                                        32KB

                                      • memory/3960-682-0x0000000002C70000-0x0000000002C7B000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/3960-507-0x0000000000000000-mapping.dmp
                                      • memory/4044-883-0x0000000000000000-mapping.dmp
                                      • memory/4072-248-0x0000000000000000-mapping.dmp
                                      • memory/4072-421-0x0000000002A60000-0x0000000002A67000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/4072-457-0x0000000002A50000-0x0000000002A5B000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/4140-182-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4140-184-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4140-177-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4140-178-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4140-179-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4140-193-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4140-187-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4140-189-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4140-191-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4140-180-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4140-175-0x0000000000000000-mapping.dmp
                                      • memory/4244-678-0x0000000002AA0000-0x0000000002AA6000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/4244-679-0x0000000002A90000-0x0000000002A9B000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/4244-795-0x0000000002AA0000-0x0000000002AA6000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/4244-438-0x0000000000000000-mapping.dmp
                                      • memory/4272-1211-0x0000000000000000-mapping.dmp
                                      • memory/4408-909-0x0000000000000000-mapping.dmp
                                      • memory/4408-914-0x000001E82D450000-0x000001E82D472000-memory.dmp
                                        Filesize

                                        136KB

                                      • memory/4408-917-0x000001E82D540000-0x000001E82D5B6000-memory.dmp
                                        Filesize

                                        472KB

                                      • memory/4568-1205-0x0000000000000000-mapping.dmp
                                      • memory/4576-188-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-173-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-192-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-183-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-157-0x0000000000000000-mapping.dmp
                                      • memory/4576-185-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-160-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-159-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-181-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-161-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-327-0x0000000000670000-0x000000000075C000-memory.dmp
                                        Filesize

                                        944KB

                                      • memory/4576-162-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-163-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-514-0x0000000007480000-0x0000000007486000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/4576-164-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-165-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-167-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-168-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-174-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-190-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-172-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-171-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-170-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4576-169-0x0000000077D10000-0x0000000077E9E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4680-572-0x0000000000400000-0x000000000045F000-memory.dmp
                                        Filesize

                                        380KB

                                      • memory/4680-776-0x0000000000400000-0x000000000045F000-memory.dmp
                                        Filesize

                                        380KB

                                      • memory/4680-207-0x00000000004234EC-mapping.dmp
                                      • memory/4680-227-0x0000000000400000-0x000000000045F000-memory.dmp
                                        Filesize

                                        380KB

                                      • memory/4708-945-0x0000000000000000-mapping.dmp
                                      • memory/4776-1307-0x0000000000000000-mapping.dmp
                                      • memory/4904-379-0x0000000000000000-mapping.dmp
                                      • memory/4904-577-0x0000000002930000-0x0000000002952000-memory.dmp
                                        Filesize

                                        136KB

                                      • memory/4904-614-0x0000000002900000-0x0000000002927000-memory.dmp
                                        Filesize

                                        156KB

                                      • memory/4956-947-0x0000000000000000-mapping.dmp
                                      • memory/5044-686-0x0000000000D50000-0x0000000000D56000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/5044-351-0x0000000000000000-mapping.dmp
                                      • memory/5044-365-0x0000000000D40000-0x0000000000D4C000-memory.dmp
                                        Filesize

                                        48KB

                                      • memory/5044-362-0x0000000000D50000-0x0000000000D56000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/5060-771-0x0000000000000000-mapping.dmp