Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-01-2023 13:00

General

  • Target

    7eeaa1acd2bb4b5162923958339812e3e2c84f682891c8424b7818f6cf20d068.exe

  • Size

    175KB

  • MD5

    5209fa94f42535853436dc1ba4c06595

  • SHA1

    ba32b047b9d46f616b0d86724f55e91902bbc577

  • SHA256

    7eeaa1acd2bb4b5162923958339812e3e2c84f682891c8424b7818f6cf20d068

  • SHA512

    54b9207d344924e4ad2cc4c15405ba9754bf8203dbb841b16da17f5f1b4be4a89a17ad87b66164cf2bc82ec81dd1157e5453ce01e5d3a3c05194118f539d5afb

  • SSDEEP

    3072:4BN2h0FcV9LsS5n5GlFbb4wOU/RyhilXQbWFFJwK0M:gc9LsS5oFX4wl5DgbWrJwK

Malware Config

Extracted

Family

vidar

Version

2.2

Botnet

237

C2

https://t.me/litlebey

https://steamcommunity.com/profiles/76561199472399815

Attributes
  • profile_id

    237

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 7 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7eeaa1acd2bb4b5162923958339812e3e2c84f682891c8424b7818f6cf20d068.exe
    "C:\Users\Admin\AppData\Local\Temp\7eeaa1acd2bb4b5162923958339812e3e2c84f682891c8424b7818f6cf20d068.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:5104
  • C:\Users\Admin\AppData\Local\Temp\13D6.exe
    C:\Users\Admin\AppData\Local\Temp\13D6.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /tn "svcupdater" /tr "C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
      2⤵
      • Creates scheduled task(s)
      PID:4948
  • C:\Users\Admin\AppData\Local\Temp\1B2A.exe
    C:\Users\Admin\AppData\Local\Temp\1B2A.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1B2A.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3604
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 6
        3⤵
        • Delays execution with timeout.exe
        PID:756
  • C:\Users\Admin\AppData\Local\Temp\1F42.exe
    C:\Users\Admin\AppData\Local\Temp\1F42.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4296
    • C:\Users\Admin\AppData\Local\Temp\SETUP_28714\Engine.exe
      C:\Users\Admin\AppData\Local\Temp\SETUP_28714\Engine.exe /TH_ID=_4268 /OriginExe="C:\Users\Admin\AppData\Local\Temp\1F42.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Windows\SysWOW64\CmD.exe
        C:\Windows\system32\CmD.exe /c cmd < 41
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:924
        • C:\Windows\SysWOW64\cmd.exe
          cmd
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1892
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell get-process avastui
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:340
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell get-process avgui
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3000
          • C:\Windows\SysWOW64\certutil.exe
            certutil -decode 7 7JkSB
            5⤵
              PID:2400
            • C:\Windows\SysWOW64\findstr.exe
              findstr /V /R "^McNZguVzMAVMcaKBMuiboIAzlxCLPYBWVnkTamWIVDZgkhwKXHhleSstUzPUDlEOZYQXuRpjpmBFIkiWaROiLdUriuYYJeyLYkgjvrDyn$" 7JkSB
              5⤵
                PID:2080
              • C:\Users\Admin\AppData\Local\Temp\zurk3hgf.jnl\15273\Private.exe.pif
                15273\\Private.exe.pif 15273\\D
                5⤵
                • Executes dropped EXE
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:4600
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                  6⤵
                    PID:2488
                • C:\Windows\SysWOW64\PING.EXE
                  ping localhost -n 8
                  5⤵
                  • Runs ping.exe
                  PID:4300
        • C:\Windows\System32\GamePanel.exe
          "C:\Windows\System32\GamePanel.exe" 00000000000D005C /startuptips
          1⤵
          • Checks SCSI registry key(s)
          PID:1656
        • C:\Windows\System32\bcastdvr.exe
          "C:\Windows\System32\bcastdvr.exe" -ServerName:Windows.Media.Capture.Internal.BroadcastDVRServer
          1⤵
          • Drops desktop.ini file(s)
          PID:1848
        • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
          C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
          1⤵
          • Executes dropped EXE
          PID:4128

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Virtualization/Sandbox Evasion

        1
        T1497

        Credential Access

        Credentials in Files

        3
        T1081

        Discovery

        Query Registry

        5
        T1012

        Virtualization/Sandbox Evasion

        1
        T1497

        System Information Discovery

        5
        T1082

        Peripheral Device Discovery

        1
        T1120

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        3
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          6bf0e5945fb9da68e1b03bdaed5f6f8d

          SHA1

          eed3802c8e4abe3b327c100c99c53d3bbcf8a33d

          SHA256

          dda58fd16fee83a65c05936b1a070187f2c360024650ecaf857c5e060a6a55f1

          SHA512

          977a393fdad2b162aa42194ddad6ec8bcab24f81980ff01b1c22c4d59ac268bb5ce947105c968de1a8a66b35023280a1e7709dfea5053385f87141389ebecb25

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          18KB

          MD5

          5940c47363b3a6d47761095a777b09cd

          SHA1

          60e88431725cba1e131aef24878fe459fd4e0596

          SHA256

          ac7676cb74fb12f7a03e5399cdc0c2e3e0b9cbbd0378c314a78783393c0262b0

          SHA512

          61e0e7298cdc19a95fe541a4280e97922b43a367786031d9d0ad15b91c7376606c19aa4ae08c43806bea0246accd54c990523411c5652b4640262fe04c935d94

        • C:\Users\Admin\AppData\Local\Temp\13D6.exe
          Filesize

          408KB

          MD5

          261b1db94ccf4266128e2eb71a80fda4

          SHA1

          9d4cd03297f31eabe957f261dc7c3c6c268bd39f

          SHA256

          b0072463e78182e8d9721f91f889a62d9ce59a348fddc5196b6201a5fa68b259

          SHA512

          2dd25970561cf9e3d946acd891b601e6aa7e6563dde6c10ed5ac1a6486bbc1851cf3908b5bdee6c9b29633e51c90339209c50d97c0ea28b897bd6e7117b1ac7b

        • C:\Users\Admin\AppData\Local\Temp\13D6.exe
          Filesize

          408KB

          MD5

          261b1db94ccf4266128e2eb71a80fda4

          SHA1

          9d4cd03297f31eabe957f261dc7c3c6c268bd39f

          SHA256

          b0072463e78182e8d9721f91f889a62d9ce59a348fddc5196b6201a5fa68b259

          SHA512

          2dd25970561cf9e3d946acd891b601e6aa7e6563dde6c10ed5ac1a6486bbc1851cf3908b5bdee6c9b29633e51c90339209c50d97c0ea28b897bd6e7117b1ac7b

        • C:\Users\Admin\AppData\Local\Temp\1B2A.exe
          Filesize

          1.6MB

          MD5

          9a7432c6e41b43262f87e70b15bfd706

          SHA1

          3f8664fcea0a2857d9b98e14dfef588b0d8a6a78

          SHA256

          66a4157601cecc7190f76be440e5684ed02bfbb62fd4fb3f6053ca60fdc1b0c5

          SHA512

          e4b496383837ae37629b4ef7b277f3e98af6b93826c7949b2ae92c856953e53102d661de9f22b012f8f80ae853d6712c63d779f12e5eeb29a85001018b884018

        • C:\Users\Admin\AppData\Local\Temp\1B2A.exe
          Filesize

          1.6MB

          MD5

          9a7432c6e41b43262f87e70b15bfd706

          SHA1

          3f8664fcea0a2857d9b98e14dfef588b0d8a6a78

          SHA256

          66a4157601cecc7190f76be440e5684ed02bfbb62fd4fb3f6053ca60fdc1b0c5

          SHA512

          e4b496383837ae37629b4ef7b277f3e98af6b93826c7949b2ae92c856953e53102d661de9f22b012f8f80ae853d6712c63d779f12e5eeb29a85001018b884018

        • C:\Users\Admin\AppData\Local\Temp\1F42.exe
          Filesize

          1.4MB

          MD5

          6ebbf34f864e586871c20257f1fc5cc7

          SHA1

          7bde4ae2a9dc4ed454143e2a316f542bcbec7641

          SHA256

          c8f0c1b3d504cfd9871bc16e7f577658b50e92c23f8d0c27217d3e54bd164e37

          SHA512

          eff393c95066739a2baa34d42439f5af66f11aeb2232fbb941b2eed61757dba467da6bff21e5bcc447af9164bcddc4abc741eeda1c7ce8fd1f769029f6ea7083

        • C:\Users\Admin\AppData\Local\Temp\1F42.exe
          Filesize

          1.4MB

          MD5

          6ebbf34f864e586871c20257f1fc5cc7

          SHA1

          7bde4ae2a9dc4ed454143e2a316f542bcbec7641

          SHA256

          c8f0c1b3d504cfd9871bc16e7f577658b50e92c23f8d0c27217d3e54bd164e37

          SHA512

          eff393c95066739a2baa34d42439f5af66f11aeb2232fbb941b2eed61757dba467da6bff21e5bcc447af9164bcddc4abc741eeda1c7ce8fd1f769029f6ea7083

        • C:\Users\Admin\AppData\Local\Temp\SETUP_28714\00000#07
          Filesize

          1.1MB

          MD5

          919717eda81a74e13a2ec305f6dc8883

          SHA1

          b65f985e1fb682d48f65cca54ad6a668d193dcb6

          SHA256

          7ec4373bec922185925e85d5e715c0a2226367d888344777d868892f40358b30

          SHA512

          4958aef0b6e17ea7d7512a2f0a24ab1f4f97599200ed7af93c086040231455099227c72bf2db630225369c7cd2e72d519c61bd707918cf7810e5ee36265a9226

        • C:\Users\Admin\AppData\Local\Temp\SETUP_28714\00001#41
          Filesize

          12KB

          MD5

          0540a065f37ee25e30c5454f7f460a1e

          SHA1

          39fd5f9abc0db7ae1deceade63872e2429a3722b

          SHA256

          e2b69a4a51d11c37d4148672d9dbe5ee4f14d79d2a666df52eece3259517edf9

          SHA512

          0a98ef3552d6920f623040038fdfa92a020161efb0aa0f2c656643913ad8c124f5eb94db5e4dc9d32a82662ffb543e78625379e3261c544cd853c9a80f4518cc

        • C:\Users\Admin\AppData\Local\Temp\SETUP_28714\00002#7
          Filesize

          1.2MB

          MD5

          7fef6abfe01fb4d7b7d1a61372cd694f

          SHA1

          30f99885134c106dda379fe2b1702bcde013cd90

          SHA256

          784977f5684e167b23ffcdf597d59a90151b7fc0e45fd8044fcdf4d3c36a793a

          SHA512

          414e0a79f7134cbaeb4c83cff6501dea5a7f4a4ce35f35db16509ae455d0d66916c96d3708d453047c322aaa5b5bdc18ad1df9a58cd17861ab20323ec12e39dc

        • C:\Users\Admin\AppData\Local\Temp\SETUP_28714\Engine.exe
          Filesize

          392KB

          MD5

          debfb007af59891f08aaa75bff0e0df0

          SHA1

          cb00e41eeb60bc27cd32aad7adfc347a2b0e8f87

          SHA256

          e5a077d2a393e938f9cd7a2529f8b71a81f15406c2f19b878eb4ffdb15d483c7

          SHA512

          1bb3effddb47b30b9d7780cc05cb26061c8f6362c808bbca78a24833ca1884d4c2072eda6a5213a51458f2e0b9036f204a4f50ea771ba6294ac9c051b28832c1

        • C:\Users\Admin\AppData\Local\Temp\SETUP_28714\Engine.exe
          Filesize

          392KB

          MD5

          debfb007af59891f08aaa75bff0e0df0

          SHA1

          cb00e41eeb60bc27cd32aad7adfc347a2b0e8f87

          SHA256

          e5a077d2a393e938f9cd7a2529f8b71a81f15406c2f19b878eb4ffdb15d483c7

          SHA512

          1bb3effddb47b30b9d7780cc05cb26061c8f6362c808bbca78a24833ca1884d4c2072eda6a5213a51458f2e0b9036f204a4f50ea771ba6294ac9c051b28832c1

        • C:\Users\Admin\AppData\Local\Temp\SETUP_28714\Modern_Icon.bmp
          Filesize

          7KB

          MD5

          1dd88f67f029710d5c5858a6293a93f1

          SHA1

          3e5ef66613415fe9467b2a24ccc27d8f997e7df6

          SHA256

          b5dad33ceb6eb1ac2a05fbda76e29a73038403939218a88367925c3a20c05532

          SHA512

          7071fd64038e0058c8c586c63c62677c0ca403768100f90323cf9c0bc7b7fcb538391e6f3606bd7970b8769445606ada47adcdcfc1e991e25caf272a13e10c94

        • C:\Users\Admin\AppData\Local\Temp\SETUP_28714\Setup.txt
          Filesize

          2KB

          MD5

          cffd985ca2a8a08a469bf77ad506b88d

          SHA1

          acfba7a321d39cfc6a6697cfcbc9383539041f3f

          SHA256

          f3b37b72e7a23854902c55afba7790bbfd50e99e8e13153f53546965905a94b5

          SHA512

          0a8b929a7666165e1cbde2011e4d89ad4ca906f4272eaf647b51c69baedc75609dbd9897032e8d13b929e09d76700aa32da38842fecda698faec09dc1ee2bdef

        • C:\Users\Admin\AppData\Local\Temp\zurk3hgf.jnl\15273\Private.exe.pif
          Filesize

          872KB

          MD5

          c56b5f0201a3b3de53e561fe76912bfd

          SHA1

          2a4062e10a5de813f5688221dbeb3f3ff33eb417

          SHA256

          237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

          SHA512

          195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

        • C:\Users\Admin\AppData\Local\Temp\zurk3hgf.jnl\15273\Private.exe.pif
          Filesize

          872KB

          MD5

          c56b5f0201a3b3de53e561fe76912bfd

          SHA1

          2a4062e10a5de813f5688221dbeb3f3ff33eb417

          SHA256

          237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

          SHA512

          195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

        • C:\Users\Admin\AppData\Local\Temp\zurk3hgf.jnl\7JkSB
          Filesize

          872KB

          MD5

          35953e969ce821054b4f14e39926142b

          SHA1

          10e895908a7b6d5a628668bffc64d0846baedd4e

          SHA256

          a9f2e558be6d344085173f1440b8fa2f6c2273680a51bbcf3d167bea3036b365

          SHA512

          cfd09ee2b40f3889069c2b533830bc2a46e3ec9b36033d9dd450065f1868fb24e7056f4e00992d896d19ca5d7922339e36106a8c7f11005cf7584aadb47846d7

        • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
          Filesize

          428.8MB

          MD5

          5565228d90a755f3b0dd55826b96b8eb

          SHA1

          a7e7ea66db08610dc23041b74f3aa14c2356327b

          SHA256

          795ead8fd06c7a6a0094e8d8bd62c10e9e417e1da2b22b1162234cd3011d289e

          SHA512

          620068a95ac5ce63fef85ae5ba73694e1ca91612f7d708f82aeac86d378c258d4a732be7f28bb52e25c2337bfd7675585df06ee5b4922c05b275affec430bfa2

        • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
          Filesize

          423.3MB

          MD5

          209ad83ec90d04d96e5c499c78185d43

          SHA1

          f2c8b7b8d390937468d486335f5973f56523f14b

          SHA256

          ecd4c3456905acbcfba5a46a706f914509aa23735d54d9084ab274e76b967d9e

          SHA512

          ca71b017ae38417a3a49b331c37d3dae61be3943a01b5c4ee89f724615c5289b76c51c48162c34029f9dfc24f558733788293632b0c3b1814f20f55d1f19b2e5

        • C:\Users\Admin\Videos\Captures\desktop.ini
          Filesize

          190B

          MD5

          b0d27eaec71f1cd73b015f5ceeb15f9d

          SHA1

          62264f8b5c2f5034a1e4143df6e8c787165fbc2f

          SHA256

          86d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2

          SHA512

          7b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c

        • \ProgramData\mozglue.dll
          Filesize

          133KB

          MD5

          8f73c08a9660691143661bf7332c3c27

          SHA1

          37fa65dd737c50fda710fdbde89e51374d0c204a

          SHA256

          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

          SHA512

          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

        • \ProgramData\nss3.dll
          Filesize

          1.2MB

          MD5

          bfac4e3c5908856ba17d41edcd455a51

          SHA1

          8eec7e888767aa9e4cca8ff246eb2aacb9170428

          SHA256

          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

          SHA512

          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

        • memory/340-506-0x0000000006B50000-0x0000000006B72000-memory.dmp
          Filesize

          136KB

        • memory/340-515-0x0000000007E00000-0x0000000007E4B000-memory.dmp
          Filesize

          300KB

        • memory/340-581-0x0000000008AC0000-0x0000000008B54000-memory.dmp
          Filesize

          592KB

        • memory/340-408-0x0000000000000000-mapping.dmp
        • memory/340-511-0x0000000007470000-0x00000000077C0000-memory.dmp
          Filesize

          3.3MB

        • memory/340-528-0x0000000007C40000-0x0000000007CB6000-memory.dmp
          Filesize

          472KB

        • memory/340-582-0x00000000089D0000-0x00000000089EA000-memory.dmp
          Filesize

          104KB

        • memory/340-514-0x00000000077E0000-0x00000000077FC000-memory.dmp
          Filesize

          112KB

        • memory/340-583-0x0000000008A50000-0x0000000008A72000-memory.dmp
          Filesize

          136KB

        • memory/340-510-0x0000000006C00000-0x0000000006C66000-memory.dmp
          Filesize

          408KB

        • memory/340-509-0x0000000007400000-0x0000000007466000-memory.dmp
          Filesize

          408KB

        • memory/340-585-0x00000000090F0000-0x00000000095EE000-memory.dmp
          Filesize

          5.0MB

        • memory/340-486-0x0000000006CD0000-0x00000000072F8000-memory.dmp
          Filesize

          6.2MB

        • memory/340-472-0x0000000000CA0000-0x0000000000CD6000-memory.dmp
          Filesize

          216KB

        • memory/756-679-0x0000000000000000-mapping.dmp
        • memory/924-392-0x0000000000000000-mapping.dmp
        • memory/988-176-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-169-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-156-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-157-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-158-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-159-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-160-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-161-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-162-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-165-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-164-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-273-0x0000000000400000-0x000000000046D000-memory.dmp
          Filesize

          436KB

        • memory/988-166-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-167-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-168-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-170-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-171-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-172-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-173-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-174-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-175-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-154-0x0000000000000000-mapping.dmp
        • memory/988-178-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-341-0x0000000000400000-0x000000000046D000-memory.dmp
          Filesize

          436KB

        • memory/988-338-0x00000000005EA000-0x0000000000614000-memory.dmp
          Filesize

          168KB

        • memory/988-181-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/988-272-0x0000000002070000-0x00000000020B7000-memory.dmp
          Filesize

          284KB

        • memory/988-271-0x00000000005EA000-0x0000000000614000-memory.dmp
          Filesize

          168KB

        • memory/1656-405-0x0000000000000000-mapping.dmp
        • memory/1892-398-0x0000000000000000-mapping.dmp
        • memory/2080-766-0x0000000000000000-mapping.dmp
        • memory/2400-708-0x0000000000000000-mapping.dmp
        • memory/3000-651-0x0000000007F40000-0x0000000008290000-memory.dmp
          Filesize

          3.3MB

        • memory/3000-664-0x00000000085D0000-0x000000000861B000-memory.dmp
          Filesize

          300KB

        • memory/3000-590-0x0000000000000000-mapping.dmp
        • memory/3604-660-0x0000000000000000-mapping.dmp
        • memory/4128-906-0x00000000006E9000-0x0000000000713000-memory.dmp
          Filesize

          168KB

        • memory/4128-908-0x0000000000470000-0x00000000005BA000-memory.dmp
          Filesize

          1.3MB

        • memory/4128-909-0x0000000000400000-0x000000000046D000-memory.dmp
          Filesize

          436KB

        • memory/4128-921-0x00000000006E9000-0x0000000000713000-memory.dmp
          Filesize

          168KB

        • memory/4128-922-0x0000000000470000-0x00000000005BA000-memory.dmp
          Filesize

          1.3MB

        • memory/4296-192-0x0000000000000000-mapping.dmp
        • memory/4300-788-0x0000000000000000-mapping.dmp
        • memory/4600-782-0x0000000000000000-mapping.dmp
        • memory/4660-185-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/4660-184-0x0000000001160000-0x00000000015E9000-memory.dmp
          Filesize

          4.5MB

        • memory/4660-190-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/4660-188-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/4660-187-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/4660-186-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/4660-183-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/4660-663-0x0000000001160000-0x00000000015E9000-memory.dmp
          Filesize

          4.5MB

        • memory/4660-285-0x0000000001160000-0x00000000015E9000-memory.dmp
          Filesize

          4.5MB

        • memory/4660-564-0x0000000001160000-0x00000000015E9000-memory.dmp
          Filesize

          4.5MB

        • memory/4660-177-0x0000000000000000-mapping.dmp
        • memory/4660-182-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/4660-180-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/4948-334-0x0000000000000000-mapping.dmp
        • memory/4964-286-0x0000000000000000-mapping.dmp
        • memory/4964-869-0x0000000000400000-0x0000000000558000-memory.dmp
          Filesize

          1.3MB

        • memory/4964-584-0x0000000000400000-0x0000000000558000-memory.dmp
          Filesize

          1.3MB

        • memory/4964-290-0x0000000000400000-0x0000000000558000-memory.dmp
          Filesize

          1.3MB

        • memory/5104-140-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-133-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-148-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-147-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-146-0x0000000002CD0000-0x0000000002E1A000-memory.dmp
          Filesize

          1.3MB

        • memory/5104-144-0x0000000002E1A000-0x0000000002E2D000-memory.dmp
          Filesize

          76KB

        • memory/5104-145-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-143-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-142-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-141-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-150-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-151-0x0000000000400000-0x0000000002B96000-memory.dmp
          Filesize

          39.6MB

        • memory/5104-139-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-138-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-137-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-152-0x0000000002E1A000-0x0000000002E2D000-memory.dmp
          Filesize

          76KB

        • memory/5104-136-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-135-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-134-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-149-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-132-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-131-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-153-0x0000000000400000-0x0000000002B96000-memory.dmp
          Filesize

          39.6MB

        • memory/5104-130-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-129-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-128-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-127-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-126-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-125-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-124-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-123-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-115-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-122-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-121-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-120-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-119-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-118-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-117-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB

        • memory/5104-116-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
          Filesize

          1.6MB