Resubmissions

07-01-2024 18:26

240107-w3ameabffn 10

Analysis

  • max time kernel
    4s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    07-01-2024 18:26

General

  • Target

    Samples 7/dde59b015e0acd1910513cf1da07f3b17d6530816d663c102ed9ad6ab6d575a5.exe

  • Size

    2.5MB

  • MD5

    e338fba38c82e46b25dcec3dce9ed5d1

  • SHA1

    7d76df722d5820c4a6320d26d9240264dab19b0b

  • SHA256

    dde59b015e0acd1910513cf1da07f3b17d6530816d663c102ed9ad6ab6d575a5

  • SHA512

    99100aacc05d50f02d3a53fb2bd677deecf51c60e60f7559e0ff0d0d40ee6a86b81606638d619ea457454045efb240855097f8095f0396b6d24978b38ad8ab9a

  • SSDEEP

    49152:xcB/W2pZACrSaZjfBgNUIk5ZOwE1rmIvARVrxe8+ocT9L0pP5hYSnPdm9:xsWOCdcriNUIvdIRtE9oc9L0pPdnFO

Malware Config

Extracted

Family

privateloader

C2

http://37.0.10.214/proxies.txt

http://37.0.10.244/server.txt

http://wfsdragon.ru/api/setStats.php

37.0.10.237

Extracted

Family

nullmixer

C2

http://hsiens.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.1

Botnet

706

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 33 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri058f479171732c959.exe
    Fri058f479171732c959.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:1516
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 444
      2⤵
      • Program crash
      PID:768
  • C:\Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri050dad867a09bc1.exe
    Fri050dad867a09bc1.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:2016
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 432
    1⤵
    • Program crash
    PID:2292
  • C:\Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri05cb95f8bb00f6e1c.exe
    Fri05cb95f8bb00f6e1c.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:2820
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2820 -s 476
      2⤵
      • Program crash
      PID:1280
  • C:\Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri059bb475f9c.exe
    Fri059bb475f9c.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:1308
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1308 -s 968
      2⤵
      • Program crash
      PID:2680
  • C:\Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri05acd872029bc7.exe
    Fri05acd872029bc7.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    PID:2736
  • C:\Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri051bef0a158b9.exe
    Fri051bef0a158b9.exe
    1⤵
    • Executes dropped EXE
    PID:2584
  • C:\Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri05090e6b571e139.exe
    Fri05090e6b571e139.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1452
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
    1⤵
      PID:2748
    • C:\Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri05b4b202015e2b3c.exe
      Fri05b4b202015e2b3c.exe
      1⤵
      • Executes dropped EXE
      PID:1692
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Fri05090e6b571e139.exe
      1⤵
      • Loads dropped DLL
      PID:2980
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Fri058f479171732c959.exe
      1⤵
      • Loads dropped DLL
      PID:2600
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Fri051bef0a158b9.exe
      1⤵
      • Loads dropped DLL
      PID:2224
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Fri05cb95f8bb00f6e1c.exe
      1⤵
      • Loads dropped DLL
      PID:2128
    • C:\Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri052297d9e8ac1.exe
      Fri052297d9e8ac1.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2472
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Fri050dad867a09bc1.exe
      1⤵
      • Loads dropped DLL
      PID:2784
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Fri059bb475f9c.exe
      1⤵
      • Loads dropped DLL
      PID:2500
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Fri05b4b202015e2b3c.exe
      1⤵
        PID:2484
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Fri05acd872029bc7.exe
        1⤵
        • Loads dropped DLL
        PID:2440
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Fri052297d9e8ac1.exe
        1⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2416
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
        1⤵
          PID:2420
        • C:\Users\Admin\AppData\Local\Temp\7zS0EBDDF06\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zS0EBDDF06\setup_install.exe"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2624
        • C:\Users\Admin\AppData\Local\Temp\Samples 7\dde59b015e0acd1910513cf1da07f3b17d6530816d663c102ed9ad6ab6d575a5.exe
          "C:\Users\Admin\AppData\Local\Temp\Samples 7\dde59b015e0acd1910513cf1da07f3b17d6530816d663c102ed9ad6ab6d575a5.exe"
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3040
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 408
            2⤵
            • Program crash
            PID:2860
        • C:\Users\Admin\AppData\Local\Temp\8C87.exe
          C:\Users\Admin\AppData\Local\Temp\8C87.exe
          1⤵
            PID:1448
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              2⤵
                PID:1028
            • C:\Users\Admin\AppData\Local\Temp\A8DE.exe
              C:\Users\Admin\AppData\Local\Temp\A8DE.exe
              1⤵
                PID:928

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                Filesize

                65KB

                MD5

                ac05d27423a85adc1622c714f2cb6184

                SHA1

                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                SHA256

                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                SHA512

                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                f98ca023ccc0c9329147ea879b619cf1

                SHA1

                a05f5ef597c131de6c28e2713324d98f3ddf7902

                SHA256

                7502f425895435e6859813c3f2077659143c45ba14d21c68c6aa2797351a76fa

                SHA512

                3597faffa36a60cd3b77a2c501c1431efec15600532e836e79b98d9c66b8faedabd42fa8cf27370c8d0af18b5e3d8d0831323b219d55eaa0a78d8256ccb8c8ea

              • C:\Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri05090e6b571e139.exe

                Filesize

                8KB

                MD5

                de595e972bd04cf93648de130f5fb50d

                SHA1

                4c05d7c87aa6f95a95709e633f97c715962a52c4

                SHA256

                ed6d502c7c263fd9bd28324f68b287aea158203d0c5154ca07a9bcd059aa2980

                SHA512

                1f4b6c60c78fe9e4a616d6d1a71a9870905ef1aadebd26cf35eac87e10be79db5f7cecdef9d835639b50f7394b6fce9285ff39a8d239768532ba7ed6c7cfdb99

              • C:\Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri051bef0a158b9.exe

                Filesize

                152KB

                MD5

                efbe5cb437c6b83c094a2a384e5ced96

                SHA1

                73e1204e13a80ead9b7b605d35276f9b999a96a4

                SHA256

                90b166a2fe38966f15be10d4b4c4d94a0b734f1163849afc8eae7a1b413569f2

                SHA512

                44b4d5c762096874a3ca4cc3f8df4b787b16e59f3971ffd2209d10783b3139ea6ed7c6082e43767afa92ce5773278bc97c3187a729871c9b93f28d04c50e40fa

              • C:\Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri05b4b202015e2b3c.exe

                Filesize

                212KB

                MD5

                a71033b8905fbfe1853114e040689448

                SHA1

                60621ea0755533c356911bc84e82a5130cf2e8cb

                SHA256

                b4d5ca1118bde5f5385c84e023c62930595aba9bba6bd1589d1cf30ded85aef1

                SHA512

                0fd4cca6ecb235f58b7adeba4f8f19b59fa019173ee3dee582781fa2dcf3b37983bee50abb0e890cf2d9904aedf259ceb7eaacc158df7d4527673dd94556af7e

              • \Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri050dad867a09bc1.exe

                Filesize

                757KB

                MD5

                8887a710e57cf4b3fe841116e9a0dfdd

                SHA1

                8c1f068d5dda6b53db1c0ba23fd300ac2f2197c4

                SHA256

                e045b4a1c9f6640814f6e39903e1f03f2c7f1e3b3d1c6dbf07a409732655eff4

                SHA512

                1507f3d3a32c8c0d1ae2ee2a6f02f86f7de5f956ef066c7284ff4f847a5fe8322984043ee95b576eb4d40b2f08508e49059a581443605978ec4cba03da1273a6

              • \Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri052297d9e8ac1.exe

                Filesize

                100KB

                MD5

                6a74bd82aebb649898a4286409371cc2

                SHA1

                be1ba3f918438d643da499c25bfb5bdeb77dd2e2

                SHA256

                f0a03868c41f48c86446225487eda0e92fb26319174209c55bd0a941537d3f5a

                SHA512

                62a36e3c685f02e7344ca9c651ae12a2ebedd4ff55cf6206f03fbdca84fc555b95bcb6fcf1889d273676ddd33f85c5bcbe3862a56151149c36d32ef868b00707

              • \Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri058f479171732c959.exe

                Filesize

                1004KB

                MD5

                a50b531ba71a4c8ae981782d8f4e0808

                SHA1

                083dc2d466074bc28f238d3cae1680770bfd7e5a

                SHA256

                5036c2ca3fe09df5d326807251c8e38a4fba2c818ac8038888a3b73c2c3560b3

                SHA512

                c17e231fc1221d7b241d4f2cc628d17c832029668bef49dc8217df5776b18d93d46fe028fabbbd58ab42617f2293bc7810bca56e33cccda337c119af6f5dd09d

              • \Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri059bb475f9c.exe

                Filesize

                601KB

                MD5

                aea42ae4bed41ea0b1a95ae9a5594f7e

                SHA1

                935046895872b1232c306e49f64d6e73cb6d3a85

                SHA256

                8ef8ba722aa90bce9fc68e9f215284d88816dcd050a5d11641cad87e0f78cf81

                SHA512

                f77555f077b93f34b13f0c52dacd241a5365e8187faea0df7c8b54ac074d37a4b1860df864e712ae605e506349ca88d9dd7129a860646e9fdfe5e346dd46f55f

              • \Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri05acd872029bc7.exe

                Filesize

                265KB

                MD5

                062fcfd4556c16edea1dc7d3e418cbd6

                SHA1

                cb9672965527384d148dd09c2233740d7a421820

                SHA256

                6b6af48ae24c38ac2a3a6e333bae6039a18184461b50bce8dcc552b86ce8b482

                SHA512

                0ec9aa480148927f8a6ce02b2309d09849ade626ae867558b8bdeb0a5f8adbabf6fa5e2bebc962f266c4efe479a9aa5c3ba9984770e54d12de255822d2b60548

              • \Users\Admin\AppData\Local\Temp\7zS0EBDDF06\Fri05cb95f8bb00f6e1c.exe

                Filesize

                1004KB

                MD5

                20f8196b6f36e4551d1254d3f8bcd829

                SHA1

                8932669b409dbd2abe2039d0c1a07f71d3e61ecd

                SHA256

                1af55649a731abb95d71e2e49693a7bcf87270eb4f8712b747f7e04a0a2a3031

                SHA512

                75e533ca9fba59e522c3307c78052ab367a507c9bc9b3d5bdb25dfb9a0a67941920ec832f592de319e929512ae2c84df4ca9a73f785030aa8c9c98cce735bccb

              • \Users\Admin\AppData\Local\Temp\7zS0EBDDF06\libcurl.dll

                Filesize

                218KB

                MD5

                d09be1f47fd6b827c81a4812b4f7296f

                SHA1

                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                SHA256

                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                SHA512

                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

              • \Users\Admin\AppData\Local\Temp\7zS0EBDDF06\libcurlpp.dll

                Filesize

                54KB

                MD5

                e6e578373c2e416289a8da55f1dc5e8e

                SHA1

                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                SHA256

                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                SHA512

                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

              • \Users\Admin\AppData\Local\Temp\7zS0EBDDF06\libgcc_s_dw2-1.dll

                Filesize

                113KB

                MD5

                9aec524b616618b0d3d00b27b6f51da1

                SHA1

                64264300801a353db324d11738ffed876550e1d3

                SHA256

                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                SHA512

                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

              • \Users\Admin\AppData\Local\Temp\7zS0EBDDF06\libstdc++-6.dll

                Filesize

                647KB

                MD5

                5e279950775baae5fea04d2cc4526bcc

                SHA1

                8aef1e10031c3629512c43dd8b0b5d9060878453

                SHA256

                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                SHA512

                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

              • \Users\Admin\AppData\Local\Temp\7zS0EBDDF06\libwinpthread-1.dll

                Filesize

                69KB

                MD5

                1e0d62c34ff2e649ebc5c372065732ee

                SHA1

                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                SHA256

                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                SHA512

                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

              • \Users\Admin\AppData\Local\Temp\7zS0EBDDF06\setup_install.exe

                Filesize

                1.4MB

                MD5

                c69768fe0f10651f2af487e0ba22a02d

                SHA1

                00edd7fdb24c0ab48a5c9e8864b33eba5ddfffc0

                SHA256

                bdfc6e0050782b767ff6de0d23ebe6b8ba63dd5c86692f8328263c92ea38c0c0

                SHA512

                78a1a2e6d038eabdaf8c671ab17d4e5b2ce3b00edfc06cba5eccc9cac4a6e40d711cd1cb624d5e6aa868bdd2e5c2f376e8eef88eadef8c5eb012aad0f010507a

              • \Users\Admin\AppData\Local\Temp\7zS0EBDDF06\setup_install.exe

                Filesize

                1.4MB

                MD5

                4f5d28cb86100d095d51f1cda5b93289

                SHA1

                499510df9dfbb407bd5e024bf90c83581f164d1b

                SHA256

                cdeeba269269f32bc41f4087d627f9363384bc7d92e12c192adb7e400360c5bd

                SHA512

                3b76c25309ddce7c7675903640be71e32177340caa22d0077df3b9c070439704b336b24eb6b0ff0cc885aa41a6ea8fe5bbccad500655e1341e8d774df7f51247

              • \Users\Admin\AppData\Local\Temp\7zS0EBDDF06\setup_install.exe

                Filesize

                1.4MB

                MD5

                ce60440dfb5962396958065e0d587ca0

                SHA1

                09d5a4a9f29d9d39f6337a82bf7e6dcaa1f35570

                SHA256

                cb44aaad34a802689741a7090c1dd3097f56c06517a16c737c5947880c247df8

                SHA512

                3ea34f4f6be278d42cd676fa5f85d7557f1dd3976ed5a7dd3bfb7593132d01209e0cefd63621ab69f7b418c4b3f2e65d28adc79308fcd3da91cace7f1d2c1a0a

              • \Users\Admin\AppData\Local\Temp\7zS0EBDDF06\setup_install.exe

                Filesize

                2.1MB

                MD5

                3a25f7ff1d975646f466e257c4e5a86c

                SHA1

                d7976279b7c63f3510c3e01ed1f88d3faa06fc44

                SHA256

                d52060e481348e9ed76f8866f5ba51fbfa145c45941a738f6742624222c8db35

                SHA512

                aff9b3c0eb42e4e65b3f61a62600fca93f478ed5ef130b3a11e1913465309c7c5f3c852d63c4ea6123e54bac6f6079584f5395c63df62b073f11f479b007b2ca

              • memory/928-324-0x000000013FBC0000-0x0000000140285000-memory.dmp

                Filesize

                6.8MB

              • memory/1028-326-0x0000000077730000-0x00000000778B1000-memory.dmp

                Filesize

                1.5MB

              • memory/1028-338-0x0000000000500000-0x0000000000506000-memory.dmp

                Filesize

                24KB

              • memory/1028-337-0x0000000000430000-0x00000000004F4000-memory.dmp

                Filesize

                784KB

              • memory/1028-319-0x0000000077730000-0x00000000778B1000-memory.dmp

                Filesize

                1.5MB

              • memory/1028-382-0x0000000077730000-0x00000000778B1000-memory.dmp

                Filesize

                1.5MB

              • memory/1028-381-0x0000000077730000-0x00000000778B1000-memory.dmp

                Filesize

                1.5MB

              • memory/1028-377-0x00000000024A0000-0x00000000024A1000-memory.dmp

                Filesize

                4KB

              • memory/1028-374-0x0000000077730000-0x00000000778B1000-memory.dmp

                Filesize

                1.5MB

              • memory/1028-367-0x0000000077730000-0x00000000778B1000-memory.dmp

                Filesize

                1.5MB

              • memory/1028-366-0x0000000077730000-0x00000000778B1000-memory.dmp

                Filesize

                1.5MB

              • memory/1028-320-0x0000000000430000-0x00000000004F4000-memory.dmp

                Filesize

                784KB

              • memory/1028-318-0x0000000077730000-0x00000000778B1000-memory.dmp

                Filesize

                1.5MB

              • memory/1028-303-0x0000000077730000-0x00000000778B1000-memory.dmp

                Filesize

                1.5MB

              • memory/1028-306-0x0000000077730000-0x00000000778B1000-memory.dmp

                Filesize

                1.5MB

              • memory/1028-327-0x00000000024F0000-0x00000000024FC000-memory.dmp

                Filesize

                48KB

              • memory/1308-182-0x00000000024A0000-0x00000000025A0000-memory.dmp

                Filesize

                1024KB

              • memory/1308-183-0x0000000000350000-0x00000000003ED000-memory.dmp

                Filesize

                628KB

              • memory/1308-179-0x0000000000400000-0x0000000002400000-memory.dmp

                Filesize

                32.0MB

              • memory/1308-403-0x00000000024A0000-0x00000000025A0000-memory.dmp

                Filesize

                1024KB

              • memory/1352-325-0x000000013FBC0000-0x0000000140285000-memory.dmp

                Filesize

                6.8MB

              • memory/1352-384-0x00000000775A1000-0x00000000775A2000-memory.dmp

                Filesize

                4KB

              • memory/1352-142-0x0000000002500000-0x0000000002515000-memory.dmp

                Filesize

                84KB

              • memory/1352-323-0x000000013FBC0000-0x0000000140285000-memory.dmp

                Filesize

                6.8MB

              • memory/1448-278-0x00000000005F0000-0x00000000005F1000-memory.dmp

                Filesize

                4KB

              • memory/1448-281-0x0000000077740000-0x0000000077741000-memory.dmp

                Filesize

                4KB

              • memory/1448-311-0x0000000000350000-0x0000000000356000-memory.dmp

                Filesize

                24KB

              • memory/1448-274-0x0000000000350000-0x0000000000356000-memory.dmp

                Filesize

                24KB

              • memory/1448-279-0x0000000001EF0000-0x0000000001EFC000-memory.dmp

                Filesize

                48KB

              • memory/1448-280-0x0000000001D00000-0x0000000001D66000-memory.dmp

                Filesize

                408KB

              • memory/1448-277-0x00000000003A0000-0x00000000003AD000-memory.dmp

                Filesize

                52KB

              • memory/1448-275-0x0000000001D00000-0x0000000001D66000-memory.dmp

                Filesize

                408KB

              • memory/1448-310-0x0000000001D00000-0x0000000001D66000-memory.dmp

                Filesize

                408KB

              • memory/1448-273-0x0000000001D00000-0x0000000001D66000-memory.dmp

                Filesize

                408KB

              • memory/1448-272-0x0000000000010000-0x000000000006D000-memory.dmp

                Filesize

                372KB

              • memory/1452-160-0x000007FEF5B40000-0x000007FEF652C000-memory.dmp

                Filesize

                9.9MB

              • memory/1452-401-0x0000000077550000-0x00000000776F9000-memory.dmp

                Filesize

                1.7MB

              • memory/1452-134-0x00000000009C0000-0x00000000009C8000-memory.dmp

                Filesize

                32KB

              • memory/1452-184-0x000000001A5A0000-0x000000001A620000-memory.dmp

                Filesize

                512KB

              • memory/1452-397-0x000007FEF5B40000-0x000007FEF652C000-memory.dmp

                Filesize

                9.9MB

              • memory/1452-404-0x000000001A5A0000-0x000000001A620000-memory.dmp

                Filesize

                512KB

              • memory/2016-130-0x0000000000400000-0x000000000046D000-memory.dmp

                Filesize

                436KB

              • memory/2312-399-0x00000000775A1000-0x00000000775A2000-memory.dmp

                Filesize

                4KB

              • memory/2416-386-0x00000000005A0000-0x0000000000664000-memory.dmp

                Filesize

                784KB

              • memory/2584-141-0x0000000000250000-0x000000000026E000-memory.dmp

                Filesize

                120KB

              • memory/2584-135-0x0000000000F90000-0x0000000000FBC000-memory.dmp

                Filesize

                176KB

              • memory/2584-181-0x000007FEF5B40000-0x000007FEF652C000-memory.dmp

                Filesize

                9.9MB

              • memory/2584-185-0x000000001ABF0000-0x000000001AC70000-memory.dmp

                Filesize

                512KB

              • memory/2584-220-0x000007FEF5B40000-0x000007FEF652C000-memory.dmp

                Filesize

                9.9MB

              • memory/2624-67-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                Filesize

                1.5MB

              • memory/2624-68-0x000000006B280000-0x000000006B2A6000-memory.dmp

                Filesize

                152KB

              • memory/2624-175-0x000000006B280000-0x000000006B2A6000-memory.dmp

                Filesize

                152KB

              • memory/2624-177-0x000000006EB40000-0x000000006EB63000-memory.dmp

                Filesize

                140KB

              • memory/2624-178-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                Filesize

                1.5MB

              • memory/2624-176-0x000000006B440000-0x000000006B4CF000-memory.dmp

                Filesize

                572KB

              • memory/2624-174-0x0000000064940000-0x0000000064959000-memory.dmp

                Filesize

                100KB

              • memory/2624-70-0x000000006B280000-0x000000006B2A6000-memory.dmp

                Filesize

                152KB

              • memory/2624-49-0x000000006B280000-0x000000006B2A6000-memory.dmp

                Filesize

                152KB

              • memory/2624-52-0x000000006B440000-0x000000006B4CF000-memory.dmp

                Filesize

                572KB

              • memory/2624-57-0x000000006B440000-0x000000006B4CF000-memory.dmp

                Filesize

                572KB

              • memory/2624-58-0x000000006B440000-0x000000006B4CF000-memory.dmp

                Filesize

                572KB

              • memory/2624-59-0x0000000064940000-0x0000000064959000-memory.dmp

                Filesize

                100KB

              • memory/2624-61-0x000000006B440000-0x000000006B4CF000-memory.dmp

                Filesize

                572KB

              • memory/2624-62-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                Filesize

                1.5MB

              • memory/2624-63-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                Filesize

                1.5MB

              • memory/2624-65-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                Filesize

                1.5MB

              • memory/2624-66-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                Filesize

                1.5MB

              • memory/2624-385-0x0000000002670000-0x0000000002734000-memory.dmp

                Filesize

                784KB

              • memory/2624-173-0x0000000000400000-0x000000000051B000-memory.dmp

                Filesize

                1.1MB

              • memory/2624-69-0x000000006B280000-0x000000006B2A6000-memory.dmp

                Filesize

                152KB

              • memory/2736-143-0x0000000000400000-0x00000000023AC000-memory.dmp

                Filesize

                31.7MB

              • memory/2736-147-0x0000000002540000-0x0000000002549000-memory.dmp

                Filesize

                36KB

              • memory/2736-146-0x0000000002857000-0x0000000002868000-memory.dmp

                Filesize

                68KB

              • memory/2748-159-0x0000000073590000-0x0000000073B3B000-memory.dmp

                Filesize

                5.7MB

              • memory/3040-383-0x0000000003660000-0x0000000003724000-memory.dmp

                Filesize

                784KB