Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2024 20:22

General

  • Target

    SecuriteInfo.com.Trojan.Siggen18.29918.12269.16005.exe

  • Size

    5.5MB

  • MD5

    e0dfc852c37571b8468b2d17f573a12f

  • SHA1

    38ec845f203450b7d6a51e9a441ab609b5ff1100

  • SHA256

    1940797bbf48e2b4061f3d3b0809c6e6a5f66b35653c6384cca212eedf873541

  • SHA512

    783c27474e39e99a4ab153f6d42f2b9808df2ebcd3b4299c0067ed9e21d635ba92505d21b96ccf512ca406a36ae9770ffce85e36842a9dac7a4ae87becdf35af

  • SSDEEP

    98304:Uuc009atEN5lsTu7vAcJnIQEUmM1nGGqJe2OUxulDhTCGiYbFr54L6Bid09VGg5Q:Uuc39a45lr7vR9nEi1nGGqQMuLWnOoLH

Malware Config

Extracted

Family

vidar

Version

8.7

Botnet

b699ecb1aa34580fba79282dae821438

C2

https://steamcommunity.com/profiles/76561199658817715

https://t.me/sa9ok

Attributes
  • profile_id_v2

    b699ecb1aa34580fba79282dae821438

  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36

Signatures

  • Detect Vidar Stealer 1 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 8 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
      • Sets service image path in registry
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:476
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch
        2⤵
          PID:596
          • C:\Windows\system32\wbem\wmiprvse.exe
            C:\Windows\system32\wbem\wmiprvse.exe
            3⤵
              PID:1384
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              3⤵
                PID:1496
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                3⤵
                • Checks processor information in registry
                PID:2580
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k RPCSS
              2⤵
                PID:680
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                2⤵
                • Modifies security service
                • Indicator Removal: Clear Windows Event Logs
                PID:744
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                2⤵
                  PID:808
                  • C:\Windows\system32\Dwm.exe
                    "C:\Windows\system32\Dwm.exe"
                    3⤵
                      PID:1168
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs
                    2⤵
                    • Drops file in Windows directory
                    • Suspicious use of AdjustPrivilegeToken
                    PID:848
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService
                    2⤵
                      PID:960
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:236
                      • C:\Windows\System32\spoolsv.exe
                        C:\Windows\System32\spoolsv.exe
                        2⤵
                          PID:272
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                          2⤵
                            PID:1028
                          • C:\Windows\system32\taskhost.exe
                            "taskhost.exe"
                            2⤵
                              PID:1108
                            • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                              "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                              2⤵
                                PID:1052
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                2⤵
                                  PID:496
                                • C:\Windows\system32\sppsvc.exe
                                  C:\Windows\system32\sppsvc.exe
                                  2⤵
                                    PID:1976
                                  • C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe
                                    C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe
                                    2⤵
                                    • Drops file in Drivers directory
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2108
                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                      3⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Drops file in System32 directory
                                      • Modifies data under HKEY_USERS
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3012
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                      3⤵
                                        PID:1648
                                        • C:\Windows\system32\wusa.exe
                                          wusa /uninstall /kb:890830 /quiet /norestart
                                          4⤵
                                          • Drops file in Windows directory
                                          PID:940
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop UsoSvc
                                        3⤵
                                        • Launches sc.exe
                                        PID:1672
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                        3⤵
                                        • Launches sc.exe
                                        PID:2452
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop wuauserv
                                        3⤵
                                        • Launches sc.exe
                                        PID:2276
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop bits
                                        3⤵
                                        • Launches sc.exe
                                        PID:336
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop dosvc
                                        3⤵
                                        • Launches sc.exe
                                        PID:2496
                                      • C:\Windows\system32\dialer.exe
                                        C:\Windows\system32\dialer.exe
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1692
                                      • C:\Windows\system32\dialer.exe
                                        C:\Windows\system32\dialer.exe
                                        3⤵
                                          PID:2388
                                        • C:\Windows\system32\dialer.exe
                                          dialer.exe
                                          3⤵
                                          • Modifies data under HKEY_USERS
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2760
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      1⤵
                                        PID:492
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        1⤵
                                          PID:500
                                        • C:\Windows\Explorer.EXE
                                          C:\Windows\Explorer.EXE
                                          1⤵
                                            PID:1204
                                            • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen18.29918.12269.16005.exe
                                              "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen18.29918.12269.16005.exe"
                                              2⤵
                                              • Loads dropped DLL
                                              • Suspicious use of WriteProcessMemory
                                              PID:2172
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAeQB5ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHMAbAB3ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAZQB1ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAG0AZQB4ACMAPgA="
                                                3⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2748
                                              • C:\Users\Admin\AppData\Roaming\Miner.exe
                                                "C:\Users\Admin\AppData\Roaming\Miner.exe"
                                                3⤵
                                                • Drops file in Drivers directory
                                                • Executes dropped EXE
                                                • Drops file in System32 directory
                                                • Suspicious use of SetThreadContext
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of WriteProcessMemory
                                                PID:2832
                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Drops file in System32 directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2868
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:636
                                                  • C:\Windows\system32\wusa.exe
                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                    5⤵
                                                    • Drops file in Windows directory
                                                    PID:2324
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe stop UsoSvc
                                                  4⤵
                                                  • Launches sc.exe
                                                  PID:592
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                  4⤵
                                                  • Launches sc.exe
                                                  PID:536
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe stop wuauserv
                                                  4⤵
                                                  • Launches sc.exe
                                                  PID:1152
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe stop bits
                                                  4⤵
                                                  • Launches sc.exe
                                                  PID:2100
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe stop dosvc
                                                  4⤵
                                                  • Launches sc.exe
                                                  PID:3008
                                                • C:\Windows\system32\dialer.exe
                                                  C:\Windows\system32\dialer.exe
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2232
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe delete "RYVSUJUA"
                                                  4⤵
                                                  • Launches sc.exe
                                                  PID:1240
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe create "RYVSUJUA" binpath= "C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe" start= "auto"
                                                  4⤵
                                                  • Launches sc.exe
                                                  PID:2344
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe stop eventlog
                                                  4⤵
                                                  • Launches sc.exe
                                                  PID:2888
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe start "RYVSUJUA"
                                                  4⤵
                                                  • Launches sc.exe
                                                  PID:2128
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Miner.exe"
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2408
                                                  • C:\Windows\system32\choice.exe
                                                    choice /C Y /N /D Y /T 3
                                                    5⤵
                                                      PID:484
                                                • C:\Users\Admin\AppData\Local\Temp\Stealer.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Stealer.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies system certificate store
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2588
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2588 -s 1400
                                                    4⤵
                                                    • Loads dropped DLL
                                                    • Program crash
                                                    PID:2948
                                            • C:\Windows\system32\conhost.exe
                                              \??\C:\Windows\system32\conhost.exe "1750267745843821366-95902474112366694261014156289167641466-586473903-776378149"
                                              1⤵
                                                PID:1312
                                              • C:\Windows\system32\conhost.exe
                                                \??\C:\Windows\system32\conhost.exe "891218844-145046563612867891937570249194421014662146022426676145854924974431"
                                                1⤵
                                                  PID:2420
                                                • C:\Windows\system32\conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe "1728697890-2031183429-170494927853888300-622796535-882910446-946506861979728071"
                                                  1⤵
                                                    PID:2348
                                                  • C:\Windows\system32\conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe "-96483463375564218-1829133577856682002-7927999302036765484-126263394573342145"
                                                    1⤵
                                                      PID:3064
                                                    • C:\Windows\system32\conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe "-63808673-2001474999-17090664571286042588652682276881327285-18519270452072537364"
                                                      1⤵
                                                        PID:564
                                                      • C:\Windows\system32\conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe "181523596-495988321931659826-1933612244-10573747561391842891-1070102518-1058864950"
                                                        1⤵
                                                          PID:2548
                                                        • C:\Windows\system32\conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe "-59853314-11859614411754975327-1749452161-1891055399-1015575415648020586-450171410"
                                                          1⤵
                                                            PID:2692

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Temp\Cab6663.tmp

                                                            Filesize

                                                            70KB

                                                            MD5

                                                            49aebf8cbd62d92ac215b2923fb1b9f5

                                                            SHA1

                                                            1723be06719828dda65ad804298d0431f6aff976

                                                            SHA256

                                                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                            SHA512

                                                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                          • C:\Users\Admin\AppData\Local\Temp\Stealer.exe

                                                            Filesize

                                                            203KB

                                                            MD5

                                                            46a4e1cd3bae840958c82a7765ca3bb1

                                                            SHA1

                                                            f5239f36d37167b0d247e044e9e3c7cd88962a34

                                                            SHA256

                                                            aca8c3a961abb7db28d372d9e1d00f05784cf97e4b7d2e56b099a7eba1cbe4ee

                                                            SHA512

                                                            6818c1313db70e2b03f77a65f77878c4246dcc16f7a077390792a5f5ac3df12a078d7da0d7f2492bcf7bb68ca2ed7dff7dfdef5ebd88e41dc646016491b5afd2

                                                          • C:\Users\Admin\AppData\Local\Temp\Tar6676.tmp

                                                            Filesize

                                                            181KB

                                                            MD5

                                                            4ea6026cf93ec6338144661bf1202cd1

                                                            SHA1

                                                            a1dec9044f750ad887935a01430bf49322fbdcb7

                                                            SHA256

                                                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                            SHA512

                                                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\F2JKVXPYTRP3XDK5R416.temp

                                                            Filesize

                                                            7KB

                                                            MD5

                                                            f04c622d4dd579aab2e3de97b83e699c

                                                            SHA1

                                                            c35aad8271b8c24029d0c6094fc417fcd19ed5af

                                                            SHA256

                                                            f88b3f9240c178da2eb0e8f1ec895e3d28e4ffd11d135b857cba2e1b0cacbf44

                                                            SHA512

                                                            60017754d23df2fcd4f2be0de0299c768706b03779866bbf5d75f3ba7a8a8f9791a65ec34eb157f4a3dd7a4f4f510c122d5347f3c4807764d6c737c800a4c669

                                                          • C:\Windows\system32\drivers\etc\hosts

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            710d55f3d3ca732fc39af6ffc68981ed

                                                            SHA1

                                                            f5795ab6843bf05d8b845b854a7fcf566a8a6b41

                                                            SHA256

                                                            651618095b62236fcd605652b4ee1e92886ffc38d72660149030b25f2ace3306

                                                            SHA512

                                                            1b8f40d21a3674ec23b67501fb4305d1bdd8cb7c3837d43014585a185e1aa9c3f9405c8429f85f4f76df80ecfc071ad6ac4a85d8581481bd88fd0f8c7e188e54

                                                          • \Users\Admin\AppData\Roaming\Miner.exe

                                                            Filesize

                                                            5.3MB

                                                            MD5

                                                            99201be105bf0a4b25d9c5113da723fb

                                                            SHA1

                                                            443e6e285063f67cb46676b3951733592d569a7c

                                                            SHA256

                                                            e4eda2de1dab7a3891b0ed6eff0ccd905ff4b275150004c6eb5f1d6582eea9a2

                                                            SHA512

                                                            b57ae7282f2798cbf231f8ca6081b5fab10068566a49f0ad735e8408ccd73d77efb5c26a48b7591e20711f0adbd9e619b40078b9c51d31b7a9768104529e7808

                                                          • memory/432-84-0x0000000000B90000-0x0000000000BB4000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/432-87-0x0000000000BC0000-0x0000000000BEB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/432-86-0x0000000000B90000-0x0000000000BB4000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/432-88-0x000007FEBF930000-0x000007FEBF940000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/432-89-0x00000000379C0000-0x00000000379D0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/476-102-0x000007FEBF930000-0x000007FEBF940000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/476-104-0x00000000379C0000-0x00000000379D0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/476-100-0x0000000000D10000-0x0000000000D3B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/492-97-0x00000000000C0000-0x00000000000EB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/492-98-0x000007FEBF930000-0x000007FEBF940000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/492-99-0x00000000379C0000-0x00000000379D0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2172-25-0x000007FEF6230000-0x000007FEF6C1C000-memory.dmp

                                                            Filesize

                                                            9.9MB

                                                          • memory/2172-2-0x000007FEF6230000-0x000007FEF6C1C000-memory.dmp

                                                            Filesize

                                                            9.9MB

                                                          • memory/2172-0-0x000007FEF6233000-0x000007FEF6234000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2172-1-0x00000000011A0000-0x000000000171C000-memory.dmp

                                                            Filesize

                                                            5.5MB

                                                          • memory/2232-81-0x0000000140000000-0x000000014002B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/2232-75-0x0000000140000000-0x000000014002B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/2232-74-0x0000000140000000-0x000000014002B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/2232-78-0x0000000140000000-0x000000014002B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/2232-73-0x0000000140000000-0x000000014002B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/2232-76-0x0000000140000000-0x000000014002B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/2232-79-0x0000000077980000-0x0000000077B29000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/2232-80-0x0000000077860000-0x000000007797F000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/2748-9-0x0000000002F30000-0x0000000002FB0000-memory.dmp

                                                            Filesize

                                                            512KB

                                                          • memory/2748-23-0x000000001B790000-0x000000001BA72000-memory.dmp

                                                            Filesize

                                                            2.9MB

                                                          • memory/2748-24-0x00000000003F0000-0x00000000003F8000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/2868-71-0x00000000028A0000-0x00000000028A8000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/2868-70-0x000000001B3F0000-0x000000001B6D2000-memory.dmp

                                                            Filesize

                                                            2.9MB

                                                          • memory/3012-320-0x0000000000D80000-0x0000000000D88000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/3012-311-0x0000000019E90000-0x000000001A172000-memory.dmp

                                                            Filesize

                                                            2.9MB