Analysis

  • max time kernel
    115s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    19-10-2021 07:51

General

  • Target

    a4931dd2aade6ff611390007ecc980d32b77c594509bdea5cfafeb86504e9f66.exe

  • Size

    808KB

  • MD5

    3a21f98382d8c62bbc0db98b5ef52a61

  • SHA1

    7cc592b0d0e7a739ecd56df4244f77326d829b43

  • SHA256

    a4931dd2aade6ff611390007ecc980d32b77c594509bdea5cfafeb86504e9f66

  • SHA512

    adbe1fae74ad00f2ffdb713920d5b83a18c94a50036d712343889974f0b98eeb29c8d9afacb59ac01762facc9721336f2ae705d80b214b84512a8f0207a7ab37

Malware Config

Extracted

Family

vidar

Version

41.3

Botnet

517

C2

https://mas.to/@oleg98

Attributes
  • profile_id

    517

Extracted

Family

djvu

C2

http://rlrz.org/fhsgtsspen6

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4931dd2aade6ff611390007ecc980d32b77c594509bdea5cfafeb86504e9f66.exe
    "C:\Users\Admin\AppData\Local\Temp\a4931dd2aade6ff611390007ecc980d32b77c594509bdea5cfafeb86504e9f66.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\a4931dd2aade6ff611390007ecc980d32b77c594509bdea5cfafeb86504e9f66.exe
      "C:\Users\Admin\AppData\Local\Temp\a4931dd2aade6ff611390007ecc980d32b77c594509bdea5cfafeb86504e9f66.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:512
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\7f20b295-c57e-4eba-9b34-914363f18d4b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1112
      • C:\Users\Admin\AppData\Local\Temp\a4931dd2aade6ff611390007ecc980d32b77c594509bdea5cfafeb86504e9f66.exe
        "C:\Users\Admin\AppData\Local\Temp\a4931dd2aade6ff611390007ecc980d32b77c594509bdea5cfafeb86504e9f66.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1424
        • C:\Users\Admin\AppData\Local\Temp\a4931dd2aade6ff611390007ecc980d32b77c594509bdea5cfafeb86504e9f66.exe
          "C:\Users\Admin\AppData\Local\Temp\a4931dd2aade6ff611390007ecc980d32b77c594509bdea5cfafeb86504e9f66.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Users\Admin\AppData\Local\5c4d8dbc-dbe8-4e35-ae34-44ad193f3a52\build2.exe
            "C:\Users\Admin\AppData\Local\5c4d8dbc-dbe8-4e35-ae34-44ad193f3a52\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3608
            • C:\Users\Admin\AppData\Local\5c4d8dbc-dbe8-4e35-ae34-44ad193f3a52\build2.exe
              "C:\Users\Admin\AppData\Local\5c4d8dbc-dbe8-4e35-ae34-44ad193f3a52\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3252
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\5c4d8dbc-dbe8-4e35-ae34-44ad193f3a52\build2.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1968
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2212
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:3496
          • C:\Users\Admin\AppData\Local\5c4d8dbc-dbe8-4e35-ae34-44ad193f3a52\build3.exe
            "C:\Users\Admin\AppData\Local\5c4d8dbc-dbe8-4e35-ae34-44ad193f3a52\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1036
            • C:\Users\Admin\AppData\Local\5c4d8dbc-dbe8-4e35-ae34-44ad193f3a52\build3.exe
              "C:\Users\Admin\AppData\Local\5c4d8dbc-dbe8-4e35-ae34-44ad193f3a52\build3.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:956
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                7⤵
                • Creates scheduled task(s)
                PID:2748
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      PID:2292
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1724
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    PID:2900
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      PID:1764

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    c15f85c5991237ce8b305880987044fe

    SHA1

    ccaf552f51535d65d0bf68b94a4f7c3fdafa0e18

    SHA256

    b5ef9caae0c5023680c4ed7c23c02a15425a1c185ab6fd9c68cc76a1630b7113

    SHA512

    634bcb05e4428bdaf1b578fd7434e74f527da7d8ffc3ff21f2f8c7198f16fe28356c9b4473ba63a30a6aa70dc41fd76d7ed162555755076fb4a41d8519394168

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    cdc7886f2e1293fd583eb76529d6bf91

    SHA1

    cf497bae7d69af8e6c604f40255bc1625504090e

    SHA256

    8d3d13a5a5bbeefdde6dc5d81e2663e982d418037cc5a16bd59be81a5157df8a

    SHA512

    ff7e44f67bd2c1d7e0840f6be444e6fd0a08b3fb5668d2c5f7cd0437b7011348551bc65781b797d7df3027d08d34508a9de46443fa471d6706555667a8869380

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    4589f48db971730d5d7a8614d6baf609

    SHA1

    b938538057a5b2f3d30982e5a39f6408705054bc

    SHA256

    d394f6b9df8b9a278158b5b5e700cb72d3778c20c858808b7b4fd2ba526e78ca

    SHA512

    c3b901edabb4c579c351fde5cd8096a92ab47574cd8a73c0571708e8763e2ff090ca170ad7574d4115eeca661335d6276667d8768e878795eedb14f46542c292

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    a2928015454ff8c9d54085b77d6745f5

    SHA1

    0cae65d8b4240c661cfa00472c6d4f8b60205081

    SHA256

    f08798dd0dd3493e91271765d52c3b40f7b139fa883762da9a18e5cd079c09a2

    SHA512

    28256eaec7b1a5bc2336065458423e4f9e8c27f585d906a25639da9247376fa0fd1836c637234ba5f714b4bd08ea0f6da9c34ea67c87403aab649b018152f201

  • C:\Users\Admin\AppData\Local\5c4d8dbc-dbe8-4e35-ae34-44ad193f3a52\build2.exe
    MD5

    673a786d98cb5709caaf1797142e0e6e

    SHA1

    4e2abf2aa7c9418a34815dc02c272a859eea23a6

    SHA256

    b115531ef23c109fb58c392379b7f55eff11169e1317b263da60edd9ac98f6b1

    SHA512

    83fcccd08944e8c578482a945d38f756ef7cb959d6796c3830fb3e582205c5924b7bb1fb495aaffeacb2f7ac838730e5e7c01e6dcce54ea624be98635b3e3044

  • C:\Users\Admin\AppData\Local\5c4d8dbc-dbe8-4e35-ae34-44ad193f3a52\build2.exe
    MD5

    673a786d98cb5709caaf1797142e0e6e

    SHA1

    4e2abf2aa7c9418a34815dc02c272a859eea23a6

    SHA256

    b115531ef23c109fb58c392379b7f55eff11169e1317b263da60edd9ac98f6b1

    SHA512

    83fcccd08944e8c578482a945d38f756ef7cb959d6796c3830fb3e582205c5924b7bb1fb495aaffeacb2f7ac838730e5e7c01e6dcce54ea624be98635b3e3044

  • C:\Users\Admin\AppData\Local\5c4d8dbc-dbe8-4e35-ae34-44ad193f3a52\build2.exe
    MD5

    673a786d98cb5709caaf1797142e0e6e

    SHA1

    4e2abf2aa7c9418a34815dc02c272a859eea23a6

    SHA256

    b115531ef23c109fb58c392379b7f55eff11169e1317b263da60edd9ac98f6b1

    SHA512

    83fcccd08944e8c578482a945d38f756ef7cb959d6796c3830fb3e582205c5924b7bb1fb495aaffeacb2f7ac838730e5e7c01e6dcce54ea624be98635b3e3044

  • C:\Users\Admin\AppData\Local\5c4d8dbc-dbe8-4e35-ae34-44ad193f3a52\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\5c4d8dbc-dbe8-4e35-ae34-44ad193f3a52\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\5c4d8dbc-dbe8-4e35-ae34-44ad193f3a52\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\7f20b295-c57e-4eba-9b34-914363f18d4b\a4931dd2aade6ff611390007ecc980d32b77c594509bdea5cfafeb86504e9f66.exe
    MD5

    3a21f98382d8c62bbc0db98b5ef52a61

    SHA1

    7cc592b0d0e7a739ecd56df4244f77326d829b43

    SHA256

    a4931dd2aade6ff611390007ecc980d32b77c594509bdea5cfafeb86504e9f66

    SHA512

    adbe1fae74ad00f2ffdb713920d5b83a18c94a50036d712343889974f0b98eeb29c8d9afacb59ac01762facc9721336f2ae705d80b214b84512a8f0207a7ab37

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/512-117-0x0000000000424141-mapping.dmp
  • memory/512-116-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/512-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/956-144-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/956-145-0x0000000000401AFA-mapping.dmp
  • memory/956-149-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1036-148-0x0000000003260000-0x0000000003264000-memory.dmp
    Filesize

    16KB

  • memory/1036-135-0x0000000000000000-mapping.dmp
  • memory/1112-120-0x0000000000000000-mapping.dmp
  • memory/1424-123-0x0000000003125000-0x00000000031B7000-memory.dmp
    Filesize

    584KB

  • memory/1424-122-0x0000000000000000-mapping.dmp
  • memory/1620-125-0x0000000000424141-mapping.dmp
  • memory/1620-130-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1724-167-0x0000000000000000-mapping.dmp
  • memory/1764-172-0x0000000000401AFA-mapping.dmp
  • memory/1968-152-0x0000000000000000-mapping.dmp
  • memory/2212-153-0x0000000000000000-mapping.dmp
  • memory/2292-165-0x0000000000401AFA-mapping.dmp
  • memory/2416-115-0x0000000004CCD000-0x0000000004D5F000-memory.dmp
    Filesize

    584KB

  • memory/2416-118-0x0000000004DA0000-0x0000000004EBB000-memory.dmp
    Filesize

    1.1MB

  • memory/2748-147-0x0000000000000000-mapping.dmp
  • memory/3252-139-0x00000000004A192D-mapping.dmp
  • memory/3252-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3252-142-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3496-154-0x0000000000000000-mapping.dmp
  • memory/3608-141-0x0000000003440000-0x0000000003516000-memory.dmp
    Filesize

    856KB

  • memory/3608-131-0x0000000000000000-mapping.dmp
  • memory/3608-134-0x0000000001A16000-0x0000000001A92000-memory.dmp
    Filesize

    496KB

  • memory/3916-163-0x0000000003529000-0x0000000003539000-memory.dmp
    Filesize

    64KB

  • memory/3916-168-0x0000000003250000-0x000000000339A000-memory.dmp
    Filesize

    1.3MB