Analysis

  • max time kernel
    144s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 13:32

General

  • Target

    91db4a17206eda8936d0ce1e12eb51a8.exe

  • Size

    810KB

  • MD5

    91db4a17206eda8936d0ce1e12eb51a8

  • SHA1

    ee31cac794e6fdd200f36629bbe8c556c52ae61b

  • SHA256

    aad6294207c2facfebf440fa5d52804422edbf9c9e9adb4a7aaff0310b1c5d11

  • SHA512

    6c01a380d9d56a1eb60e1586bd2c40f32dc732c5802fc0fad9c4ca486a8d44048b40f85bc46792e98eeaad8a2435db5209ec5aca6da8319ab285bea90a5dccae

Malware Config

Extracted

Family

vidar

Version

41.3

Botnet

517

C2

https://mas.to/@oleg98

Attributes
  • profile_id

    517

Extracted

Family

djvu

C2

http://rlrz.org/lancer

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91db4a17206eda8936d0ce1e12eb51a8.exe
    "C:\Users\Admin\AppData\Local\Temp\91db4a17206eda8936d0ce1e12eb51a8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Users\Admin\AppData\Local\Temp\91db4a17206eda8936d0ce1e12eb51a8.exe
      "C:\Users\Admin\AppData\Local\Temp\91db4a17206eda8936d0ce1e12eb51a8.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\4d59c868-0730-4d48-b04c-b9a6d56db2db" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1188
      • C:\Users\Admin\AppData\Local\Temp\91db4a17206eda8936d0ce1e12eb51a8.exe
        "C:\Users\Admin\AppData\Local\Temp\91db4a17206eda8936d0ce1e12eb51a8.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1040
        • C:\Users\Admin\AppData\Local\Temp\91db4a17206eda8936d0ce1e12eb51a8.exe
          "C:\Users\Admin\AppData\Local\Temp\91db4a17206eda8936d0ce1e12eb51a8.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1280
          • C:\Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build2.exe
            "C:\Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1072
            • C:\Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build2.exe
              "C:\Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build2.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1896
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1896 -s 888
                7⤵
                • Loads dropped DLL
                • Program crash
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                PID:1476
          • C:\Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build3.exe
            "C:\Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1776
            • C:\Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build3.exe
              "C:\Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build3.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:472
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                7⤵
                • Creates scheduled task(s)
                PID:1700
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {A8264BA9-5914-4A76-8997-58345C893CBF} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]
    1⤵
      PID:2000
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:1060
        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
          3⤵
          • Executes dropped EXE
          PID:1148
          • C:\Windows\SysWOW64\schtasks.exe
            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
            4⤵
            • Creates scheduled task(s)
            PID:1472
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:1596
        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
          3⤵
          • Executes dropped EXE
          PID:1756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    File Permissions Modification

    1
    T1222

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      MD5

      ab5c36d10261c173c5896f3478cdc6b7

      SHA1

      87ac53810ad125663519e944bc87ded3979cbee4

      SHA256

      f8e90fb0557fe49d7702cfb506312ac0b24c97802f9c782696db6d47f434e8e9

      SHA512

      e83e4eae44e7a9cbcd267dbfc25a7f4f68b50591e3bbe267324b1f813c9220d565b284994ded5f7d2d371d50e1ebfa647176ec8de9716f754c6b5785c6e897fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      MD5

      b032ab9428e2126534fbf6102b578126

      SHA1

      fee19e112cbd1846aaca63f173f337d09b5df811

      SHA256

      7b06a0be3af192998cab1947d694a0e84672bef728aacd801b98bce9e0f51e33

      SHA512

      895e20f9a72858525100fcd7d8663cbac38ba34356f79153bc99eebc2a59cdbd245a79f71819da1d98a1a8817cb1b9841069a7949f788c7ea6d4fb94ff0559cd

    • C:\Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build2.exe
      MD5

      673a786d98cb5709caaf1797142e0e6e

      SHA1

      4e2abf2aa7c9418a34815dc02c272a859eea23a6

      SHA256

      b115531ef23c109fb58c392379b7f55eff11169e1317b263da60edd9ac98f6b1

      SHA512

      83fcccd08944e8c578482a945d38f756ef7cb959d6796c3830fb3e582205c5924b7bb1fb495aaffeacb2f7ac838730e5e7c01e6dcce54ea624be98635b3e3044

    • C:\Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build2.exe
      MD5

      673a786d98cb5709caaf1797142e0e6e

      SHA1

      4e2abf2aa7c9418a34815dc02c272a859eea23a6

      SHA256

      b115531ef23c109fb58c392379b7f55eff11169e1317b263da60edd9ac98f6b1

      SHA512

      83fcccd08944e8c578482a945d38f756ef7cb959d6796c3830fb3e582205c5924b7bb1fb495aaffeacb2f7ac838730e5e7c01e6dcce54ea624be98635b3e3044

    • C:\Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build2.exe
      MD5

      673a786d98cb5709caaf1797142e0e6e

      SHA1

      4e2abf2aa7c9418a34815dc02c272a859eea23a6

      SHA256

      b115531ef23c109fb58c392379b7f55eff11169e1317b263da60edd9ac98f6b1

      SHA512

      83fcccd08944e8c578482a945d38f756ef7cb959d6796c3830fb3e582205c5924b7bb1fb495aaffeacb2f7ac838730e5e7c01e6dcce54ea624be98635b3e3044

    • C:\Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build3.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build3.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build3.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Local\4d59c868-0730-4d48-b04c-b9a6d56db2db\91db4a17206eda8936d0ce1e12eb51a8.exe
      MD5

      91db4a17206eda8936d0ce1e12eb51a8

      SHA1

      ee31cac794e6fdd200f36629bbe8c556c52ae61b

      SHA256

      aad6294207c2facfebf440fa5d52804422edbf9c9e9adb4a7aaff0310b1c5d11

      SHA512

      6c01a380d9d56a1eb60e1586bd2c40f32dc732c5802fc0fad9c4ca486a8d44048b40f85bc46792e98eeaad8a2435db5209ec5aca6da8319ab285bea90a5dccae

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • \Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build2.exe
      MD5

      673a786d98cb5709caaf1797142e0e6e

      SHA1

      4e2abf2aa7c9418a34815dc02c272a859eea23a6

      SHA256

      b115531ef23c109fb58c392379b7f55eff11169e1317b263da60edd9ac98f6b1

      SHA512

      83fcccd08944e8c578482a945d38f756ef7cb959d6796c3830fb3e582205c5924b7bb1fb495aaffeacb2f7ac838730e5e7c01e6dcce54ea624be98635b3e3044

    • \Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build2.exe
      MD5

      673a786d98cb5709caaf1797142e0e6e

      SHA1

      4e2abf2aa7c9418a34815dc02c272a859eea23a6

      SHA256

      b115531ef23c109fb58c392379b7f55eff11169e1317b263da60edd9ac98f6b1

      SHA512

      83fcccd08944e8c578482a945d38f756ef7cb959d6796c3830fb3e582205c5924b7bb1fb495aaffeacb2f7ac838730e5e7c01e6dcce54ea624be98635b3e3044

    • \Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build2.exe
      MD5

      673a786d98cb5709caaf1797142e0e6e

      SHA1

      4e2abf2aa7c9418a34815dc02c272a859eea23a6

      SHA256

      b115531ef23c109fb58c392379b7f55eff11169e1317b263da60edd9ac98f6b1

      SHA512

      83fcccd08944e8c578482a945d38f756ef7cb959d6796c3830fb3e582205c5924b7bb1fb495aaffeacb2f7ac838730e5e7c01e6dcce54ea624be98635b3e3044

    • \Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build2.exe
      MD5

      673a786d98cb5709caaf1797142e0e6e

      SHA1

      4e2abf2aa7c9418a34815dc02c272a859eea23a6

      SHA256

      b115531ef23c109fb58c392379b7f55eff11169e1317b263da60edd9ac98f6b1

      SHA512

      83fcccd08944e8c578482a945d38f756ef7cb959d6796c3830fb3e582205c5924b7bb1fb495aaffeacb2f7ac838730e5e7c01e6dcce54ea624be98635b3e3044

    • \Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build2.exe
      MD5

      673a786d98cb5709caaf1797142e0e6e

      SHA1

      4e2abf2aa7c9418a34815dc02c272a859eea23a6

      SHA256

      b115531ef23c109fb58c392379b7f55eff11169e1317b263da60edd9ac98f6b1

      SHA512

      83fcccd08944e8c578482a945d38f756ef7cb959d6796c3830fb3e582205c5924b7bb1fb495aaffeacb2f7ac838730e5e7c01e6dcce54ea624be98635b3e3044

    • \Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build2.exe
      MD5

      673a786d98cb5709caaf1797142e0e6e

      SHA1

      4e2abf2aa7c9418a34815dc02c272a859eea23a6

      SHA256

      b115531ef23c109fb58c392379b7f55eff11169e1317b263da60edd9ac98f6b1

      SHA512

      83fcccd08944e8c578482a945d38f756ef7cb959d6796c3830fb3e582205c5924b7bb1fb495aaffeacb2f7ac838730e5e7c01e6dcce54ea624be98635b3e3044

    • \Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build3.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • \Users\Admin\AppData\Local\24511db8-f828-47ef-9c79-c57a792885e0\build3.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • memory/472-84-0x0000000000401AFA-mapping.dmp
    • memory/472-83-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/472-89-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/524-58-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/524-54-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/524-56-0x0000000076201000-0x0000000076203000-memory.dmp
      Filesize

      8KB

    • memory/524-55-0x0000000000424141-mapping.dmp
    • memory/1040-61-0x0000000000000000-mapping.dmp
    • memory/1040-62-0x0000000002FA0000-0x0000000003031000-memory.dmp
      Filesize

      580KB

    • memory/1060-103-0x00000000036CD000-0x00000000036DE000-memory.dmp
      Filesize

      68KB

    • memory/1060-101-0x0000000000000000-mapping.dmp
    • memory/1072-87-0x00000000017B0000-0x0000000001886000-memory.dmp
      Filesize

      856KB

    • memory/1072-69-0x0000000000000000-mapping.dmp
    • memory/1072-71-0x000000000030B000-0x0000000000388000-memory.dmp
      Filesize

      500KB

    • memory/1080-57-0x00000000034E0000-0x00000000035FB000-memory.dmp
      Filesize

      1.1MB

    • memory/1080-53-0x00000000032A0000-0x0000000003331000-memory.dmp
      Filesize

      580KB

    • memory/1148-105-0x0000000000401AFA-mapping.dmp
    • memory/1188-59-0x0000000000000000-mapping.dmp
    • memory/1280-66-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1280-64-0x0000000000424141-mapping.dmp
    • memory/1472-108-0x0000000000000000-mapping.dmp
    • memory/1476-99-0x0000000000420000-0x0000000000421000-memory.dmp
      Filesize

      4KB

    • memory/1476-94-0x0000000000000000-mapping.dmp
    • memory/1596-111-0x00000000033BD000-0x00000000033CE000-memory.dmp
      Filesize

      68KB

    • memory/1596-109-0x0000000000000000-mapping.dmp
    • memory/1700-90-0x0000000000000000-mapping.dmp
    • memory/1756-113-0x0000000000401AFA-mapping.dmp
    • memory/1776-91-0x00000000001B0000-0x00000000001B4000-memory.dmp
      Filesize

      16KB

    • memory/1776-76-0x00000000002ED000-0x00000000002FE000-memory.dmp
      Filesize

      68KB

    • memory/1776-74-0x0000000000000000-mapping.dmp
    • memory/1896-79-0x00000000004A192D-mapping.dmp
    • memory/1896-78-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/1896-88-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB