Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    20-10-2021 23:50

General

  • Target

    4cf49277973770f7ce0152cb5bdf365d3d869af696e853b81227faa2563735f8.exe

  • Size

    780KB

  • MD5

    3bdbed763b9c2e59de7c6989368f30c1

  • SHA1

    013ed29f4c45dd844726a270b27e7d664ee15223

  • SHA256

    4cf49277973770f7ce0152cb5bdf365d3d869af696e853b81227faa2563735f8

  • SHA512

    6eecd47a437bac2af4d2392588844900e6b3f5d0225729d43c37b42dfbcede14abd9866c725da4fa9f6e1f9fcefb1db6f3d188c7e852ae80d2b4d5caed5991b5

Malware Config

Extracted

Family

vidar

Version

41.5

Botnet

517

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    517

Extracted

Family

djvu

C2

http://rlrz.org/fhsgtsspen6

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4cf49277973770f7ce0152cb5bdf365d3d869af696e853b81227faa2563735f8.exe
    "C:\Users\Admin\AppData\Local\Temp\4cf49277973770f7ce0152cb5bdf365d3d869af696e853b81227faa2563735f8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\4cf49277973770f7ce0152cb5bdf365d3d869af696e853b81227faa2563735f8.exe
      "C:\Users\Admin\AppData\Local\Temp\4cf49277973770f7ce0152cb5bdf365d3d869af696e853b81227faa2563735f8.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:708
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\3570b71f-893d-4ccd-94a7-c5565a8801e6" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1420
      • C:\Users\Admin\AppData\Local\Temp\4cf49277973770f7ce0152cb5bdf365d3d869af696e853b81227faa2563735f8.exe
        "C:\Users\Admin\AppData\Local\Temp\4cf49277973770f7ce0152cb5bdf365d3d869af696e853b81227faa2563735f8.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:872
        • C:\Users\Admin\AppData\Local\Temp\4cf49277973770f7ce0152cb5bdf365d3d869af696e853b81227faa2563735f8.exe
          "C:\Users\Admin\AppData\Local\Temp\4cf49277973770f7ce0152cb5bdf365d3d869af696e853b81227faa2563735f8.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3852
          • C:\Users\Admin\AppData\Local\82aa7dbe-8a39-4097-a107-b24a484d1440\build2.exe
            "C:\Users\Admin\AppData\Local\82aa7dbe-8a39-4097-a107-b24a484d1440\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1256
            • C:\Users\Admin\AppData\Local\82aa7dbe-8a39-4097-a107-b24a484d1440\build2.exe
              "C:\Users\Admin\AppData\Local\82aa7dbe-8a39-4097-a107-b24a484d1440\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2624
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\82aa7dbe-8a39-4097-a107-b24a484d1440\build2.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2256
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4004
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:4040
          • C:\Users\Admin\AppData\Local\82aa7dbe-8a39-4097-a107-b24a484d1440\build3.exe
            "C:\Users\Admin\AppData\Local\82aa7dbe-8a39-4097-a107-b24a484d1440\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2052
            • C:\Users\Admin\AppData\Local\82aa7dbe-8a39-4097-a107-b24a484d1440\build3.exe
              "C:\Users\Admin\AppData\Local\82aa7dbe-8a39-4097-a107-b24a484d1440\build3.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1932
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                7⤵
                • Creates scheduled task(s)
                PID:2272
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      PID:1792
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
        3⤵
        • Creates scheduled task(s)
        PID:2564
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    PID:3040
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    3183751859498c44f6d0ee8e2aab2c17

    SHA1

    3948927d001256209b5e4b25003c3c4ccb9ad6bc

    SHA256

    fd7b40ffbaccd347c4daa2d0530a3b74114fcb55c78423d67750a8be92c70a28

    SHA512

    88de4b4c2818650f7080a9afdcbe8764f1604bbf77f08f2ce286beb5a00e6cb30352f6180f64e7b5d9790a1e5ebefde6e62d8221e55228942d5652a1e0cd4fa6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    98a2414b3a6062f69b5e91e8ef853e60

    SHA1

    a7c76d8cc77cc535d73bc6b0ee4f64527572145d

    SHA256

    cea0b3398c3a6ac31f4582a21afb131878dfd3e489d101af94fd3d682000dba3

    SHA512

    d186ac4f87a04cc56d2a120d1aa7d96f1574ac7353a7d8b237452260f11a3ebfadb556eb46ee894c75ae1bdc6dae480599c6109eb25873074546847d158dddda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    94dd6eb08363eb51b780e85d67923b1e

    SHA1

    5d6d7fcfb0d4795804db0f6cebdfdf375b50087c

    SHA256

    752574bcd5449f51b70d72c2396799713e7f86c2552c08bdb6ae8823c2c6d2bc

    SHA512

    3e905f04ee3c6103eadf6caf5973870a4a62cbe5ae09b90aae2da8776b62f714f8f49ef6e82da44a6fca1485f7020c73b39e8006cc7f827a2f5fad7ffddba02f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    1c52a5aa5853fbb08fef91539f7d98cf

    SHA1

    070dd75e9ae75378ecd9deeb5e2686b8b4d8e54e

    SHA256

    c8553d27a878b7cb4a284bc896c132c60a64560534d64dccb3d2122dd92fcbc3

    SHA512

    f3be18356bb64dd8d4b449999a3fe511862cbdc74f8ff4ed04aa468513d83388cda9e90b837e7d7ade3af62bcfe533f8236d602e14c05bf812c8172fa72c3782

  • C:\Users\Admin\AppData\Local\3570b71f-893d-4ccd-94a7-c5565a8801e6\4cf49277973770f7ce0152cb5bdf365d3d869af696e853b81227faa2563735f8.exe
    MD5

    3bdbed763b9c2e59de7c6989368f30c1

    SHA1

    013ed29f4c45dd844726a270b27e7d664ee15223

    SHA256

    4cf49277973770f7ce0152cb5bdf365d3d869af696e853b81227faa2563735f8

    SHA512

    6eecd47a437bac2af4d2392588844900e6b3f5d0225729d43c37b42dfbcede14abd9866c725da4fa9f6e1f9fcefb1db6f3d188c7e852ae80d2b4d5caed5991b5

  • C:\Users\Admin\AppData\Local\82aa7dbe-8a39-4097-a107-b24a484d1440\build2.exe
    MD5

    a2ef57bbe3a8af95196a419a7962bfaa

    SHA1

    1a0c42723cd1e2e947f904619de7fcea5ca4a183

    SHA256

    4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

    SHA512

    ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

  • C:\Users\Admin\AppData\Local\82aa7dbe-8a39-4097-a107-b24a484d1440\build2.exe
    MD5

    a2ef57bbe3a8af95196a419a7962bfaa

    SHA1

    1a0c42723cd1e2e947f904619de7fcea5ca4a183

    SHA256

    4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

    SHA512

    ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

  • C:\Users\Admin\AppData\Local\82aa7dbe-8a39-4097-a107-b24a484d1440\build2.exe
    MD5

    a2ef57bbe3a8af95196a419a7962bfaa

    SHA1

    1a0c42723cd1e2e947f904619de7fcea5ca4a183

    SHA256

    4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

    SHA512

    ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

  • C:\Users\Admin\AppData\Local\82aa7dbe-8a39-4097-a107-b24a484d1440\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\82aa7dbe-8a39-4097-a107-b24a484d1440\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\82aa7dbe-8a39-4097-a107-b24a484d1440\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/708-115-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/708-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/708-116-0x0000000000424141-mapping.dmp
  • memory/872-122-0x0000000000000000-mapping.dmp
  • memory/1256-137-0x0000000004C80000-0x0000000004D56000-memory.dmp
    Filesize

    856KB

  • memory/1256-130-0x0000000000000000-mapping.dmp
  • memory/1256-133-0x0000000003089000-0x0000000003105000-memory.dmp
    Filesize

    496KB

  • memory/1420-120-0x0000000000000000-mapping.dmp
  • memory/1684-171-0x0000000000401AFA-mapping.dmp
  • memory/1792-164-0x0000000000401AFA-mapping.dmp
  • memory/1932-155-0x0000000000401AFA-mapping.dmp
  • memory/1932-154-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1932-159-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2052-158-0x0000000003250000-0x000000000339A000-memory.dmp
    Filesize

    1.3MB

  • memory/2052-153-0x0000000003489000-0x0000000003499000-memory.dmp
    Filesize

    64KB

  • memory/2052-150-0x0000000000000000-mapping.dmp
  • memory/2196-118-0x0000000004E60000-0x0000000004F7B000-memory.dmp
    Filesize

    1.1MB

  • memory/2196-117-0x0000000004DC0000-0x0000000004E51000-memory.dmp
    Filesize

    580KB

  • memory/2256-141-0x0000000000000000-mapping.dmp
  • memory/2272-157-0x0000000000000000-mapping.dmp
  • memory/2564-166-0x0000000000000000-mapping.dmp
  • memory/2624-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2624-135-0x00000000004A18CD-mapping.dmp
  • memory/2624-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2952-167-0x0000000003250000-0x000000000339A000-memory.dmp
    Filesize

    1.3MB

  • memory/2952-162-0x0000000003579000-0x0000000003589000-memory.dmp
    Filesize

    64KB

  • memory/3040-169-0x00000000034EE000-0x00000000034FE000-memory.dmp
    Filesize

    64KB

  • memory/3040-173-0x0000000003250000-0x000000000339A000-memory.dmp
    Filesize

    1.3MB

  • memory/3852-125-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3852-124-0x0000000000424141-mapping.dmp
  • memory/4004-142-0x0000000000000000-mapping.dmp
  • memory/4040-143-0x0000000000000000-mapping.dmp