Analysis

  • max time kernel
    130s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    20-10-2021 06:22

General

  • Target

    b2a7ab12fd91fab7767d41fa9cf06369.exe

  • Size

    808KB

  • MD5

    b2a7ab12fd91fab7767d41fa9cf06369

  • SHA1

    0af43e5510d68f712dc2e05bdab07a86cbdac895

  • SHA256

    4b3e6a191ab050a87aeeb8a650290c4e217e9508971beeb929417d13d89292e2

  • SHA512

    e601c95ffadb3035ad231246ba60bf2ff71d0cc21fa02903e04a28e476b748a2d7ba8b3eaa029352e94b07fe163b9e5a0801861b556622d6dd0c98ec85e183ae

Malware Config

Extracted

Family

vidar

Version

41.5

Botnet

517

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    517

Extracted

Family

djvu

C2

http://rlrz.org/lancer

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2a7ab12fd91fab7767d41fa9cf06369.exe
    "C:\Users\Admin\AppData\Local\Temp\b2a7ab12fd91fab7767d41fa9cf06369.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\b2a7ab12fd91fab7767d41fa9cf06369.exe
      "C:\Users\Admin\AppData\Local\Temp\b2a7ab12fd91fab7767d41fa9cf06369.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3308
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\94c0af81-9650-4b4d-8210-87f6766036a3" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1060
      • C:\Users\Admin\AppData\Local\Temp\b2a7ab12fd91fab7767d41fa9cf06369.exe
        "C:\Users\Admin\AppData\Local\Temp\b2a7ab12fd91fab7767d41fa9cf06369.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2208
        • C:\Users\Admin\AppData\Local\Temp\b2a7ab12fd91fab7767d41fa9cf06369.exe
          "C:\Users\Admin\AppData\Local\Temp\b2a7ab12fd91fab7767d41fa9cf06369.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1568
          • C:\Users\Admin\AppData\Local\62947ddf-ed2c-40f3-b192-35ceaf3dbf78\build2.exe
            "C:\Users\Admin\AppData\Local\62947ddf-ed2c-40f3-b192-35ceaf3dbf78\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1824
            • C:\Users\Admin\AppData\Local\62947ddf-ed2c-40f3-b192-35ceaf3dbf78\build2.exe
              "C:\Users\Admin\AppData\Local\62947ddf-ed2c-40f3-b192-35ceaf3dbf78\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3500
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\62947ddf-ed2c-40f3-b192-35ceaf3dbf78\build2.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1996
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3684
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:4092
          • C:\Users\Admin\AppData\Local\62947ddf-ed2c-40f3-b192-35ceaf3dbf78\build3.exe
            "C:\Users\Admin\AppData\Local\62947ddf-ed2c-40f3-b192-35ceaf3dbf78\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:632
            • C:\Users\Admin\AppData\Local\62947ddf-ed2c-40f3-b192-35ceaf3dbf78\build3.exe
              "C:\Users\Admin\AppData\Local\62947ddf-ed2c-40f3-b192-35ceaf3dbf78\build3.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1032
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                7⤵
                • Creates scheduled task(s)
                PID:2452
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      PID:1948
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1492
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    PID:2932
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      PID:2072

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    3183751859498c44f6d0ee8e2aab2c17

    SHA1

    3948927d001256209b5e4b25003c3c4ccb9ad6bc

    SHA256

    fd7b40ffbaccd347c4daa2d0530a3b74114fcb55c78423d67750a8be92c70a28

    SHA512

    88de4b4c2818650f7080a9afdcbe8764f1604bbf77f08f2ce286beb5a00e6cb30352f6180f64e7b5d9790a1e5ebefde6e62d8221e55228942d5652a1e0cd4fa6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    98a2414b3a6062f69b5e91e8ef853e60

    SHA1

    a7c76d8cc77cc535d73bc6b0ee4f64527572145d

    SHA256

    cea0b3398c3a6ac31f4582a21afb131878dfd3e489d101af94fd3d682000dba3

    SHA512

    d186ac4f87a04cc56d2a120d1aa7d96f1574ac7353a7d8b237452260f11a3ebfadb556eb46ee894c75ae1bdc6dae480599c6109eb25873074546847d158dddda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    1ddb7e945441abca79283323d5df09b4

    SHA1

    70ef2a5f65a37804202714723482dd1204bb2777

    SHA256

    82671c5d3d856d1b03e1fdd8bb852a55860fe089eb5a50ea59112c6e1e58fb9d

    SHA512

    ad1e699bd6cc7aa3d2b17d282c07161e3b8bb2d8bad893554424d80d6eb06580e80f1ea2c40352aa1721f279dc3bb5ab44dcb7a8b8ad507449e36eb43fd9589b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    c4645baa08ab4e5f7739ae1a5bda6c4a

    SHA1

    2648a579c3e012c1897813f01dd50058d07df3b9

    SHA256

    f220d8bc358393ff803a32cba709ad7257c728132e53cd7dbea21f2888688b66

    SHA512

    8d4030333d4b98e36bd9aaffc494ac45832d0714a7021a05957d846632e18017f1912f6f196ab5d470787833971e436faa4167991d22485aac1298f3fd59741a

  • C:\Users\Admin\AppData\Local\62947ddf-ed2c-40f3-b192-35ceaf3dbf78\build2.exe
    MD5

    a2ef57bbe3a8af95196a419a7962bfaa

    SHA1

    1a0c42723cd1e2e947f904619de7fcea5ca4a183

    SHA256

    4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

    SHA512

    ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

  • C:\Users\Admin\AppData\Local\62947ddf-ed2c-40f3-b192-35ceaf3dbf78\build2.exe
    MD5

    a2ef57bbe3a8af95196a419a7962bfaa

    SHA1

    1a0c42723cd1e2e947f904619de7fcea5ca4a183

    SHA256

    4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

    SHA512

    ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

  • C:\Users\Admin\AppData\Local\62947ddf-ed2c-40f3-b192-35ceaf3dbf78\build2.exe
    MD5

    a2ef57bbe3a8af95196a419a7962bfaa

    SHA1

    1a0c42723cd1e2e947f904619de7fcea5ca4a183

    SHA256

    4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

    SHA512

    ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

  • C:\Users\Admin\AppData\Local\62947ddf-ed2c-40f3-b192-35ceaf3dbf78\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\62947ddf-ed2c-40f3-b192-35ceaf3dbf78\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\62947ddf-ed2c-40f3-b192-35ceaf3dbf78\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\94c0af81-9650-4b4d-8210-87f6766036a3\b2a7ab12fd91fab7767d41fa9cf06369.exe
    MD5

    b2a7ab12fd91fab7767d41fa9cf06369

    SHA1

    0af43e5510d68f712dc2e05bdab07a86cbdac895

    SHA256

    4b3e6a191ab050a87aeeb8a650290c4e217e9508971beeb929417d13d89292e2

    SHA512

    e601c95ffadb3035ad231246ba60bf2ff71d0cc21fa02903e04a28e476b748a2d7ba8b3eaa029352e94b07fe163b9e5a0801861b556622d6dd0c98ec85e183ae

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/632-135-0x0000000000000000-mapping.dmp
  • memory/632-143-0x00000000001D0000-0x00000000001D4000-memory.dmp
    Filesize

    16KB

  • memory/1032-144-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1032-140-0x0000000000401AFA-mapping.dmp
  • memory/1032-139-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1060-120-0x0000000000000000-mapping.dmp
  • memory/1492-167-0x0000000000000000-mapping.dmp
  • memory/1544-168-0x00000000032A0000-0x000000000334E000-memory.dmp
    Filesize

    696KB

  • memory/1568-130-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1568-125-0x0000000000424141-mapping.dmp
  • memory/1824-148-0x0000000004D00000-0x0000000004DD6000-memory.dmp
    Filesize

    856KB

  • memory/1824-134-0x0000000003279000-0x00000000032F6000-memory.dmp
    Filesize

    500KB

  • memory/1824-131-0x0000000000000000-mapping.dmp
  • memory/1948-165-0x0000000000401AFA-mapping.dmp
  • memory/1996-152-0x0000000000000000-mapping.dmp
  • memory/2068-115-0x0000000004CC6000-0x0000000004D57000-memory.dmp
    Filesize

    580KB

  • memory/2068-116-0x0000000004E40000-0x0000000004F5B000-memory.dmp
    Filesize

    1.1MB

  • memory/2072-172-0x0000000000401AFA-mapping.dmp
  • memory/2208-122-0x0000000000000000-mapping.dmp
  • memory/2208-123-0x0000000004C21000-0x0000000004CB2000-memory.dmp
    Filesize

    580KB

  • memory/2452-142-0x0000000000000000-mapping.dmp
  • memory/2932-170-0x000000000349E000-0x00000000034AE000-memory.dmp
    Filesize

    64KB

  • memory/3308-118-0x0000000000424141-mapping.dmp
  • memory/3308-117-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3308-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3500-149-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3500-146-0x00000000004A18CD-mapping.dmp
  • memory/3500-145-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3684-153-0x0000000000000000-mapping.dmp
  • memory/4092-154-0x0000000000000000-mapping.dmp