Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-10-2021 00:30

General

  • Target

    c0ba4896051f68ad4d25db30bef0b5ad5fa6bfc042754a87406c130442189970.exe

  • Size

    804KB

  • MD5

    a5c1085eb6c3faf3c3b9d95ef667e379

  • SHA1

    fc35b3d54d148cf33d13457f010e1261e6f68139

  • SHA256

    c0ba4896051f68ad4d25db30bef0b5ad5fa6bfc042754a87406c130442189970

  • SHA512

    a475844428a4139c341f1b6e66a56d5bb2de16d8d92c55bc9a9b0457969a24ca8dbd800b7d7de1bcf8102145c5ca59932cbb9f3f43b22dc5c43c235d46367f7e

Malware Config

Extracted

Family

vidar

Version

41.5

Botnet

517

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    517

Extracted

Family

djvu

C2

http://rlrz.org/fhsgtsspen6

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Vidar Stealer 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0ba4896051f68ad4d25db30bef0b5ad5fa6bfc042754a87406c130442189970.exe
    "C:\Users\Admin\AppData\Local\Temp\c0ba4896051f68ad4d25db30bef0b5ad5fa6bfc042754a87406c130442189970.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:708
    • C:\Users\Admin\AppData\Local\Temp\c0ba4896051f68ad4d25db30bef0b5ad5fa6bfc042754a87406c130442189970.exe
      "C:\Users\Admin\AppData\Local\Temp\c0ba4896051f68ad4d25db30bef0b5ad5fa6bfc042754a87406c130442189970.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3652
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\f4361b43-b6ef-4a46-bdb6-8181da30b8f1" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4396
      • C:\Users\Admin\AppData\Local\Temp\c0ba4896051f68ad4d25db30bef0b5ad5fa6bfc042754a87406c130442189970.exe
        "C:\Users\Admin\AppData\Local\Temp\c0ba4896051f68ad4d25db30bef0b5ad5fa6bfc042754a87406c130442189970.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4244
        • C:\Users\Admin\AppData\Local\Temp\c0ba4896051f68ad4d25db30bef0b5ad5fa6bfc042754a87406c130442189970.exe
          "C:\Users\Admin\AppData\Local\Temp\c0ba4896051f68ad4d25db30bef0b5ad5fa6bfc042754a87406c130442189970.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4516
          • C:\Users\Admin\AppData\Local\8c2ffc6c-0316-49eb-965f-afb85c980cf3\build2.exe
            "C:\Users\Admin\AppData\Local\8c2ffc6c-0316-49eb-965f-afb85c980cf3\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4004
            • C:\Users\Admin\AppData\Local\8c2ffc6c-0316-49eb-965f-afb85c980cf3\build2.exe
              "C:\Users\Admin\AppData\Local\8c2ffc6c-0316-49eb-965f-afb85c980cf3\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:868
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\8c2ffc6c-0316-49eb-965f-afb85c980cf3\build2.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                  PID:2832
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im build2.exe /f
                    8⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4580
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:4924
            • C:\Users\Admin\AppData\Local\8c2ffc6c-0316-49eb-965f-afb85c980cf3\build3.exe
              "C:\Users\Admin\AppData\Local\8c2ffc6c-0316-49eb-965f-afb85c980cf3\build3.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:980
              • C:\Users\Admin\AppData\Local\8c2ffc6c-0316-49eb-965f-afb85c980cf3\build3.exe
                "C:\Users\Admin\AppData\Local\8c2ffc6c-0316-49eb-965f-afb85c980cf3\build3.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:4488
                • C:\Windows\SysWOW64\schtasks.exe
                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                  7⤵
                  • Creates scheduled task(s)
                  PID:520
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
          3⤵
          • Creates scheduled task(s)
          PID:1804

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    File Permissions Modification

    1
    T1222

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\freebl3.dll
      MD5

      ef2834ac4ee7d6724f255beaf527e635

      SHA1

      5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

      SHA256

      a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

      SHA512

      c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

    • C:\ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • C:\ProgramData\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • C:\ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • C:\ProgramData\softokn3.dll
      MD5

      a2ee53de9167bf0d6c019303b7ca84e5

      SHA1

      2a3c737fa1157e8483815e98b666408a18c0db42

      SHA256

      43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

      SHA512

      45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

    • C:\ProgramData\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      MD5

      50d9d5311b74576fbbb5c9f204fdc16b

      SHA1

      7dd97b713e33f287440441aa3bb7966a2cb68321

      SHA256

      d76a71e8dfd6961d4912a23b2fd207f2a93c67523dfcda252358eafa5821b2ad

      SHA512

      67d02ce79bb8fd641783ba12ab5587900a03416627939084ce87f22b42ca7d50765947e2238b3c6a70a74bce3c9233b486aaa10feb57e714646e4d02c0c926c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      MD5

      8f19b97ffda28eb06efc2181fd126b9c

      SHA1

      142443021d6ffaf32d3d60635d0edf540a039f2e

      SHA256

      49607d1b931a79642c5268292b4f16f2db7ec77b53f8abddbc0cce36ed88e3f7

      SHA512

      6577704c531cc07d1ae8d61dfe6d8735d29d1386038fa9e3f5580c80c30dc04570ec0160f51903d05b180c4af68f0eb8e23e2106c3bb367afd32d033aae031e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      MD5

      ad88fa39b693d207fde2fb18689f2ed5

      SHA1

      e71a1a04c0d9861e1c80a8cc61826d5b7a0b23c1

      SHA256

      b92121f78e0831d3f79af08182bcf032c130530485fe3ebe05176032080df17b

      SHA512

      06b34fa316d80dc46fa12620ae5dcc92c89b768aa2b2952adfb93d3133af4b117bf89d087db20ab6b71600a1cba106ee9ea76257502873c90eb04534a05eb2a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      MD5

      fa2f19f71af66d8067f38517a245f211

      SHA1

      d3c39cc2bff832e745170de88ac17fdd56250235

      SHA256

      aa5da81f483a8072368e500ae2c2e23f3c6c8484e302c3d127ad2f9c46046cbc

      SHA512

      f31c8f851cdaad0ce44bc7496e13cc00f05a9e13bd79ee285419e339cf9bc759666704447abc752040c72f38f04efbf9407b7c41213bc392ca94aa83e6a194ed

    • C:\Users\Admin\AppData\Local\8c2ffc6c-0316-49eb-965f-afb85c980cf3\build2.exe
      MD5

      a2ef57bbe3a8af95196a419a7962bfaa

      SHA1

      1a0c42723cd1e2e947f904619de7fcea5ca4a183

      SHA256

      4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

      SHA512

      ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

    • C:\Users\Admin\AppData\Local\8c2ffc6c-0316-49eb-965f-afb85c980cf3\build2.exe
      MD5

      a2ef57bbe3a8af95196a419a7962bfaa

      SHA1

      1a0c42723cd1e2e947f904619de7fcea5ca4a183

      SHA256

      4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

      SHA512

      ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

    • C:\Users\Admin\AppData\Local\8c2ffc6c-0316-49eb-965f-afb85c980cf3\build2.exe
      MD5

      a2ef57bbe3a8af95196a419a7962bfaa

      SHA1

      1a0c42723cd1e2e947f904619de7fcea5ca4a183

      SHA256

      4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

      SHA512

      ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

    • C:\Users\Admin\AppData\Local\8c2ffc6c-0316-49eb-965f-afb85c980cf3\build3.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Local\8c2ffc6c-0316-49eb-965f-afb85c980cf3\build3.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Local\8c2ffc6c-0316-49eb-965f-afb85c980cf3\build3.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Local\f4361b43-b6ef-4a46-bdb6-8181da30b8f1\c0ba4896051f68ad4d25db30bef0b5ad5fa6bfc042754a87406c130442189970.exe
      MD5

      a5c1085eb6c3faf3c3b9d95ef667e379

      SHA1

      fc35b3d54d148cf33d13457f010e1261e6f68139

      SHA256

      c0ba4896051f68ad4d25db30bef0b5ad5fa6bfc042754a87406c130442189970

      SHA512

      a475844428a4139c341f1b6e66a56d5bb2de16d8d92c55bc9a9b0457969a24ca8dbd800b7d7de1bcf8102145c5ca59932cbb9f3f43b22dc5c43c235d46367f7e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • memory/520-142-0x0000000000000000-mapping.dmp
    • memory/708-115-0x0000000000B36000-0x0000000000BC8000-memory.dmp
      Filesize

      584KB

    • memory/708-118-0x0000000000BD0000-0x0000000000CEB000-memory.dmp
      Filesize

      1.1MB

    • memory/868-146-0x00000000004A18CD-mapping.dmp
    • memory/868-145-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/868-149-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/980-135-0x0000000000000000-mapping.dmp
    • memory/980-143-0x0000000003250000-0x00000000032FE000-memory.dmp
      Filesize

      696KB

    • memory/1404-159-0x0000000003250000-0x000000000339A000-memory.dmp
      Filesize

      1.3MB

    • memory/1404-154-0x0000000003618000-0x0000000003629000-memory.dmp
      Filesize

      68KB

    • memory/1676-156-0x0000000000401AFA-mapping.dmp
    • memory/1804-158-0x0000000000000000-mapping.dmp
    • memory/2832-160-0x0000000000000000-mapping.dmp
    • memory/3652-119-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3652-117-0x0000000000424141-mapping.dmp
    • memory/3652-116-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4004-148-0x0000000004C90000-0x0000000004D66000-memory.dmp
      Filesize

      856KB

    • memory/4004-134-0x00000000032A9000-0x0000000003325000-memory.dmp
      Filesize

      496KB

    • memory/4004-131-0x0000000000000000-mapping.dmp
    • memory/4244-123-0x0000000000AB5000-0x0000000000B47000-memory.dmp
      Filesize

      584KB

    • memory/4244-122-0x0000000000000000-mapping.dmp
    • memory/4396-120-0x0000000000000000-mapping.dmp
    • memory/4488-144-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/4488-140-0x0000000000401AFA-mapping.dmp
    • memory/4488-139-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/4516-125-0x0000000000424141-mapping.dmp
    • memory/4516-130-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4580-161-0x0000000000000000-mapping.dmp
    • memory/4924-162-0x0000000000000000-mapping.dmp