Analysis

  • max time kernel
    121s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-10-2021 18:41

General

  • Target

    15df56c76f99da264f69fa8d76bf3769b3e8dd536bb1b631a6c220b11e329855.exe

  • Size

    854KB

  • MD5

    363cef3450b5f5674f7ec1bf36a2b8c6

  • SHA1

    95e6931c6fd3e88a2f28a7fa9a0a5ee12568de90

  • SHA256

    15df56c76f99da264f69fa8d76bf3769b3e8dd536bb1b631a6c220b11e329855

  • SHA512

    cefe9dfd7099d91d5321c51b3db24aa51556a7e206bbd2dd362eb28b391de3510a00a5680a32c160b53e6599cfe67040e64588d54cf39ac4c24c90066dfde506

Malware Config

Extracted

Family

vidar

Version

41.5

Botnet

517

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    517

Extracted

Family

djvu

C2

http://rlrz.org/fhsgtsspen6

Signatures

  • Detected Djvu ransomware 7 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15df56c76f99da264f69fa8d76bf3769b3e8dd536bb1b631a6c220b11e329855.exe
    "C:\Users\Admin\AppData\Local\Temp\15df56c76f99da264f69fa8d76bf3769b3e8dd536bb1b631a6c220b11e329855.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4184
    • C:\Users\Admin\AppData\Local\Temp\15df56c76f99da264f69fa8d76bf3769b3e8dd536bb1b631a6c220b11e329855.exe
      "C:\Users\Admin\AppData\Local\Temp\15df56c76f99da264f69fa8d76bf3769b3e8dd536bb1b631a6c220b11e329855.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2244
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\202ce821-1a76-4b28-86a1-4f36096c416b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4412
      • C:\Users\Admin\AppData\Local\Temp\15df56c76f99da264f69fa8d76bf3769b3e8dd536bb1b631a6c220b11e329855.exe
        "C:\Users\Admin\AppData\Local\Temp\15df56c76f99da264f69fa8d76bf3769b3e8dd536bb1b631a6c220b11e329855.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4396
        • C:\Users\Admin\AppData\Local\Temp\15df56c76f99da264f69fa8d76bf3769b3e8dd536bb1b631a6c220b11e329855.exe
          "C:\Users\Admin\AppData\Local\Temp\15df56c76f99da264f69fa8d76bf3769b3e8dd536bb1b631a6c220b11e329855.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4560
          • C:\Users\Admin\AppData\Local\24b9a3b9-5978-4894-a9cd-ff3f9aadea71\build2.exe
            "C:\Users\Admin\AppData\Local\24b9a3b9-5978-4894-a9cd-ff3f9aadea71\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1664
            • C:\Users\Admin\AppData\Local\24b9a3b9-5978-4894-a9cd-ff3f9aadea71\build2.exe
              "C:\Users\Admin\AppData\Local\24b9a3b9-5978-4894-a9cd-ff3f9aadea71\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:1124
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\24b9a3b9-5978-4894-a9cd-ff3f9aadea71\build2.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                  PID:2688
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im build2.exe /f
                    8⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3984
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:4320
            • C:\Users\Admin\AppData\Local\24b9a3b9-5978-4894-a9cd-ff3f9aadea71\build3.exe
              "C:\Users\Admin\AppData\Local\24b9a3b9-5978-4894-a9cd-ff3f9aadea71\build3.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:652
              • C:\Users\Admin\AppData\Local\24b9a3b9-5978-4894-a9cd-ff3f9aadea71\build3.exe
                "C:\Users\Admin\AppData\Local\24b9a3b9-5978-4894-a9cd-ff3f9aadea71\build3.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:828
                • C:\Windows\SysWOW64\schtasks.exe
                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                  7⤵
                  • Creates scheduled task(s)
                  PID:68
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
          3⤵
          • Creates scheduled task(s)
          PID:1492

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    File Permissions Modification

    1
    T1222

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\freebl3.dll
      MD5

      ef2834ac4ee7d6724f255beaf527e635

      SHA1

      5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

      SHA256

      a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

      SHA512

      c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

    • C:\ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • C:\ProgramData\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • C:\ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • C:\ProgramData\softokn3.dll
      MD5

      a2ee53de9167bf0d6c019303b7ca84e5

      SHA1

      2a3c737fa1157e8483815e98b666408a18c0db42

      SHA256

      43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

      SHA512

      45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

    • C:\ProgramData\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      MD5

      50d9d5311b74576fbbb5c9f204fdc16b

      SHA1

      7dd97b713e33f287440441aa3bb7966a2cb68321

      SHA256

      d76a71e8dfd6961d4912a23b2fd207f2a93c67523dfcda252358eafa5821b2ad

      SHA512

      67d02ce79bb8fd641783ba12ab5587900a03416627939084ce87f22b42ca7d50765947e2238b3c6a70a74bce3c9233b486aaa10feb57e714646e4d02c0c926c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      MD5

      8f19b97ffda28eb06efc2181fd126b9c

      SHA1

      142443021d6ffaf32d3d60635d0edf540a039f2e

      SHA256

      49607d1b931a79642c5268292b4f16f2db7ec77b53f8abddbc0cce36ed88e3f7

      SHA512

      6577704c531cc07d1ae8d61dfe6d8735d29d1386038fa9e3f5580c80c30dc04570ec0160f51903d05b180c4af68f0eb8e23e2106c3bb367afd32d033aae031e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      MD5

      7ea1692976893debd9e4443a73b1754b

      SHA1

      91b8b39bcaec48178ff0cdc05e35c547aa01aa11

      SHA256

      30bd01f6d5ce74922a9381c7b11f6747abfa7a00e1dfa9cd5bebfc241de9588c

      SHA512

      f7b1363dabf3b834734f9679a23950701a341108085b3cae23446073b40a9573766b0388f020156749867e6493e65fe9027449743d49d86be3c494f78de3369c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      MD5

      1dd04c18f2cb8bfc8887d96918082431

      SHA1

      b34e217b167f58083b7a1c4686ce93c95666da56

      SHA256

      e54b13dddb09b8715889c478ebe19c9d02866eee7754476ac1baafb9a2779433

      SHA512

      1dc001ebf8b97cf3817d29743a2192f1eb36b31c8e7b00140bda46f53f400e936ed252a7545bcb419b7d909d7146441510682e0117da0eddfc7d3ab399f130d8

    • C:\Users\Admin\AppData\Local\202ce821-1a76-4b28-86a1-4f36096c416b\15df56c76f99da264f69fa8d76bf3769b3e8dd536bb1b631a6c220b11e329855.exe
      MD5

      363cef3450b5f5674f7ec1bf36a2b8c6

      SHA1

      95e6931c6fd3e88a2f28a7fa9a0a5ee12568de90

      SHA256

      15df56c76f99da264f69fa8d76bf3769b3e8dd536bb1b631a6c220b11e329855

      SHA512

      cefe9dfd7099d91d5321c51b3db24aa51556a7e206bbd2dd362eb28b391de3510a00a5680a32c160b53e6599cfe67040e64588d54cf39ac4c24c90066dfde506

    • C:\Users\Admin\AppData\Local\24b9a3b9-5978-4894-a9cd-ff3f9aadea71\build2.exe
      MD5

      a2ef57bbe3a8af95196a419a7962bfaa

      SHA1

      1a0c42723cd1e2e947f904619de7fcea5ca4a183

      SHA256

      4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

      SHA512

      ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

    • C:\Users\Admin\AppData\Local\24b9a3b9-5978-4894-a9cd-ff3f9aadea71\build2.exe
      MD5

      a2ef57bbe3a8af95196a419a7962bfaa

      SHA1

      1a0c42723cd1e2e947f904619de7fcea5ca4a183

      SHA256

      4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

      SHA512

      ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

    • C:\Users\Admin\AppData\Local\24b9a3b9-5978-4894-a9cd-ff3f9aadea71\build2.exe
      MD5

      a2ef57bbe3a8af95196a419a7962bfaa

      SHA1

      1a0c42723cd1e2e947f904619de7fcea5ca4a183

      SHA256

      4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

      SHA512

      ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

    • C:\Users\Admin\AppData\Local\24b9a3b9-5978-4894-a9cd-ff3f9aadea71\build3.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Local\24b9a3b9-5978-4894-a9cd-ff3f9aadea71\build3.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Local\24b9a3b9-5978-4894-a9cd-ff3f9aadea71\build3.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      MD5

      0fea771099e342facd95a9d659548919

      SHA1

      9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

      SHA256

      6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

      SHA512

      2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • memory/68-145-0x0000000000000000-mapping.dmp
    • memory/652-138-0x0000000000000000-mapping.dmp
    • memory/652-141-0x0000000003569000-0x0000000003579000-memory.dmp
      Filesize

      64KB

    • memory/652-146-0x0000000003250000-0x000000000339A000-memory.dmp
      Filesize

      1.3MB

    • memory/828-143-0x0000000000401AFA-mapping.dmp
    • memory/828-147-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/828-142-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/1124-152-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/1124-149-0x00000000004A18CD-mapping.dmp
    • memory/1124-148-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/1492-161-0x0000000000000000-mapping.dmp
    • memory/1632-155-0x0000000003639000-0x0000000003649000-memory.dmp
      Filesize

      64KB

    • memory/1632-162-0x0000000003580000-0x0000000003584000-memory.dmp
      Filesize

      16KB

    • memory/1664-151-0x0000000004BB0000-0x0000000004C86000-memory.dmp
      Filesize

      856KB

    • memory/1664-134-0x0000000000000000-mapping.dmp
    • memory/1888-159-0x0000000000401AFA-mapping.dmp
    • memory/2244-120-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/2244-121-0x0000000000424141-mapping.dmp
    • memory/2244-122-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/2688-163-0x0000000000000000-mapping.dmp
    • memory/3984-164-0x0000000000000000-mapping.dmp
    • memory/4184-118-0x0000000000E07000-0x0000000000E99000-memory.dmp
      Filesize

      584KB

    • memory/4184-119-0x0000000000EA0000-0x0000000000FBB000-memory.dmp
      Filesize

      1.1MB

    • memory/4320-165-0x0000000000000000-mapping.dmp
    • memory/4396-126-0x0000000000DF2000-0x0000000000E84000-memory.dmp
      Filesize

      584KB

    • memory/4396-125-0x0000000000000000-mapping.dmp
    • memory/4412-123-0x0000000000000000-mapping.dmp
    • memory/4560-128-0x0000000000424141-mapping.dmp
    • memory/4560-133-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB