Analysis

  • max time kernel
    149s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    23-10-2021 07:00

General

  • Target

    78afd90b8841dc9b145b928e2223fc4a23280e205b52fcf482a032450e3e9b5a.exe

  • Size

    854KB

  • MD5

    15c4c4a2d67e2f55b99cde2015a756cf

  • SHA1

    3c23172b37c85872075ec86148de9dabde01266d

  • SHA256

    78afd90b8841dc9b145b928e2223fc4a23280e205b52fcf482a032450e3e9b5a

  • SHA512

    51aaa9529663a4134850ee11330d3e5f2e421e6a7118eaaa58c8a14a4541edaee677cc7a23b2015565af1c621fe7f552866841107d0fad0c201063f0f1267204

Malware Config

Extracted

Family

vidar

Version

41.5

Botnet

517

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    517

Extracted

Family

djvu

C2

http://rlrz.org/lancer

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78afd90b8841dc9b145b928e2223fc4a23280e205b52fcf482a032450e3e9b5a.exe
    "C:\Users\Admin\AppData\Local\Temp\78afd90b8841dc9b145b928e2223fc4a23280e205b52fcf482a032450e3e9b5a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Users\Admin\AppData\Local\Temp\78afd90b8841dc9b145b928e2223fc4a23280e205b52fcf482a032450e3e9b5a.exe
      "C:\Users\Admin\AppData\Local\Temp\78afd90b8841dc9b145b928e2223fc4a23280e205b52fcf482a032450e3e9b5a.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4320
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\42095af7-abdf-452d-9dc0-224a2daa05d5" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4472
      • C:\Users\Admin\AppData\Local\Temp\78afd90b8841dc9b145b928e2223fc4a23280e205b52fcf482a032450e3e9b5a.exe
        "C:\Users\Admin\AppData\Local\Temp\78afd90b8841dc9b145b928e2223fc4a23280e205b52fcf482a032450e3e9b5a.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Users\Admin\AppData\Local\Temp\78afd90b8841dc9b145b928e2223fc4a23280e205b52fcf482a032450e3e9b5a.exe
          "C:\Users\Admin\AppData\Local\Temp\78afd90b8841dc9b145b928e2223fc4a23280e205b52fcf482a032450e3e9b5a.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4056
          • C:\Users\Admin\AppData\Local\29db22ce-784d-41f9-8955-7f22210d5bb9\build2.exe
            "C:\Users\Admin\AppData\Local\29db22ce-784d-41f9-8955-7f22210d5bb9\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:904
            • C:\Users\Admin\AppData\Local\29db22ce-784d-41f9-8955-7f22210d5bb9\build2.exe
              "C:\Users\Admin\AppData\Local\29db22ce-784d-41f9-8955-7f22210d5bb9\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1168
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\29db22ce-784d-41f9-8955-7f22210d5bb9\build2.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2456
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2708
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:4292
          • C:\Users\Admin\AppData\Local\29db22ce-784d-41f9-8955-7f22210d5bb9\build3.exe
            "C:\Users\Admin\AppData\Local\29db22ce-784d-41f9-8955-7f22210d5bb9\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:944
            • C:\Users\Admin\AppData\Local\29db22ce-784d-41f9-8955-7f22210d5bb9\build3.exe
              "C:\Users\Admin\AppData\Local\29db22ce-784d-41f9-8955-7f22210d5bb9\build3.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3932
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                7⤵
                • Creates scheduled task(s)
                PID:1460
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      PID:1376
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
        3⤵
        • Creates scheduled task(s)
        PID:2328
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    PID:3752
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      PID:4596

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    50d9d5311b74576fbbb5c9f204fdc16b

    SHA1

    7dd97b713e33f287440441aa3bb7966a2cb68321

    SHA256

    d76a71e8dfd6961d4912a23b2fd207f2a93c67523dfcda252358eafa5821b2ad

    SHA512

    67d02ce79bb8fd641783ba12ab5587900a03416627939084ce87f22b42ca7d50765947e2238b3c6a70a74bce3c9233b486aaa10feb57e714646e4d02c0c926c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    8f19b97ffda28eb06efc2181fd126b9c

    SHA1

    142443021d6ffaf32d3d60635d0edf540a039f2e

    SHA256

    49607d1b931a79642c5268292b4f16f2db7ec77b53f8abddbc0cce36ed88e3f7

    SHA512

    6577704c531cc07d1ae8d61dfe6d8735d29d1386038fa9e3f5580c80c30dc04570ec0160f51903d05b180c4af68f0eb8e23e2106c3bb367afd32d033aae031e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    92cee7af0b10afbd7fbb5cab12910e2f

    SHA1

    ff7db66623b1d912aed7404ee1729bfec8ee6cce

    SHA256

    8c47e373b73f9b95f7077fa02a9913a96a7404e48b8dd2283a4dc6681c4a94af

    SHA512

    b3dd33e862449e31b0b22a8018f9138d8e6114913fd67ed84390e5e7515c22d39582d1e62ecf34a781ecdef8416950d78c7267bd05373f3d02101a4c8bd87c45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    56859555a33ccc070947492f2ac2dd0e

    SHA1

    0b0b6f2adc4521913865afadc0ef4f4459701b6a

    SHA256

    36835e099c1b7cd2378adb0bfc8bbce959f0078adda828175090f491976d65cb

    SHA512

    dee570a2ef9fc7bff6591737e25f3f534b278a18400c86388012dfe6370f8b2139199d4eac735410bdf2cf55e9d1d90bb5d2129aac7610d54a0642dfc3545768

  • C:\Users\Admin\AppData\Local\29db22ce-784d-41f9-8955-7f22210d5bb9\build2.exe
    MD5

    a2ef57bbe3a8af95196a419a7962bfaa

    SHA1

    1a0c42723cd1e2e947f904619de7fcea5ca4a183

    SHA256

    4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

    SHA512

    ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

  • C:\Users\Admin\AppData\Local\29db22ce-784d-41f9-8955-7f22210d5bb9\build2.exe
    MD5

    a2ef57bbe3a8af95196a419a7962bfaa

    SHA1

    1a0c42723cd1e2e947f904619de7fcea5ca4a183

    SHA256

    4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

    SHA512

    ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

  • C:\Users\Admin\AppData\Local\29db22ce-784d-41f9-8955-7f22210d5bb9\build2.exe
    MD5

    a2ef57bbe3a8af95196a419a7962bfaa

    SHA1

    1a0c42723cd1e2e947f904619de7fcea5ca4a183

    SHA256

    4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

    SHA512

    ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

  • C:\Users\Admin\AppData\Local\29db22ce-784d-41f9-8955-7f22210d5bb9\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\29db22ce-784d-41f9-8955-7f22210d5bb9\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\29db22ce-784d-41f9-8955-7f22210d5bb9\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\42095af7-abdf-452d-9dc0-224a2daa05d5\78afd90b8841dc9b145b928e2223fc4a23280e205b52fcf482a032450e3e9b5a.exe
    MD5

    15c4c4a2d67e2f55b99cde2015a756cf

    SHA1

    3c23172b37c85872075ec86148de9dabde01266d

    SHA256

    78afd90b8841dc9b145b928e2223fc4a23280e205b52fcf482a032450e3e9b5a

    SHA512

    51aaa9529663a4134850ee11330d3e5f2e421e6a7118eaaa58c8a14a4541edaee677cc7a23b2015565af1c621fe7f552866841107d0fad0c201063f0f1267204

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/904-134-0x0000000000000000-mapping.dmp
  • memory/904-145-0x0000000004C50000-0x0000000004D26000-memory.dmp
    Filesize

    856KB

  • memory/944-144-0x00000000034E9000-0x00000000034F9000-memory.dmp
    Filesize

    64KB

  • memory/944-138-0x0000000000000000-mapping.dmp
  • memory/944-150-0x0000000003330000-0x0000000003334000-memory.dmp
    Filesize

    16KB

  • memory/1168-141-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1168-142-0x00000000004A18CD-mapping.dmp
  • memory/1168-152-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1376-168-0x0000000000401AFA-mapping.dmp
  • memory/1460-149-0x0000000000000000-mapping.dmp
  • memory/2256-125-0x0000000000000000-mapping.dmp
  • memory/2328-170-0x0000000000000000-mapping.dmp
  • memory/2456-155-0x0000000000000000-mapping.dmp
  • memory/2708-156-0x0000000000000000-mapping.dmp
  • memory/3316-118-0x0000000000D8D000-0x0000000000E1F000-memory.dmp
    Filesize

    584KB

  • memory/3316-121-0x0000000000F30000-0x000000000104B000-memory.dmp
    Filesize

    1.1MB

  • memory/3752-172-0x000000000349E000-0x00000000034AE000-memory.dmp
    Filesize

    64KB

  • memory/3932-147-0x0000000000401AFA-mapping.dmp
  • memory/3932-146-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/3932-151-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/4056-128-0x0000000000424141-mapping.dmp
  • memory/4056-133-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4292-157-0x0000000000000000-mapping.dmp
  • memory/4320-122-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4320-120-0x0000000000424141-mapping.dmp
  • memory/4320-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4472-123-0x0000000000000000-mapping.dmp
  • memory/4596-174-0x0000000000401AFA-mapping.dmp
  • memory/4928-166-0x00000000034D9000-0x00000000034E9000-memory.dmp
    Filesize

    64KB