Analysis

  • max time kernel
    115s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    23-10-2021 08:00

General

  • Target

    ab25dc5c5093f5678a9604ee217ca1d01525e9cb8d3c37740aafe727ed35d78a.exe

  • Size

    855KB

  • MD5

    6c5481c4fab01eeb82003f63a312e356

  • SHA1

    f1eeff3217e8157bef4b8b7a55bf3562c222d425

  • SHA256

    ab25dc5c5093f5678a9604ee217ca1d01525e9cb8d3c37740aafe727ed35d78a

  • SHA512

    47405fabdc84be0051054b4756595e780bc2722dfdc3578d3a9d319dd2681570b1312ad61b75221699c17ed859fa09be4cc8dddc1b98548db997d1edce08552a

Malware Config

Extracted

Family

vidar

Version

41.5

Botnet

517

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    517

Extracted

Family

djvu

C2

http://rlrz.org/lancer

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab25dc5c5093f5678a9604ee217ca1d01525e9cb8d3c37740aafe727ed35d78a.exe
    "C:\Users\Admin\AppData\Local\Temp\ab25dc5c5093f5678a9604ee217ca1d01525e9cb8d3c37740aafe727ed35d78a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Users\Admin\AppData\Local\Temp\ab25dc5c5093f5678a9604ee217ca1d01525e9cb8d3c37740aafe727ed35d78a.exe
      "C:\Users\Admin\AppData\Local\Temp\ab25dc5c5093f5678a9604ee217ca1d01525e9cb8d3c37740aafe727ed35d78a.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\51776898-2958-401d-9a8d-cecf854840e8" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3672
      • C:\Users\Admin\AppData\Local\Temp\ab25dc5c5093f5678a9604ee217ca1d01525e9cb8d3c37740aafe727ed35d78a.exe
        "C:\Users\Admin\AppData\Local\Temp\ab25dc5c5093f5678a9604ee217ca1d01525e9cb8d3c37740aafe727ed35d78a.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Users\Admin\AppData\Local\Temp\ab25dc5c5093f5678a9604ee217ca1d01525e9cb8d3c37740aafe727ed35d78a.exe
          "C:\Users\Admin\AppData\Local\Temp\ab25dc5c5093f5678a9604ee217ca1d01525e9cb8d3c37740aafe727ed35d78a.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:372
          • C:\Users\Admin\AppData\Local\663822ce-a51e-46c5-957b-65ea91c6e7fb\build2.exe
            "C:\Users\Admin\AppData\Local\663822ce-a51e-46c5-957b-65ea91c6e7fb\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3580
            • C:\Users\Admin\AppData\Local\663822ce-a51e-46c5-957b-65ea91c6e7fb\build2.exe
              "C:\Users\Admin\AppData\Local\663822ce-a51e-46c5-957b-65ea91c6e7fb\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2084
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\663822ce-a51e-46c5-957b-65ea91c6e7fb\build2.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1724
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1544
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:2732
          • C:\Users\Admin\AppData\Local\663822ce-a51e-46c5-957b-65ea91c6e7fb\build3.exe
            "C:\Users\Admin\AppData\Local\663822ce-a51e-46c5-957b-65ea91c6e7fb\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2052
            • C:\Users\Admin\AppData\Local\663822ce-a51e-46c5-957b-65ea91c6e7fb\build3.exe
              "C:\Users\Admin\AppData\Local\663822ce-a51e-46c5-957b-65ea91c6e7fb\build3.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4056
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                7⤵
                • Creates scheduled task(s)
                PID:1744
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      PID:516
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
        3⤵
        • Creates scheduled task(s)
        PID:2280
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    PID:3844
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      PID:2184

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    eb580dc014e8a0ba57b05717d9b2c7a1

    SHA1

    1b9f2cb35263b103d05af84a8b41f74186afed72

    SHA256

    59c9f91919d8cf9c0c8dd5089eb737460ee002f17bdc2cf90c4872263c426fd9

    SHA512

    ad031d69240c9e33faad5a7f07e5b524c06fb54f2360095f23a7accf28b17958fb52e40fb01f45498f8c19d00289f1f579b6cb995ec1ad6c468fd27aa33f16df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    3168035090977b01e2b15a045297d6cd

    SHA1

    baec8a47d00d0904648b385aca5778d947456dc7

    SHA256

    e57b9ecf72046536715f2b8dfad9f0e5560d325149f0ac80598d2d7a5703744a

    SHA512

    377ac77af3dd55e07683a0ed76df64b517ead18a2ce278f5ca2db41fd5559e44a533ffb325e14ac34186ee03efc483c8841207da042cae3e9ea9ec3eacc63942

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    c4912b8b8a7fee5e921ecce61127874a

    SHA1

    34dca158c12424aaa71150f4faa4383b5ce73ddd

    SHA256

    a1e6f45162f6322c6526d39436adacff73b9b9b45855099425b4d379aae47123

    SHA512

    0be558654b3c255a379454e700624a15d1b7d663755522827df790193790f540380614dee9e69a21a89d09c35d663baeecdd4782d619f395e093d54cca7c5c26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    0c88f9d5740b9c72e0d27f0c701d4ef3

    SHA1

    cdc87aec4be2ceeded6f735b06a43b74f9c5d21b

    SHA256

    6d0462e0db58e00f51a6d93e367459c04ae1d3448a7306e93fbe0d11d0e42c9e

    SHA512

    b78f1e0d575305aee8c9521f6b4a57c024468059fd958b3058d5dff7ef0094ba835aa0ce2c42c3f5b52ea609551f2d18647d7af1cf5753b505a39244eb60b750

  • C:\Users\Admin\AppData\Local\51776898-2958-401d-9a8d-cecf854840e8\ab25dc5c5093f5678a9604ee217ca1d01525e9cb8d3c37740aafe727ed35d78a.exe
    MD5

    6c5481c4fab01eeb82003f63a312e356

    SHA1

    f1eeff3217e8157bef4b8b7a55bf3562c222d425

    SHA256

    ab25dc5c5093f5678a9604ee217ca1d01525e9cb8d3c37740aafe727ed35d78a

    SHA512

    47405fabdc84be0051054b4756595e780bc2722dfdc3578d3a9d319dd2681570b1312ad61b75221699c17ed859fa09be4cc8dddc1b98548db997d1edce08552a

  • C:\Users\Admin\AppData\Local\663822ce-a51e-46c5-957b-65ea91c6e7fb\build2.exe
    MD5

    a2ef57bbe3a8af95196a419a7962bfaa

    SHA1

    1a0c42723cd1e2e947f904619de7fcea5ca4a183

    SHA256

    4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

    SHA512

    ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

  • C:\Users\Admin\AppData\Local\663822ce-a51e-46c5-957b-65ea91c6e7fb\build2.exe
    MD5

    a2ef57bbe3a8af95196a419a7962bfaa

    SHA1

    1a0c42723cd1e2e947f904619de7fcea5ca4a183

    SHA256

    4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

    SHA512

    ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

  • C:\Users\Admin\AppData\Local\663822ce-a51e-46c5-957b-65ea91c6e7fb\build2.exe
    MD5

    a2ef57bbe3a8af95196a419a7962bfaa

    SHA1

    1a0c42723cd1e2e947f904619de7fcea5ca4a183

    SHA256

    4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

    SHA512

    ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

  • C:\Users\Admin\AppData\Local\663822ce-a51e-46c5-957b-65ea91c6e7fb\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\663822ce-a51e-46c5-957b-65ea91c6e7fb\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\663822ce-a51e-46c5-957b-65ea91c6e7fb\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/372-130-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/372-125-0x0000000000424141-mapping.dmp
  • memory/516-165-0x0000000000401AFA-mapping.dmp
  • memory/856-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/856-117-0x0000000000424141-mapping.dmp
  • memory/856-116-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1544-153-0x0000000000000000-mapping.dmp
  • memory/1724-152-0x0000000000000000-mapping.dmp
  • memory/1744-147-0x0000000000000000-mapping.dmp
  • memory/2052-149-0x0000000003370000-0x0000000003374000-memory.dmp
    Filesize

    16KB

  • memory/2052-135-0x0000000000000000-mapping.dmp
  • memory/2084-140-0x00000000004A18CD-mapping.dmp
  • memory/2084-139-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2084-148-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2184-171-0x0000000000401AFA-mapping.dmp
  • memory/2280-167-0x0000000000000000-mapping.dmp
  • memory/2560-122-0x0000000000000000-mapping.dmp
  • memory/2560-123-0x0000000000DCC000-0x0000000000E5D000-memory.dmp
    Filesize

    580KB

  • memory/2732-154-0x0000000000000000-mapping.dmp
  • memory/3108-115-0x0000000000F11000-0x0000000000FA2000-memory.dmp
    Filesize

    580KB

  • memory/3108-118-0x00000000010C0000-0x00000000011DB000-memory.dmp
    Filesize

    1.1MB

  • memory/3580-131-0x0000000000000000-mapping.dmp
  • memory/3580-145-0x0000000004BE0000-0x0000000004CB6000-memory.dmp
    Filesize

    856KB

  • memory/3580-134-0x0000000003159000-0x00000000031D5000-memory.dmp
    Filesize

    496KB

  • memory/3672-120-0x0000000000000000-mapping.dmp
  • memory/4056-143-0x0000000000401AFA-mapping.dmp
  • memory/4056-142-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/4056-146-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB