Analysis

  • max time kernel
    109s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    25-10-2021 18:51

General

  • Target

    63165097d7ca5a13cb3af52f2ab7475c190faefb95f8353f9f4f4e6d1424df37.exe

  • Size

    775KB

  • MD5

    a2fa9795d2797ab06b69bfd7cd1e9a2b

  • SHA1

    a748b54d5eafc5654b5352c51d83b91dc4abd723

  • SHA256

    63165097d7ca5a13cb3af52f2ab7475c190faefb95f8353f9f4f4e6d1424df37

  • SHA512

    841461e978efffd621e958eeccc5be7d5c037fd5a929857728ac0ab483bdb228c120449fbaa7bd4fc298a4206aea18b08a36a37e07bc28679555f9dd57c1fc53

Malware Config

Extracted

Family

vidar

Version

41.5

Botnet

517

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    517

Extracted

Family

djvu

C2

http://rlrz.org/fhsgtsspen6

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63165097d7ca5a13cb3af52f2ab7475c190faefb95f8353f9f4f4e6d1424df37.exe
    "C:\Users\Admin\AppData\Local\Temp\63165097d7ca5a13cb3af52f2ab7475c190faefb95f8353f9f4f4e6d1424df37.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\Users\Admin\AppData\Local\Temp\63165097d7ca5a13cb3af52f2ab7475c190faefb95f8353f9f4f4e6d1424df37.exe
      "C:\Users\Admin\AppData\Local\Temp\63165097d7ca5a13cb3af52f2ab7475c190faefb95f8353f9f4f4e6d1424df37.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4052
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\02ae785c-e635-410e-9c13-3e85cf1aab20" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3272
      • C:\Users\Admin\AppData\Local\Temp\63165097d7ca5a13cb3af52f2ab7475c190faefb95f8353f9f4f4e6d1424df37.exe
        "C:\Users\Admin\AppData\Local\Temp\63165097d7ca5a13cb3af52f2ab7475c190faefb95f8353f9f4f4e6d1424df37.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:512
        • C:\Users\Admin\AppData\Local\Temp\63165097d7ca5a13cb3af52f2ab7475c190faefb95f8353f9f4f4e6d1424df37.exe
          "C:\Users\Admin\AppData\Local\Temp\63165097d7ca5a13cb3af52f2ab7475c190faefb95f8353f9f4f4e6d1424df37.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:292
          • C:\Users\Admin\AppData\Local\447d326d-87f4-491e-901c-7001496afa82\build2.exe
            "C:\Users\Admin\AppData\Local\447d326d-87f4-491e-901c-7001496afa82\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1624
            • C:\Users\Admin\AppData\Local\447d326d-87f4-491e-901c-7001496afa82\build2.exe
              "C:\Users\Admin\AppData\Local\447d326d-87f4-491e-901c-7001496afa82\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1900
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\447d326d-87f4-491e-901c-7001496afa82\build2.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:4008
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3836
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:1168
          • C:\Users\Admin\AppData\Local\447d326d-87f4-491e-901c-7001496afa82\build3.exe
            "C:\Users\Admin\AppData\Local\447d326d-87f4-491e-901c-7001496afa82\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2164
            • C:\Users\Admin\AppData\Local\447d326d-87f4-491e-901c-7001496afa82\build3.exe
              "C:\Users\Admin\AppData\Local\447d326d-87f4-491e-901c-7001496afa82\build3.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2460
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                7⤵
                • Creates scheduled task(s)
                PID:2612
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3772
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      PID:4004
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4832
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    PID:3668
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      PID:4876

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    45ae4c94440b86d556d008976da3ba12

    SHA1

    59af8c430eb5348a74bc5369c875730ce1302512

    SHA256

    5adaf4262e492af02b2a24430e8ff49511be54bb7c67449449a7d00c2206c8bc

    SHA512

    2064cb934f4a451180d7060f46e8771116ba3829e774eec27b362933857f90c36ace51b86bd033ec53affcf76c4ca63e80ee5981c4c6f999a4377dd5153e6252

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    bdf3dbb928c6755deb36ea5c31d42df0

    SHA1

    dfa16bffd25cefe1cf48d323649b2d3b7e81f056

    SHA256

    e92857babb45ecfe5c5a1f2161f98236a1a1e218dec93cd609f691014398b95f

    SHA512

    60ef0ee4d86494a360f2611830173e070cc407233739ce5da6ba7bdf204c95659085e5ea56afba82df3de7172c9f41c87f240ea0f946378cd4d5de3f34ef61c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    2989c3f476ef7b8dd02d4248823764bd

    SHA1

    92a039926f1e363c9abaf0b534f99e9df22f1b5f

    SHA256

    527ab08f952f04fc3d0d1cd7d96f85e0db5b15c7e620271aa5fbae87e86c4aaf

    SHA512

    3c43f5713239da70d7dcd91f57705b1e3742aa237b1e06be3b68e60215fa4976e74051e77d50e0be2d812bae56ba569a9af3d338730c8ed0d603738b2b613c8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    43ea6b6f04a174db165d62151a24f654

    SHA1

    748faf91c71c0e627e007f68a2b3f440237f9b6e

    SHA256

    cade5e501fcfd0e0220cd269a6be8fb8f9fdb44cf29eafed192cb370667dca67

    SHA512

    6637725254ef2ad6aab2982c92eddaef2525ef3a815f4cd94f93d7aff6a634b1986374aee7513284381d19cddd79ac6f18b196c9c4572796573122b7e5b916ab

  • C:\Users\Admin\AppData\Local\02ae785c-e635-410e-9c13-3e85cf1aab20\63165097d7ca5a13cb3af52f2ab7475c190faefb95f8353f9f4f4e6d1424df37.exe
    MD5

    a2fa9795d2797ab06b69bfd7cd1e9a2b

    SHA1

    a748b54d5eafc5654b5352c51d83b91dc4abd723

    SHA256

    63165097d7ca5a13cb3af52f2ab7475c190faefb95f8353f9f4f4e6d1424df37

    SHA512

    841461e978efffd621e958eeccc5be7d5c037fd5a929857728ac0ab483bdb228c120449fbaa7bd4fc298a4206aea18b08a36a37e07bc28679555f9dd57c1fc53

  • C:\Users\Admin\AppData\Local\447d326d-87f4-491e-901c-7001496afa82\build2.exe
    MD5

    a2ef57bbe3a8af95196a419a7962bfaa

    SHA1

    1a0c42723cd1e2e947f904619de7fcea5ca4a183

    SHA256

    4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

    SHA512

    ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

  • C:\Users\Admin\AppData\Local\447d326d-87f4-491e-901c-7001496afa82\build2.exe
    MD5

    a2ef57bbe3a8af95196a419a7962bfaa

    SHA1

    1a0c42723cd1e2e947f904619de7fcea5ca4a183

    SHA256

    4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

    SHA512

    ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

  • C:\Users\Admin\AppData\Local\447d326d-87f4-491e-901c-7001496afa82\build2.exe
    MD5

    a2ef57bbe3a8af95196a419a7962bfaa

    SHA1

    1a0c42723cd1e2e947f904619de7fcea5ca4a183

    SHA256

    4bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9

    SHA512

    ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160

  • C:\Users\Admin\AppData\Local\447d326d-87f4-491e-901c-7001496afa82\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\447d326d-87f4-491e-901c-7001496afa82\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\447d326d-87f4-491e-901c-7001496afa82\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/292-130-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/292-125-0x0000000000424141-mapping.dmp
  • memory/512-122-0x0000000000000000-mapping.dmp
  • memory/512-123-0x00000000008B4000-0x0000000000945000-memory.dmp
    Filesize

    580KB

  • memory/1168-154-0x0000000000000000-mapping.dmp
  • memory/1624-131-0x0000000000000000-mapping.dmp
  • memory/1624-134-0x0000000003159000-0x00000000031D5000-memory.dmp
    Filesize

    496KB

  • memory/1624-141-0x0000000004CB0000-0x0000000004D86000-memory.dmp
    Filesize

    856KB

  • memory/1900-142-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1900-136-0x00000000004A18CD-mapping.dmp
  • memory/1900-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2164-138-0x0000000000000000-mapping.dmp
  • memory/2164-148-0x0000000003330000-0x0000000003334000-memory.dmp
    Filesize

    16KB

  • memory/2460-145-0x0000000000401AFA-mapping.dmp
  • memory/2460-149-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2460-144-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2612-147-0x0000000000000000-mapping.dmp
  • memory/3272-120-0x0000000000000000-mapping.dmp
  • memory/3772-167-0x0000000003250000-0x000000000339A000-memory.dmp
    Filesize

    1.3MB

  • memory/3772-163-0x00000000035E9000-0x00000000035F9000-memory.dmp
    Filesize

    64KB

  • memory/3836-153-0x0000000000000000-mapping.dmp
  • memory/4004-165-0x0000000000401AFA-mapping.dmp
  • memory/4008-152-0x0000000000000000-mapping.dmp
  • memory/4052-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4052-117-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4052-118-0x0000000000424141-mapping.dmp
  • memory/4156-116-0x0000000000990000-0x0000000000AAB000-memory.dmp
    Filesize

    1.1MB

  • memory/4832-168-0x0000000000000000-mapping.dmp
  • memory/4876-172-0x0000000000401AFA-mapping.dmp