Analysis

  • max time kernel
    54s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2022 22:22

General

  • Target

    file.exe

  • Size

    715KB

  • MD5

    e70c6862325786bd5a89c279850ce62b

  • SHA1

    de7cc805971fb53cb04a4bded3aea4e129fa6425

  • SHA256

    3af34261ac132234b8b3074305f3580f4970b1fb07a0e78929b89f8e4dc1d65b

  • SHA512

    4efb0a54df6f1de87192d2a72b7b372ace32f37ca7f419aa0e83a04ce2caa458281856a40a74c7c7bd211636bc5b9993a32cbcd88e7376fdd4c2e6e1d243cb16

  • SSDEEP

    12288:Pohnkx33nZEojcfOhgPlc8yAgbVADwwzcCFDbcl8RdxzHB+eGWMoQ:onkpOojkOhgPlcyGVAD6CFD1RdxzHIeG

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/test3/get.php

Attributes
  • extension

    .ofoq

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0568Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.6

Botnet

517

C2

https://t.me/huobiinside

https://mas.to/@kyriazhs1975

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\b95717a6-b946-42c4-9773-47c2b73d2c15" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:768
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1568
        • C:\Users\Admin\AppData\Local\Temp\file.exe
          "C:\Users\Admin\AppData\Local\Temp\file.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:824
          • C:\Users\Admin\AppData\Local\0eda3e05-ffa5-4b9d-bfe0-69541d97b1eb\build2.exe
            "C:\Users\Admin\AppData\Local\0eda3e05-ffa5-4b9d-bfe0-69541d97b1eb\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1540
            • C:\Users\Admin\AppData\Local\0eda3e05-ffa5-4b9d-bfe0-69541d97b1eb\build2.exe
              "C:\Users\Admin\AppData\Local\0eda3e05-ffa5-4b9d-bfe0-69541d97b1eb\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:748
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" =/c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\0eda3e05-ffa5-4b9d-bfe0-69541d97b1eb\build2.exe" & del C:\PrograData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1464
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1536
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:1212
          • C:\Users\Admin\AppData\Local\0eda3e05-ffa5-4b9d-bfe0-69541d97b1eb\build3.exe
            "C:\Users\Admin\AppData\Local\0eda3e05-ffa5-4b9d-bfe0-69541d97b1eb\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1592
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:1008
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {E649F630-AE15-41B8-BDA7-86D8FD5B0C16} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
    1⤵
      PID:540
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        2⤵
        • Executes dropped EXE
        PID:1008
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
          3⤵
          • Creates scheduled task(s)
          PID:1888

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    File Permissions Modification

    1
    T1222

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      2KB

      MD5

      32958182234a80a5b2589418864f6117

      SHA1

      598276140fd27d8931dbe02625e3378ad9085b8d

      SHA256

      a6f4c0928ecef1052acb557bf148d4d06206afaa0d334d30ef676d8b4b89fdb2

      SHA512

      04157e1f291fb8e11e8134fa321d6473ff7ed55c7848170ac9c6db4dd9e42d8303c40746ce56f4112f26c5ea730703ad00fa52fdf57377c81221473210e49dfa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      60KB

      MD5

      6c6a24456559f305308cb1fb6c5486b3

      SHA1

      3273ac27d78572f16c3316732b9756ebc22cb6ed

      SHA256

      efc3c579bd619ceab040c4b8c1b821b2d82c64fddd9e80a00ec0d7f6577ed973

      SHA512

      587d4a9175a6aa82cd8bb1c11ca6508f95cd218f76ac322ddbd1bc7146a0e25f8937ee426a6fb0fb0bb045cedb24d8c8a9edfe9f654112f293d8701220f726b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      1KB

      MD5

      0d870ca424457579d4bd345ac1ec6c3c

      SHA1

      fc3d8924e13b4fc5eca7cabd4967eea3d4db1690

      SHA256

      cf9df8d62ec78ca20a50633047af6c913dc2d10f15823795e8d86042c7b05ed0

      SHA512

      a1e731ae03b1a2259f8e1afc86058aabb3b8ce3b0141f08ea18b6c7003c55aeb135d40bba38ebf1f76174eb1ad758fbec10841dee1ed704fb0285e36b2f7d66b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      488B

      MD5

      a020ff1cf92ec4012d7848d1a060d089

      SHA1

      0aec4f147acd2694930d2c92f5c453838ab4d289

      SHA256

      fc8d6cd72d1fa236991f7cca27ae1d58a9f62e049e3df3e9e6040d47404aefb8

      SHA512

      08fe0d05f64a6179e072e46ffe95656f7b355bca9d577947aa8c86206f6e7bf9e07ea1033f45e072d6a76aae47a4414777f229c092db270c236d84ad017325e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a6eadc728b32b801fe0987323e329ae6

      SHA1

      b57c3d14b49875d8e446c3f47bf62e9798f427ba

      SHA256

      7316640b9d24b2970f06c2c0e6fb2fa271c352cc120cb61cf86b631ef13f2dd5

      SHA512

      dabe647ac70931b899b21c84d144daf6ee3a70d09540a959a54377861005acec3a8a1c3b74be589b20a7c278b03fa623450436fd1f0552a82c74f5c437c3c701

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      482B

      MD5

      b93aa6375cc742c14b2ce2f2a329634f

      SHA1

      8a4bb1e0189f051ae04b308fa9950792fd9af924

      SHA256

      0896a8f182d7c2c25ab1517c8f034c945de684f58aa2bc571840ba07da23f14d

      SHA512

      9bfdde6e42145286c623548b6e3cae060b5a219c7ab488d7f8fb703cff1f355f7d2a2f1e335c373504970bae2bf6a9a5628e34d0ffc0ff079e0b5cab06f40e09

    • C:\Users\Admin\AppData\Local\0eda3e05-ffa5-4b9d-bfe0-69541d97b1eb\build2.exe
      Filesize

      246KB

      MD5

      4e08ecaa075b90f30327bf200d23130b

      SHA1

      f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

      SHA256

      6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

      SHA512

      e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

    • C:\Users\Admin\AppData\Local\0eda3e05-ffa5-4b9d-bfe0-69541d97b1eb\build2.exe
      Filesize

      246KB

      MD5

      4e08ecaa075b90f30327bf200d23130b

      SHA1

      f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

      SHA256

      6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

      SHA512

      e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

    • C:\Users\Admin\AppData\Local\0eda3e05-ffa5-4b9d-bfe0-69541d97b1eb\build2.exe
      Filesize

      246KB

      MD5

      4e08ecaa075b90f30327bf200d23130b

      SHA1

      f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

      SHA256

      6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

      SHA512

      e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

    • C:\Users\Admin\AppData\Local\0eda3e05-ffa5-4b9d-bfe0-69541d97b1eb\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\0eda3e05-ffa5-4b9d-bfe0-69541d97b1eb\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\b95717a6-b946-42c4-9773-47c2b73d2c15\file.exe
      Filesize

      715KB

      MD5

      e70c6862325786bd5a89c279850ce62b

      SHA1

      de7cc805971fb53cb04a4bded3aea4e129fa6425

      SHA256

      3af34261ac132234b8b3074305f3580f4970b1fb07a0e78929b89f8e4dc1d65b

      SHA512

      4efb0a54df6f1de87192d2a72b7b372ace32f37ca7f419aa0e83a04ce2caa458281856a40a74c7c7bd211636bc5b9993a32cbcd88e7376fdd4c2e6e1d243cb16

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • \ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • \ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • \Users\Admin\AppData\Local\0eda3e05-ffa5-4b9d-bfe0-69541d97b1eb\build2.exe
      Filesize

      246KB

      MD5

      4e08ecaa075b90f30327bf200d23130b

      SHA1

      f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

      SHA256

      6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

      SHA512

      e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

    • \Users\Admin\AppData\Local\0eda3e05-ffa5-4b9d-bfe0-69541d97b1eb\build2.exe
      Filesize

      246KB

      MD5

      4e08ecaa075b90f30327bf200d23130b

      SHA1

      f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

      SHA256

      6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

      SHA512

      e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

    • \Users\Admin\AppData\Local\0eda3e05-ffa5-4b9d-bfe0-69541d97b1eb\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • \Users\Admin\AppData\Local\0eda3e05-ffa5-4b9d-bfe0-69541d97b1eb\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • memory/748-101-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/748-123-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/748-102-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/748-93-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/748-87-0x000000000042094D-mapping.dmp
    • memory/748-86-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/768-63-0x0000000000000000-mapping.dmp
    • memory/824-126-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/824-78-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/824-69-0x0000000000424141-mapping.dmp
    • memory/824-73-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1008-128-0x0000000000000000-mapping.dmp
    • memory/1008-100-0x0000000000000000-mapping.dmp
    • memory/1212-125-0x0000000000000000-mapping.dmp
    • memory/1376-66-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1376-56-0x0000000000424141-mapping.dmp
    • memory/1376-55-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1376-62-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1376-61-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1376-60-0x0000000075C51000-0x0000000075C53000-memory.dmp
      Filesize

      8KB

    • memory/1464-122-0x0000000000000000-mapping.dmp
    • memory/1536-124-0x0000000000000000-mapping.dmp
    • memory/1540-83-0x0000000000000000-mapping.dmp
    • memory/1540-91-0x0000000000220000-0x0000000000267000-memory.dmp
      Filesize

      284KB

    • memory/1540-89-0x00000000006DB000-0x0000000000705000-memory.dmp
      Filesize

      168KB

    • memory/1568-65-0x0000000000000000-mapping.dmp
    • memory/1568-71-0x0000000000220000-0x00000000002B2000-memory.dmp
      Filesize

      584KB

    • memory/1568-67-0x0000000000220000-0x00000000002B2000-memory.dmp
      Filesize

      584KB

    • memory/1592-96-0x0000000000000000-mapping.dmp
    • memory/1760-54-0x0000000000240000-0x00000000002D2000-memory.dmp
      Filesize

      584KB

    • memory/1760-59-0x0000000001E50000-0x0000000001F6B000-memory.dmp
      Filesize

      1.1MB

    • memory/1760-58-0x0000000000240000-0x00000000002D2000-memory.dmp
      Filesize

      584KB

    • memory/1888-131-0x0000000000000000-mapping.dmp