Analysis

  • max time kernel
    80s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-09-2022 21:49

General

  • Target

    948014bd85247c3da184257b8d5a4e0ac74359c46e30a42bbddd3602befb5939.exe

  • Size

    715KB

  • MD5

    c42c2f710596948bcb0619d9a461c3e7

  • SHA1

    85be93b8303c2a3909881beb4b4f8a66d1605923

  • SHA256

    948014bd85247c3da184257b8d5a4e0ac74359c46e30a42bbddd3602befb5939

  • SHA512

    84b45a92f7062999af91e6e4b648407713bffd9ac31827a89bd175dbb25676e850a8069a75f945b0a9213b2aacfd1fd13fc753d8cb3fcd65f87c8046dec75544

  • SSDEEP

    12288:6pZuf7jNdnTlIOw6UMTZ6F6/cVcnq55TInhHiipD1L/LxyK:6i7znyX1MgF6Ccnq5AjV1Hx

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/test3/get.php

Attributes
  • extension

    .ofoq

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0568Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.6

Botnet

517

C2

https://t.me/huobiinside

https://mas.to/@kyriazhs1975

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 9 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\948014bd85247c3da184257b8d5a4e0ac74359c46e30a42bbddd3602befb5939.exe
    "C:\Users\Admin\AppData\Local\Temp\948014bd85247c3da184257b8d5a4e0ac74359c46e30a42bbddd3602befb5939.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Users\Admin\AppData\Local\Temp\948014bd85247c3da184257b8d5a4e0ac74359c46e30a42bbddd3602befb5939.exe
      "C:\Users\Admin\AppData\Local\Temp\948014bd85247c3da184257b8d5a4e0ac74359c46e30a42bbddd3602befb5939.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3780
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\53aec9f9-1965-4452-8d46-834f6de7da94" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1524
      • C:\Users\Admin\AppData\Local\Temp\948014bd85247c3da184257b8d5a4e0ac74359c46e30a42bbddd3602befb5939.exe
        "C:\Users\Admin\AppData\Local\Temp\948014bd85247c3da184257b8d5a4e0ac74359c46e30a42bbddd3602befb5939.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1160
        • C:\Users\Admin\AppData\Local\Temp\948014bd85247c3da184257b8d5a4e0ac74359c46e30a42bbddd3602befb5939.exe
          "C:\Users\Admin\AppData\Local\Temp\948014bd85247c3da184257b8d5a4e0ac74359c46e30a42bbddd3602befb5939.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5028
          • C:\Users\Admin\AppData\Local\b3bf606e-2887-4431-8921-864b26126c28\build2.exe
            "C:\Users\Admin\AppData\Local\b3bf606e-2887-4431-8921-864b26126c28\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3328
            • C:\Users\Admin\AppData\Local\b3bf606e-2887-4431-8921-864b26126c28\build2.exe
              "C:\Users\Admin\AppData\Local\b3bf606e-2887-4431-8921-864b26126c28\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:424
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" °O/c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\b3bf606e-2887-4431-8921-864b26126c28\build2.exe" & del C:\PrograData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:4948
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3640
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:1884
          • C:\Users\Admin\AppData\Local\b3bf606e-2887-4431-8921-864b26126c28\build3.exe
            "C:\Users\Admin\AppData\Local\b3bf606e-2887-4431-8921-864b26126c28\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3360
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:2136
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4544
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4580

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    32958182234a80a5b2589418864f6117

    SHA1

    598276140fd27d8931dbe02625e3378ad9085b8d

    SHA256

    a6f4c0928ecef1052acb557bf148d4d06206afaa0d334d30ef676d8b4b89fdb2

    SHA512

    04157e1f291fb8e11e8134fa321d6473ff7ed55c7848170ac9c6db4dd9e42d8303c40746ce56f4112f26c5ea730703ad00fa52fdf57377c81221473210e49dfa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    0d870ca424457579d4bd345ac1ec6c3c

    SHA1

    fc3d8924e13b4fc5eca7cabd4967eea3d4db1690

    SHA256

    cf9df8d62ec78ca20a50633047af6c913dc2d10f15823795e8d86042c7b05ed0

    SHA512

    a1e731ae03b1a2259f8e1afc86058aabb3b8ce3b0141f08ea18b6c7003c55aeb135d40bba38ebf1f76174eb1ad758fbec10841dee1ed704fb0285e36b2f7d66b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    1bc1f2f75c0d84a5504c4de04eca9f12

    SHA1

    722db86835c4e6aa902dd85e139e4b8420ca250d

    SHA256

    b1c5783d3d871cd875be1bb8e41611c1be5a5c00d09170853a0f688a65f4dcb0

    SHA512

    01ddec414e20a2c2280666e3b1ede06a8d6dc18dc67e4ac199fd600e45e565e221e518e67d91c67516847f78c9267f5cea471325c4c9e4649bad1aac6a99e7d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    e3eae444991990e01c4629568ac10190

    SHA1

    d786a78f2007ba9c9bfe1b6f253c11b22ba32318

    SHA256

    84e1fa81413d36da8ac3fd66def2e163198c2387b3901ce980e7a73a3e26a5d2

    SHA512

    80a87db4d51382c4639a33226dcf2e9f66ea57eca77227f96a9049f48d295ebd15dd43a6960ec3568a7bb2aa39a9355f01e6ae3031eb72549bc9a7dbe56e8744

  • C:\Users\Admin\AppData\Local\53aec9f9-1965-4452-8d46-834f6de7da94\948014bd85247c3da184257b8d5a4e0ac74359c46e30a42bbddd3602befb5939.exe
    Filesize

    715KB

    MD5

    c42c2f710596948bcb0619d9a461c3e7

    SHA1

    85be93b8303c2a3909881beb4b4f8a66d1605923

    SHA256

    948014bd85247c3da184257b8d5a4e0ac74359c46e30a42bbddd3602befb5939

    SHA512

    84b45a92f7062999af91e6e4b648407713bffd9ac31827a89bd175dbb25676e850a8069a75f945b0a9213b2aacfd1fd13fc753d8cb3fcd65f87c8046dec75544

  • C:\Users\Admin\AppData\Local\b3bf606e-2887-4431-8921-864b26126c28\build2.exe
    Filesize

    246KB

    MD5

    4e08ecaa075b90f30327bf200d23130b

    SHA1

    f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

    SHA256

    6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

    SHA512

    e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

  • C:\Users\Admin\AppData\Local\b3bf606e-2887-4431-8921-864b26126c28\build2.exe
    Filesize

    246KB

    MD5

    4e08ecaa075b90f30327bf200d23130b

    SHA1

    f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

    SHA256

    6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

    SHA512

    e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

  • C:\Users\Admin\AppData\Local\b3bf606e-2887-4431-8921-864b26126c28\build2.exe
    Filesize

    246KB

    MD5

    4e08ecaa075b90f30327bf200d23130b

    SHA1

    f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

    SHA256

    6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

    SHA512

    e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

  • C:\Users\Admin\AppData\Local\b3bf606e-2887-4431-8921-864b26126c28\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\b3bf606e-2887-4431-8921-864b26126c28\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/424-453-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/424-399-0x000000000042094D-mapping.dmp
  • memory/424-566-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1160-248-0x0000000000000000-mapping.dmp
  • memory/1524-222-0x0000000000000000-mapping.dmp
  • memory/1884-615-0x0000000000000000-mapping.dmp
  • memory/2136-503-0x0000000000000000-mapping.dmp
  • memory/3328-404-0x00000000006F0000-0x0000000000737000-memory.dmp
    Filesize

    284KB

  • memory/3328-357-0x0000000000000000-mapping.dmp
  • memory/3328-402-0x0000000000776000-0x000000000079F000-memory.dmp
    Filesize

    164KB

  • memory/3360-442-0x0000000000000000-mapping.dmp
  • memory/3640-572-0x0000000000000000-mapping.dmp
  • memory/3780-172-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-184-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-250-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3780-150-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3780-151-0x0000000000424141-mapping.dmp
  • memory/3780-153-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-152-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-154-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-155-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-156-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-157-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3780-159-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-160-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-158-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-161-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-162-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-164-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-163-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-165-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-166-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-167-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-168-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-169-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-170-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-202-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3780-173-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-174-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-175-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-171-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-176-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-177-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-178-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-179-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-180-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-181-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-182-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-183-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-187-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-185-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/3780-186-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4580-671-0x0000000000000000-mapping.dmp
  • memory/4876-136-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-144-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-146-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-134-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-149-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-120-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-121-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-133-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-142-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-143-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-141-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-140-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-139-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-131-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-137-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-148-0x00000000024D0000-0x00000000025EB000-memory.dmp
    Filesize

    1.1MB

  • memory/4876-145-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-147-0x0000000002420000-0x00000000024C1000-memory.dmp
    Filesize

    644KB

  • memory/4876-138-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-132-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-130-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-129-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-128-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-127-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-126-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-122-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-125-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-123-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4876-124-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4948-564-0x0000000000000000-mapping.dmp
  • memory/5028-570-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5028-334-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5028-277-0x0000000000424141-mapping.dmp