Analysis

  • max time kernel
    55s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2022 20:43

General

  • Target

    file.exe

  • Size

    715KB

  • MD5

    a024dac895354dd553ac167f6b307c54

  • SHA1

    f00422144387a9ad142fa909e4f959d1f7444e93

  • SHA256

    a6cfc9726ac7176477310d2ecd4cc7e42d029cb6ea6beddab54b6ae01b193b43

  • SHA512

    de23d61ff5b2c8f8811f3de8a7c31c04037842cb84c16d1fcb5847bd60361971a1d732ca2606b8441a7e33c2fdf2cacd93e89dceeaea4aaa0ac0577d1a5d8445

  • SSDEEP

    12288:cpnIyhZTdy9P4wk8+Iy5A6NV6sLZZ2nx69QuIW7gi56bkk6zfj:CIO44D8E0sLenx6Brjj

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/test3/get.php

Attributes
  • extension

    .ofoq

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0568Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.6

Botnet

517

C2

https://t.me/huobiinside

https://mas.to/@kyriazhs1975

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\181c87c9-7ebc-4b87-bd21-73bc662cf629" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:916
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Users\Admin\AppData\Local\Temp\file.exe
          "C:\Users\Admin\AppData\Local\Temp\file.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1012
          • C:\Users\Admin\AppData\Local\ec3e4277-56ed-4d99-b831-6990bd36aef4\build2.exe
            "C:\Users\Admin\AppData\Local\ec3e4277-56ed-4d99-b831-6990bd36aef4\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1556
            • C:\Users\Admin\AppData\Local\ec3e4277-56ed-4d99-b831-6990bd36aef4\build2.exe
              "C:\Users\Admin\AppData\Local\ec3e4277-56ed-4d99-b831-6990bd36aef4\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1172
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" É6.19.233.108/c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\ec3e4277-56ed-4d99-b831-6990bd36aef4\build2.exe" & del C:\PrograData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:648
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:684
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:1268
          • C:\Users\Admin\AppData\Local\ec3e4277-56ed-4d99-b831-6990bd36aef4\build3.exe
            "C:\Users\Admin\AppData\Local\ec3e4277-56ed-4d99-b831-6990bd36aef4\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1600
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:960
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {ACFEA8DE-0415-49CD-9324-3762CDCBB285} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
    1⤵
      PID:1380
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        2⤵
        • Executes dropped EXE
        PID:1624
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
          3⤵
          • Creates scheduled task(s)
          PID:1756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    File Permissions Modification

    1
    T1222

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      2KB

      MD5

      32958182234a80a5b2589418864f6117

      SHA1

      598276140fd27d8931dbe02625e3378ad9085b8d

      SHA256

      a6f4c0928ecef1052acb557bf148d4d06206afaa0d334d30ef676d8b4b89fdb2

      SHA512

      04157e1f291fb8e11e8134fa321d6473ff7ed55c7848170ac9c6db4dd9e42d8303c40746ce56f4112f26c5ea730703ad00fa52fdf57377c81221473210e49dfa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      60KB

      MD5

      6c6a24456559f305308cb1fb6c5486b3

      SHA1

      3273ac27d78572f16c3316732b9756ebc22cb6ed

      SHA256

      efc3c579bd619ceab040c4b8c1b821b2d82c64fddd9e80a00ec0d7f6577ed973

      SHA512

      587d4a9175a6aa82cd8bb1c11ca6508f95cd218f76ac322ddbd1bc7146a0e25f8937ee426a6fb0fb0bb045cedb24d8c8a9edfe9f654112f293d8701220f726b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      1KB

      MD5

      0d870ca424457579d4bd345ac1ec6c3c

      SHA1

      fc3d8924e13b4fc5eca7cabd4967eea3d4db1690

      SHA256

      cf9df8d62ec78ca20a50633047af6c913dc2d10f15823795e8d86042c7b05ed0

      SHA512

      a1e731ae03b1a2259f8e1afc86058aabb3b8ce3b0141f08ea18b6c7003c55aeb135d40bba38ebf1f76174eb1ad758fbec10841dee1ed704fb0285e36b2f7d66b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      488B

      MD5

      001ff9f3903a27bdb1cf7fba0dedf3e1

      SHA1

      3d3370f07b3bff69a56450c5ee513ac5f7da3de5

      SHA256

      57eb4706e2449265f6f6aa9873f991d839bf798cca044398f02b3dd95d730542

      SHA512

      46099dd4e144292c86759030e4475baf0e9ba173ac18d7c27887e483fc2d6a02dc89eee2ce4d1ea8b794d6fee4b74813d6c74a339b20fb47a4a2f52bb6662f84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d9b5e9b279f9e9a2620b805bf3770fae

      SHA1

      ea9ec3929778a69de7eed5628576ca3f86cae860

      SHA256

      975152c07a263e41b29aa9787bea3f5bc820cbe92ef827f0ffef13fa87f28ded

      SHA512

      50a0d244651e8222dbf89f540ab45b31dece5dc7b0e4f13c12aa99a2a5b3a6285497658d86a57a2cc9f07df87447f653bb160df7eb5f442dde47e609d06a24da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      482B

      MD5

      63140a454ded1e9e3d0c94c0782c4171

      SHA1

      9b48bee2a003a1337a6534a372dc7f197ecbaab1

      SHA256

      99ad39ada3179ff69b726a722b7fb5bfeca7b92facbedec2a3703dab6bac915d

      SHA512

      2f1882affb896361e9d5ee9ffaeecf39e878d1e66bd16cc5a2e92d1298a5e4484c094f3d810fe7f66ab8b01b8ed0c3d9a2b1ab68e551d1d9516eb6cad4f40ba7

    • C:\Users\Admin\AppData\Local\181c87c9-7ebc-4b87-bd21-73bc662cf629\file.exe
      Filesize

      715KB

      MD5

      a024dac895354dd553ac167f6b307c54

      SHA1

      f00422144387a9ad142fa909e4f959d1f7444e93

      SHA256

      a6cfc9726ac7176477310d2ecd4cc7e42d029cb6ea6beddab54b6ae01b193b43

      SHA512

      de23d61ff5b2c8f8811f3de8a7c31c04037842cb84c16d1fcb5847bd60361971a1d732ca2606b8441a7e33c2fdf2cacd93e89dceeaea4aaa0ac0577d1a5d8445

    • C:\Users\Admin\AppData\Local\ec3e4277-56ed-4d99-b831-6990bd36aef4\build2.exe
      Filesize

      246KB

      MD5

      4e08ecaa075b90f30327bf200d23130b

      SHA1

      f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

      SHA256

      6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

      SHA512

      e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

    • C:\Users\Admin\AppData\Local\ec3e4277-56ed-4d99-b831-6990bd36aef4\build2.exe
      Filesize

      246KB

      MD5

      4e08ecaa075b90f30327bf200d23130b

      SHA1

      f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

      SHA256

      6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

      SHA512

      e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

    • C:\Users\Admin\AppData\Local\ec3e4277-56ed-4d99-b831-6990bd36aef4\build2.exe
      Filesize

      246KB

      MD5

      4e08ecaa075b90f30327bf200d23130b

      SHA1

      f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

      SHA256

      6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

      SHA512

      e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

    • C:\Users\Admin\AppData\Local\ec3e4277-56ed-4d99-b831-6990bd36aef4\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\ec3e4277-56ed-4d99-b831-6990bd36aef4\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • \ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • \ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • \Users\Admin\AppData\Local\ec3e4277-56ed-4d99-b831-6990bd36aef4\build2.exe
      Filesize

      246KB

      MD5

      4e08ecaa075b90f30327bf200d23130b

      SHA1

      f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

      SHA256

      6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

      SHA512

      e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

    • \Users\Admin\AppData\Local\ec3e4277-56ed-4d99-b831-6990bd36aef4\build2.exe
      Filesize

      246KB

      MD5

      4e08ecaa075b90f30327bf200d23130b

      SHA1

      f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

      SHA256

      6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

      SHA512

      e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

    • \Users\Admin\AppData\Local\ec3e4277-56ed-4d99-b831-6990bd36aef4\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • \Users\Admin\AppData\Local\ec3e4277-56ed-4d99-b831-6990bd36aef4\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • memory/648-122-0x0000000000000000-mapping.dmp
    • memory/684-124-0x0000000000000000-mapping.dmp
    • memory/916-63-0x0000000000000000-mapping.dmp
    • memory/960-101-0x0000000000000000-mapping.dmp
    • memory/1012-80-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1012-70-0x0000000000424141-mapping.dmp
    • memory/1012-73-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1012-126-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1048-57-0x0000000000360000-0x00000000003F1000-memory.dmp
      Filesize

      580KB

    • memory/1048-59-0x0000000001F60000-0x000000000207B000-memory.dmp
      Filesize

      1.1MB

    • memory/1048-54-0x0000000000360000-0x00000000003F1000-memory.dmp
      Filesize

      580KB

    • memory/1172-86-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1172-93-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1172-97-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1172-87-0x000000000042094D-mapping.dmp
    • memory/1172-123-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1172-102-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/1268-125-0x0000000000000000-mapping.dmp
    • memory/1556-91-0x00000000002C0000-0x0000000000307000-memory.dmp
      Filesize

      284KB

    • memory/1556-83-0x0000000000000000-mapping.dmp
    • memory/1556-89-0x000000000064B000-0x0000000000675000-memory.dmp
      Filesize

      168KB

    • memory/1600-96-0x0000000000000000-mapping.dmp
    • memory/1624-128-0x0000000000000000-mapping.dmp
    • memory/1708-65-0x0000000000000000-mapping.dmp
    • memory/1708-68-0x0000000000270000-0x0000000000301000-memory.dmp
      Filesize

      580KB

    • memory/1708-67-0x0000000000270000-0x0000000000301000-memory.dmp
      Filesize

      580KB

    • memory/1756-131-0x0000000000000000-mapping.dmp
    • memory/1988-62-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1988-60-0x0000000076171000-0x0000000076173000-memory.dmp
      Filesize

      8KB

    • memory/1988-55-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1988-66-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1988-56-0x0000000000424141-mapping.dmp
    • memory/1988-61-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB