Analysis

  • max time kernel
    75s
  • max time network
    139s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-11-2022 10:53

General

  • Target

    4db75b91e42e60cf0d2816908fb1e0f0b0d530b8a949381320ad83282b51a4dd.exe

  • Size

    693KB

  • MD5

    375ec00e2e4319d0f51fdce08ba10c8a

  • SHA1

    04b6c4855ea47a5eb1cd7862ab338ce22129c006

  • SHA256

    4db75b91e42e60cf0d2816908fb1e0f0b0d530b8a949381320ad83282b51a4dd

  • SHA512

    3f196d79994827d9354059ab361b36701a739c129b31cfac4426ede759821a427b362bc0c43119786943c2c9436d073800797e5cfe3e5856c3a785452ead36ac

  • SSDEEP

    12288:qR2uI0RfN10ESfIiw7pr9QeAUDqerGiK1PculWnRi+Sq+ObpklqtBh:2I873Ozw7pZzAUDquGiCPcN5SqfbalqB

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/test1/get.php

Attributes
  • extension

    .kcvp

  • offline_id

    hlqzhQ6w5SquNDF4Ul2XBDJQkSIKbAT6rmRBTit1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-lj5qINGbTc Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0607Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

55.9

Botnet

517

C2

https://t.me/headshotsonly

https://steamcommunity.com/profiles/76561199436777531

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 9 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4db75b91e42e60cf0d2816908fb1e0f0b0d530b8a949381320ad83282b51a4dd.exe
    "C:\Users\Admin\AppData\Local\Temp\4db75b91e42e60cf0d2816908fb1e0f0b0d530b8a949381320ad83282b51a4dd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Users\Admin\AppData\Local\Temp\4db75b91e42e60cf0d2816908fb1e0f0b0d530b8a949381320ad83282b51a4dd.exe
      "C:\Users\Admin\AppData\Local\Temp\4db75b91e42e60cf0d2816908fb1e0f0b0d530b8a949381320ad83282b51a4dd.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5088
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\f8fac05a-59ee-4f2e-8ddf-9c457e8bb9c7" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4576
      • C:\Users\Admin\AppData\Local\Temp\4db75b91e42e60cf0d2816908fb1e0f0b0d530b8a949381320ad83282b51a4dd.exe
        "C:\Users\Admin\AppData\Local\Temp\4db75b91e42e60cf0d2816908fb1e0f0b0d530b8a949381320ad83282b51a4dd.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4004
        • C:\Users\Admin\AppData\Local\Temp\4db75b91e42e60cf0d2816908fb1e0f0b0d530b8a949381320ad83282b51a4dd.exe
          "C:\Users\Admin\AppData\Local\Temp\4db75b91e42e60cf0d2816908fb1e0f0b0d530b8a949381320ad83282b51a4dd.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4216
          • C:\Users\Admin\AppData\Local\b8feb4ad-fc50-4ba2-968d-1a92b354c17f\build2.exe
            "C:\Users\Admin\AppData\Local\b8feb4ad-fc50-4ba2-968d-1a92b354c17f\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4904
            • C:\Users\Admin\AppData\Local\b8feb4ad-fc50-4ba2-968d-1a92b354c17f\build2.exe
              "C:\Users\Admin\AppData\Local\b8feb4ad-fc50-4ba2-968d-1a92b354c17f\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1508
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\b8feb4ad-fc50-4ba2-968d-1a92b354c17f\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1256
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:4504
          • C:\Users\Admin\AppData\Local\b8feb4ad-fc50-4ba2-968d-1a92b354c17f\build3.exe
            "C:\Users\Admin\AppData\Local\b8feb4ad-fc50-4ba2-968d-1a92b354c17f\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4960
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:1376
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3832

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    8cd381eca2d5342e36b1e65a9b7f82d5

    SHA1

    d9b529576e1ea26e8daf88fcda26b7a0069da217

    SHA256

    17ff373fb2deb3ef3931ae098202097211226848ea6c581ceb9514e7a6e49369

    SHA512

    c888bcac5413df3eac3b068d37c866362d37915f1a25508743d818f79ce5b0518fe7ec7a4ff29be51d2404eb5f999b5d2238e60a8670375b82a8a96566101154

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    8641ac0a62e1e72023be75ceed4638a9

    SHA1

    a347dbd79e99d81cdd6ec77783008fec9f7e7d42

    SHA256

    d291f90a287f0bf8702208bab880ef95c5b2bd22a2c21762e828a707a004da2c

    SHA512

    9a12e4baf2ca8bc5c4ca5a8606a9200241da8fb413e50ef6c0b6b4597c25a2636915bd9dfd7e9a97e0f58a15859629bad9222188dccdaf4efdbb8e14884d0ffe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    12cc0f1a4d11f7202407239476f0e998

    SHA1

    46e7bd8a7403e3d63c8c33beb10451954b4e6279

    SHA256

    8c4eb52df6c1427569432f51f09009880bbafdc542e6d20178a7c397d10af15a

    SHA512

    cb72c483eee0196ab1ddb6e2979a6e040097029f25838675c54a809fe64e19814d20b2db4d43d8b71f0d3b38a6057f79df1ff227a3cb249905392c4491f8dbda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    b6d68221b5d097e9b847ce1a41b105d0

    SHA1

    28cd928c3d19af7f3d91d6c1d8a1ceddaada4f50

    SHA256

    7f987eb957aabe24cec41172f4d4907c19c5216f7dce8bd09afcb6d1904805bd

    SHA512

    18ae9dd4bf66872574968bbec561dc8febb553ba2d6ae7e012220764b601d39bd973d1d3d36866f512d708c36c3f3ed17481bf19fd77fb4a02638f1be59ed090

  • C:\Users\Admin\AppData\Local\b8feb4ad-fc50-4ba2-968d-1a92b354c17f\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • C:\Users\Admin\AppData\Local\b8feb4ad-fc50-4ba2-968d-1a92b354c17f\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • C:\Users\Admin\AppData\Local\b8feb4ad-fc50-4ba2-968d-1a92b354c17f\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • C:\Users\Admin\AppData\Local\b8feb4ad-fc50-4ba2-968d-1a92b354c17f\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\b8feb4ad-fc50-4ba2-968d-1a92b354c17f\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\f8fac05a-59ee-4f2e-8ddf-9c457e8bb9c7\4db75b91e42e60cf0d2816908fb1e0f0b0d530b8a949381320ad83282b51a4dd.exe
    Filesize

    693KB

    MD5

    375ec00e2e4319d0f51fdce08ba10c8a

    SHA1

    04b6c4855ea47a5eb1cd7862ab338ce22129c006

    SHA256

    4db75b91e42e60cf0d2816908fb1e0f0b0d530b8a949381320ad83282b51a4dd

    SHA512

    3f196d79994827d9354059ab361b36701a739c129b31cfac4426ede759821a427b362bc0c43119786943c2c9436d073800797e5cfe3e5856c3a785452ead36ac

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/1256-623-0x0000000000000000-mapping.dmp
  • memory/1376-431-0x0000000000000000-mapping.dmp
  • memory/1508-457-0x000000000042353C-mapping.dmp
  • memory/1508-625-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/1508-512-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/2748-132-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-128-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-141-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-143-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-144-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-145-0x00000000024C0000-0x000000000255D000-memory.dmp
    Filesize

    628KB

  • memory/2748-146-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-147-0x00000000025E0000-0x00000000026FB000-memory.dmp
    Filesize

    1.1MB

  • memory/2748-148-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-149-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-150-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-139-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-138-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-137-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-136-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-120-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-135-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-134-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-133-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-131-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-130-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-129-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-140-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-127-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-126-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-125-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-124-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-123-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-122-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2748-121-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-562-0x0000000000000000-mapping.dmp
  • memory/4004-249-0x0000000000000000-mapping.dmp
  • memory/4216-324-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4216-570-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4216-279-0x0000000000424141-mapping.dmp
  • memory/4504-630-0x0000000000000000-mapping.dmp
  • memory/4576-223-0x0000000000000000-mapping.dmp
  • memory/4904-463-0x0000000002270000-0x00000000022BB000-memory.dmp
    Filesize

    300KB

  • memory/4904-461-0x00000000009EA000-0x0000000000A16000-memory.dmp
    Filesize

    176KB

  • memory/4904-370-0x0000000000000000-mapping.dmp
  • memory/4960-396-0x0000000000000000-mapping.dmp
  • memory/5088-169-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-165-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-183-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-184-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-185-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-186-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-187-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-202-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5088-181-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-172-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-171-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-252-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5088-180-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-170-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-173-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-168-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-167-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-166-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-179-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-182-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-164-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-178-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-163-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-162-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-161-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-160-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-159-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-177-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-176-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-158-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5088-157-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-156-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-154-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-175-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-155-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-153-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5088-152-0x0000000000424141-mapping.dmp
  • memory/5088-151-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5088-174-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB