Analysis

  • max time kernel
    102s
  • max time network
    109s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-11-2022 08:11

General

  • Target

    3fb465e1f653bda457e90198a7045fd7bb73e3c6fd2faa2645d47b30a51be5ac.exe

  • Size

    664KB

  • MD5

    84ab6830ccafc785bf2a3ed6b4798b34

  • SHA1

    5ae89ff4f0a658914c149d78c4164f3449a899d3

  • SHA256

    3fb465e1f653bda457e90198a7045fd7bb73e3c6fd2faa2645d47b30a51be5ac

  • SHA512

    16ef115f1a692f54e032eb9ffc51da252436a801ae596c39351bb2b9f62f72a1743d985067dea05f8c1b54313efd5cc59919929757d25cf889111a11aee3c0b7

  • SSDEEP

    12288:eZihIeKUrHIF9O26lAflNvmlA0JcuzvfoWyzadkdA/v//bz2o6nMN:xhIeKUroFI6lD0+uzvVyEkdqfgM

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/test1/get.php

Attributes
  • extension

    .kcvp

  • offline_id

    hlqzhQ6w5SquNDF4Ul2XBDJQkSIKbAT6rmRBTit1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-lj5qINGbTc Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0607Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

55.9

Botnet

517

C2

https://t.me/headshotsonly

https://steamcommunity.com/profiles/76561199436777531

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3fb465e1f653bda457e90198a7045fd7bb73e3c6fd2faa2645d47b30a51be5ac.exe
    "C:\Users\Admin\AppData\Local\Temp\3fb465e1f653bda457e90198a7045fd7bb73e3c6fd2faa2645d47b30a51be5ac.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Users\Admin\AppData\Local\Temp\3fb465e1f653bda457e90198a7045fd7bb73e3c6fd2faa2645d47b30a51be5ac.exe
      "C:\Users\Admin\AppData\Local\Temp\3fb465e1f653bda457e90198a7045fd7bb73e3c6fd2faa2645d47b30a51be5ac.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\418d5a1d-0d14-48fa-b0ac-b2a5892202ff" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3124
      • C:\Users\Admin\AppData\Local\Temp\3fb465e1f653bda457e90198a7045fd7bb73e3c6fd2faa2645d47b30a51be5ac.exe
        "C:\Users\Admin\AppData\Local\Temp\3fb465e1f653bda457e90198a7045fd7bb73e3c6fd2faa2645d47b30a51be5ac.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4632
        • C:\Users\Admin\AppData\Local\Temp\3fb465e1f653bda457e90198a7045fd7bb73e3c6fd2faa2645d47b30a51be5ac.exe
          "C:\Users\Admin\AppData\Local\Temp\3fb465e1f653bda457e90198a7045fd7bb73e3c6fd2faa2645d47b30a51be5ac.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4520
          • C:\Users\Admin\AppData\Local\6b4a1699-d8b8-44ec-a9aa-db495b9baaa1\build2.exe
            "C:\Users\Admin\AppData\Local\6b4a1699-d8b8-44ec-a9aa-db495b9baaa1\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4848
            • C:\Users\Admin\AppData\Local\6b4a1699-d8b8-44ec-a9aa-db495b9baaa1\build2.exe
              "C:\Users\Admin\AppData\Local\6b4a1699-d8b8-44ec-a9aa-db495b9baaa1\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4692
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\6b4a1699-d8b8-44ec-a9aa-db495b9baaa1\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:4488
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:1984
          • C:\Users\Admin\AppData\Local\6b4a1699-d8b8-44ec-a9aa-db495b9baaa1\build3.exe
            "C:\Users\Admin\AppData\Local\6b4a1699-d8b8-44ec-a9aa-db495b9baaa1\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4660
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:304
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4552

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    76e7d5bf61b2e80d159f88aa9798ce91

    SHA1

    32a46de50c9c02b068e39cf49b78c7e2d5ace20d

    SHA256

    280fd6ae3ad21323199759814c4dd82329eb8f9847ed1fa2be145e83b4c88bf3

    SHA512

    5efd8c64ac40ae006d2ce4509eb9e5f1448fb1156e914d303e8bc4dcfe1d94c57c7eae216b362877e7b644876656cc9e5c4cebfc905bab3f8b09cb1a051d69c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    916c512d221c683beeea9d5cb311b0b0

    SHA1

    bf0db4b1c4566275b629efb095b6ff8857b5748e

    SHA256

    64a36c1637d0a111152002a2c0385b0df9dd81b616b3f2073fbbe3f2975aa4d8

    SHA512

    af32cffea722438e9b17b08062dc2e209edc5417418964ead0b392bd502e1a647a8456b2ee2ea59faf69f93d0c6ea6f15949b6c30924db7da65b91cb18e8dc6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    8ad4238de29744d01634cd39ecd58568

    SHA1

    2ab315580910dd13934068904cca7c64d7e44558

    SHA256

    58c5c22ed05133227f8abdf64a87d3635e9d4e9c20182755ad97356ea2a1b68f

    SHA512

    c926422b4863b6df922cf8a823c18a98a717d948d2099e762f2e8f9df1e0d75d33c7898a1c31d2b52ea8fa2e7a96c7aee65bd6f09f8ddae9744d475b238e7876

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    7e26f4b14d8a8672836b59b473d1273b

    SHA1

    73e75ea65e2a8e81e31054049615bde6416ca34b

    SHA256

    68653ef98059adedac59864488709cf70d36a69e2e0d8e01bb177dfb4e2b3d77

    SHA512

    22415dd73dd8557cfd6df1589a93787e67db2f06a06843f3ef63698cdf1f4d95feb6d48539cfb3c3c5b96d0811460896918ed360e2bdc567a5fb723e27accda7

  • C:\Users\Admin\AppData\Local\418d5a1d-0d14-48fa-b0ac-b2a5892202ff\3fb465e1f653bda457e90198a7045fd7bb73e3c6fd2faa2645d47b30a51be5ac.exe
    Filesize

    664KB

    MD5

    84ab6830ccafc785bf2a3ed6b4798b34

    SHA1

    5ae89ff4f0a658914c149d78c4164f3449a899d3

    SHA256

    3fb465e1f653bda457e90198a7045fd7bb73e3c6fd2faa2645d47b30a51be5ac

    SHA512

    16ef115f1a692f54e032eb9ffc51da252436a801ae596c39351bb2b9f62f72a1743d985067dea05f8c1b54313efd5cc59919929757d25cf889111a11aee3c0b7

  • C:\Users\Admin\AppData\Local\6b4a1699-d8b8-44ec-a9aa-db495b9baaa1\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • C:\Users\Admin\AppData\Local\6b4a1699-d8b8-44ec-a9aa-db495b9baaa1\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • C:\Users\Admin\AppData\Local\6b4a1699-d8b8-44ec-a9aa-db495b9baaa1\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • C:\Users\Admin\AppData\Local\6b4a1699-d8b8-44ec-a9aa-db495b9baaa1\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\6b4a1699-d8b8-44ec-a9aa-db495b9baaa1\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/304-431-0x0000000000000000-mapping.dmp
  • memory/1984-580-0x0000000000000000-mapping.dmp
  • memory/2344-146-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-136-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-137-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-139-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-140-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-142-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-143-0x0000000002280000-0x0000000002314000-memory.dmp
    Filesize

    592KB

  • memory/2344-144-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-145-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-120-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-147-0x00000000023D0000-0x00000000024EB000-memory.dmp
    Filesize

    1.1MB

  • memory/2344-148-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-149-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-150-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-121-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-122-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-123-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-124-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-125-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-126-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-127-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-128-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-138-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-129-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-130-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-131-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-132-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-133-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-134-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-135-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-159-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-166-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-167-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-170-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-171-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-172-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-173-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-174-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-175-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-176-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-178-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-177-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-179-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-180-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-181-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-182-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-183-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-184-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-185-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-186-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-187-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-196-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2772-151-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2772-168-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-240-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2772-152-0x0000000000424141-mapping.dmp
  • memory/2772-258-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2772-153-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-169-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-165-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-164-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-163-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-154-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-155-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-162-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-161-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-156-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-160-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-158-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2772-157-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3124-223-0x0000000000000000-mapping.dmp
  • memory/4488-573-0x0000000000000000-mapping.dmp
  • memory/4520-501-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4520-353-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4520-280-0x0000000000424141-mapping.dmp
  • memory/4552-636-0x0000000000000000-mapping.dmp
  • memory/4632-250-0x0000000000000000-mapping.dmp
  • memory/4660-389-0x0000000000000000-mapping.dmp
  • memory/4692-453-0x000000000042353C-mapping.dmp
  • memory/4692-498-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4692-556-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4692-577-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4848-458-0x0000000002270000-0x00000000022BB000-memory.dmp
    Filesize

    300KB

  • memory/4848-360-0x0000000000000000-mapping.dmp
  • memory/4848-457-0x00000000008CA000-0x00000000008F6000-memory.dmp
    Filesize

    176KB