Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-12-2022 00:58

General

  • Target

    75565dbc09e326a37e800c449f26d15bfd5c7fd621bf836914a62bc8e1a7ae0e.exe

  • Size

    813KB

  • MD5

    e6a09fe0d22697c2980af300c22ed4ea

  • SHA1

    ed8a613ce01b905d6a99458ec10c3883893c29e8

  • SHA256

    75565dbc09e326a37e800c449f26d15bfd5c7fd621bf836914a62bc8e1a7ae0e

  • SHA512

    9383bcc9f937fedd4410ecaa1eb3fe37668d980a138ac71e5f8e741b97a65bf285da2f058a0ef4c76780065ce6b0fe3b617c206cc24484822fe9df6543117497

  • SSDEEP

    12288:yCxT7ZwGZ7B0Rd6hEDxJiFU6F/jdAgTeZfx2IgUj0lNNIv24QiP8/XeXdYj:fZwGpB0sEAlOgTepgWj0T3XetY

Malware Config

Extracted

Family

djvu

C2

http://ex3mall.com/test1/get.php

Attributes
  • extension

    .znsm

  • offline_id

    bE95c2N1x4fARf4W3qmFCjkKPwfFkQaU9NpNBMt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://ex3mall.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-OKSOfVy04R Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0623Sduef

rsa_pubkey.plain

Extracted

Family

vidar

Version

1.7

Botnet

19

C2

https://t.me/robloxblackl

https://steamcommunity.com/profiles/76561199458928097

Attributes
  • profile_id

    19

Signatures

  • Detected Djvu ransomware 9 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75565dbc09e326a37e800c449f26d15bfd5c7fd621bf836914a62bc8e1a7ae0e.exe
    "C:\Users\Admin\AppData\Local\Temp\75565dbc09e326a37e800c449f26d15bfd5c7fd621bf836914a62bc8e1a7ae0e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Users\Admin\AppData\Local\Temp\75565dbc09e326a37e800c449f26d15bfd5c7fd621bf836914a62bc8e1a7ae0e.exe
      "C:\Users\Admin\AppData\Local\Temp\75565dbc09e326a37e800c449f26d15bfd5c7fd621bf836914a62bc8e1a7ae0e.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4412
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\6b02e444-ac83-4d8b-80b9-8caa22cc27a3" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1524
      • C:\Users\Admin\AppData\Local\Temp\75565dbc09e326a37e800c449f26d15bfd5c7fd621bf836914a62bc8e1a7ae0e.exe
        "C:\Users\Admin\AppData\Local\Temp\75565dbc09e326a37e800c449f26d15bfd5c7fd621bf836914a62bc8e1a7ae0e.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1160
        • C:\Users\Admin\AppData\Local\Temp\75565dbc09e326a37e800c449f26d15bfd5c7fd621bf836914a62bc8e1a7ae0e.exe
          "C:\Users\Admin\AppData\Local\Temp\75565dbc09e326a37e800c449f26d15bfd5c7fd621bf836914a62bc8e1a7ae0e.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5028
          • C:\Users\Admin\AppData\Local\0086fcfa-6d07-4d9d-84ff-f4c80fa2aa42\build2.exe
            "C:\Users\Admin\AppData\Local\0086fcfa-6d07-4d9d-84ff-f4c80fa2aa42\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4752
            • C:\Users\Admin\AppData\Local\0086fcfa-6d07-4d9d-84ff-f4c80fa2aa42\build2.exe
              "C:\Users\Admin\AppData\Local\0086fcfa-6d07-4d9d-84ff-f4c80fa2aa42\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1668
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\0086fcfa-6d07-4d9d-84ff-f4c80fa2aa42\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:5112
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:4240
          • C:\Users\Admin\AppData\Local\0086fcfa-6d07-4d9d-84ff-f4c80fa2aa42\build3.exe
            "C:\Users\Admin\AppData\Local\0086fcfa-6d07-4d9d-84ff-f4c80fa2aa42\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4648
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:360
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4560

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    9d77c9193735a61912ff3bccb47168a7

    SHA1

    aee81c528117867ca69f22f93aa2ca710f908b6e

    SHA256

    79b78c9e1d9c4fb6c08413757fee9d3d2fdb15415f6b8b9cd9c3bd67a235ba95

    SHA512

    c70ae8ed0d68f38b217f4b6ac809050f27f71e6de140712c56ecf7c55896ae518993c55193bc282097580a3f7c869424789aa3c3cc8ecc81c394f8e15c1f77bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    a2b3de2676790ac64a1bc51ba3e667d1

    SHA1

    2a7f7090fed2ddd299339197428a9fafc3fd349b

    SHA256

    aa8cdcc9c8c19d24037aa62dfb529b22d25a7eb3927d35f59572c153c81c5a4a

    SHA512

    ab9e80a077a2fe486630e4d7fb159994224fce41c6fbc6197cc600e4fac86d504e8b3d1670ca628fb45792498be42a80e1c6b0af4b3e7451bc039222ea123ef5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    473b216c2ade1234cb0b654f1ad578f7

    SHA1

    8775cd9452ab254b03ee0a7358f281e2e218c02f

    SHA256

    560f43f7bcb8102b5c78945f992cbd33849f60d2edce1b7fc682535c6c920ff5

    SHA512

    79b59fb7efa53e639ea478788746399497b5e7885fb7b8f538cd7c08b8c14be0c6e6afd46635afbadf9910d38051ab628554aafce9c6a9a03351ab58591ae183

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    37dc77721e8d23e2d5983c6184a53e8f

    SHA1

    330f8296e25b46eb02a3860b77b75bdb6335cc16

    SHA256

    2dcc4a647dd7b3530af4c70160834506d25bb87c014f99292d986bf7e14f3416

    SHA512

    ae46725504937c23d9cd72564fad3fadbf97603415a1790ace5188fc57b927b27fc7f67a32510ba5d8cfe558c9cf85c0dc88752acce6b835b2bde81d83099784

  • C:\Users\Admin\AppData\Local\0086fcfa-6d07-4d9d-84ff-f4c80fa2aa42\build2.exe
    Filesize

    407KB

    MD5

    3b6782cde711c6e73e09611c5041060e

    SHA1

    412d9f6e64ebee4287eccff782f04943e5381d4f

    SHA256

    740912c948f5c370a23fa34da6fca7ffa1abc420edefcbe3c7a74170c9f47e8c

    SHA512

    d7883a046d9b153094f9f3e5970b78a9084de8472d219a325006a7652cdf5427641a0c10beef4aceaa4ad9d92ea1a2ccf8104588e51760200e7e85be37524c4e

  • C:\Users\Admin\AppData\Local\0086fcfa-6d07-4d9d-84ff-f4c80fa2aa42\build2.exe
    Filesize

    407KB

    MD5

    3b6782cde711c6e73e09611c5041060e

    SHA1

    412d9f6e64ebee4287eccff782f04943e5381d4f

    SHA256

    740912c948f5c370a23fa34da6fca7ffa1abc420edefcbe3c7a74170c9f47e8c

    SHA512

    d7883a046d9b153094f9f3e5970b78a9084de8472d219a325006a7652cdf5427641a0c10beef4aceaa4ad9d92ea1a2ccf8104588e51760200e7e85be37524c4e

  • C:\Users\Admin\AppData\Local\0086fcfa-6d07-4d9d-84ff-f4c80fa2aa42\build2.exe
    Filesize

    407KB

    MD5

    3b6782cde711c6e73e09611c5041060e

    SHA1

    412d9f6e64ebee4287eccff782f04943e5381d4f

    SHA256

    740912c948f5c370a23fa34da6fca7ffa1abc420edefcbe3c7a74170c9f47e8c

    SHA512

    d7883a046d9b153094f9f3e5970b78a9084de8472d219a325006a7652cdf5427641a0c10beef4aceaa4ad9d92ea1a2ccf8104588e51760200e7e85be37524c4e

  • C:\Users\Admin\AppData\Local\0086fcfa-6d07-4d9d-84ff-f4c80fa2aa42\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\0086fcfa-6d07-4d9d-84ff-f4c80fa2aa42\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\6b02e444-ac83-4d8b-80b9-8caa22cc27a3\75565dbc09e326a37e800c449f26d15bfd5c7fd621bf836914a62bc8e1a7ae0e.exe
    Filesize

    813KB

    MD5

    e6a09fe0d22697c2980af300c22ed4ea

    SHA1

    ed8a613ce01b905d6a99458ec10c3883893c29e8

    SHA256

    75565dbc09e326a37e800c449f26d15bfd5c7fd621bf836914a62bc8e1a7ae0e

    SHA512

    9383bcc9f937fedd4410ecaa1eb3fe37668d980a138ac71e5f8e741b97a65bf285da2f058a0ef4c76780065ce6b0fe3b617c206cc24484822fe9df6543117497

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • \ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/360-414-0x0000000000000000-mapping.dmp
  • memory/1160-248-0x0000000000000000-mapping.dmp
  • memory/1524-222-0x0000000000000000-mapping.dmp
  • memory/1668-455-0x00000000004219EC-mapping.dmp
  • memory/1668-481-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/1668-574-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/1668-584-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/2332-131-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-136-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-144-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-145-0x0000000002280000-0x0000000002320000-memory.dmp
    Filesize

    640KB

  • memory/2332-146-0x0000000002320000-0x000000000243B000-memory.dmp
    Filesize

    1.1MB

  • memory/2332-147-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-148-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-149-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-142-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-141-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-122-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-140-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-139-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-138-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-137-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-143-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-134-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-133-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-132-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-130-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-129-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-128-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-127-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-126-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-125-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-124-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-123-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-120-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/2332-121-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4240-589-0x0000000000000000-mapping.dmp
  • memory/4412-168-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-167-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-174-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-175-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-176-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-177-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-178-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-179-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-180-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-181-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-182-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-183-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-184-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-185-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-186-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-187-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-202-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4412-172-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-171-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-170-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-250-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4412-150-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4412-169-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-173-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-166-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-165-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-151-0x0000000000424141-mapping.dmp
  • memory/4412-152-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-164-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-163-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-153-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-162-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-160-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-161-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-159-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-158-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-154-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-157-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4412-155-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4412-156-0x00000000771E0000-0x000000007736E000-memory.dmp
    Filesize

    1.6MB

  • memory/4560-645-0x0000000000000000-mapping.dmp
  • memory/4648-379-0x0000000000000000-mapping.dmp
  • memory/4752-459-0x00000000006E0000-0x000000000072C000-memory.dmp
    Filesize

    304KB

  • memory/4752-368-0x0000000000000000-mapping.dmp
  • memory/5028-482-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5028-351-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5028-277-0x0000000000424141-mapping.dmp
  • memory/5112-582-0x0000000000000000-mapping.dmp