Resubmissions

06-06-2023 07:31

230606-jcgltace57 10

06-06-2023 04:48

230606-ffbm7acf5s 10

Analysis

  • max time kernel
    75s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2023 07:31

General

  • Target

    49def58b6d715af7c26bc27faeb4e3f8f0f97b9d4a50dc1f1c12cd65791657d8.exe

  • Size

    750KB

  • MD5

    85ed24cbf6a15f2643c3fcd2a7171759

  • SHA1

    d8357c6b2620f2f3695409bf6b650e84eebed0d7

  • SHA256

    49def58b6d715af7c26bc27faeb4e3f8f0f97b9d4a50dc1f1c12cd65791657d8

  • SHA512

    2c248c6f6b5eb6231817f24839d5e4d23c96ffe096b07f3795900ecd7cc5d0e568b51c630b105286dd0a714b88688b2ab1d9e974c704faec430209eeafdc376e

  • SSDEEP

    12288:X5PG9M5//MIpGA7SsJ9hXKc4Q/h0JwRB1o1cwcKuFzM2aetUHymN:X5PB/McGbsJnX/4QZy0B1oqwzKgeeH

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .nerz

  • offline_id

    0vTA6MA1m5nzrdffOCJC7YmAa4Lp6YNN8lOJ4mt1

  • payload_url

    http://colisumy.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-vc50LyB2yb Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0722JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

4.1

Botnet

77a63e71a10ee1d81a28b5c866b75922

C2

https://steamcommunity.com/profiles/76561199510444991

https://t.me/task4manager

Attributes
  • profile_id_v2

    77a63e71a10ee1d81a28b5c866b75922

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36 Edg/112.0.1722.34

Signatures

  • Detected Djvu ransomware 19 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49def58b6d715af7c26bc27faeb4e3f8f0f97b9d4a50dc1f1c12cd65791657d8.exe
    "C:\Users\Admin\AppData\Local\Temp\49def58b6d715af7c26bc27faeb4e3f8f0f97b9d4a50dc1f1c12cd65791657d8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4284
    • C:\Users\Admin\AppData\Local\Temp\49def58b6d715af7c26bc27faeb4e3f8f0f97b9d4a50dc1f1c12cd65791657d8.exe
      "C:\Users\Admin\AppData\Local\Temp\49def58b6d715af7c26bc27faeb4e3f8f0f97b9d4a50dc1f1c12cd65791657d8.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\95e9ee3a-a273-461e-b7c4-f61f69e1a178" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:932
      • C:\Users\Admin\AppData\Local\Temp\49def58b6d715af7c26bc27faeb4e3f8f0f97b9d4a50dc1f1c12cd65791657d8.exe
        "C:\Users\Admin\AppData\Local\Temp\49def58b6d715af7c26bc27faeb4e3f8f0f97b9d4a50dc1f1c12cd65791657d8.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2364
        • C:\Users\Admin\AppData\Local\Temp\49def58b6d715af7c26bc27faeb4e3f8f0f97b9d4a50dc1f1c12cd65791657d8.exe
          "C:\Users\Admin\AppData\Local\Temp\49def58b6d715af7c26bc27faeb4e3f8f0f97b9d4a50dc1f1c12cd65791657d8.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:316
          • C:\Users\Admin\AppData\Local\e0bf20e6-1964-43f4-8efd-fb0e489622cb\build2.exe
            "C:\Users\Admin\AppData\Local\e0bf20e6-1964-43f4-8efd-fb0e489622cb\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3544
            • C:\Users\Admin\AppData\Local\e0bf20e6-1964-43f4-8efd-fb0e489622cb\build2.exe
              "C:\Users\Admin\AppData\Local\e0bf20e6-1964-43f4-8efd-fb0e489622cb\build2.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2616
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\e0bf20e6-1964-43f4-8efd-fb0e489622cb\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2820
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:1272
          • C:\Users\Admin\AppData\Local\e0bf20e6-1964-43f4-8efd-fb0e489622cb\build3.exe
            "C:\Users\Admin\AppData\Local\e0bf20e6-1964-43f4-8efd-fb0e489622cb\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4716
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:4736
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3828
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3964
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
        2⤵
        • Creates scheduled task(s)
        PID:4284
    • C:\Users\Admin\AppData\Local\Temp\49def58b6d715af7c26bc27faeb4e3f8f0f97b9d4a50dc1f1c12cd65791657d8.exe
      "C:\Users\Admin\AppData\Local\Temp\49def58b6d715af7c26bc27faeb4e3f8f0f97b9d4a50dc1f1c12cd65791657d8.exe"
      1⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3600
      • C:\Users\Admin\AppData\Local\Temp\49def58b6d715af7c26bc27faeb4e3f8f0f97b9d4a50dc1f1c12cd65791657d8.exe
        "C:\Users\Admin\AppData\Local\Temp\49def58b6d715af7c26bc27faeb4e3f8f0f97b9d4a50dc1f1c12cd65791657d8.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4696
    • C:\Users\Admin\AppData\Local\Temp\4272309085\zmstage.exe
      "C:\Users\Admin\AppData\Local\Temp\4272309085\zmstage.exe"
      1⤵
        PID:4704

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      File Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\mozglue.dll
        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll
        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
        Filesize

        2KB

        MD5

        72cce08db064d193dd1c8db96e30a0e7

        SHA1

        a76ef6bbfb2cadde26e7d713e9a71a8818d68991

        SHA256

        e904584bfbd2b92b1b9063f660abbe337c58e623ca78df5107f036d272d66c38

        SHA512

        e1d719a6a5d446c2b3348930cfcea61f85cff76adc38948dfb144aa7f95eac5453d7787706bca70ce75de931724cff7e6e146f9b662e34eb36d948995fbca1f4

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
        Filesize

        1KB

        MD5

        e5ef4e3f5fd7934cb9c76b42b58ea45c

        SHA1

        c76f9fad9a12335d281771454f657036efc5881a

        SHA256

        3b247db7937565d22f6455fb744771e14de3380d133192e00a8f5fadf6492bdb

        SHA512

        1f18d5a9aead87cf00682a6fccdfc2896d29a92f808491fb0c1a97a86941734d9c6f1dee6786a9151eba488916d84c220c6ae78a93c1246301de73c2d034373f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
        Filesize

        488B

        MD5

        5f612619da6dde6af1ee9f4effd829c7

        SHA1

        e47bafd74d2cf026db206b3d85033bc46d76434c

        SHA256

        bb77a7da39c58fb3935b91f69bbee55c4a5c94f21910f3b55d2d2c29e476265b

        SHA512

        c635cc191b4740cfed13624f20c3e7b5bb557fd6349e1ecd2d9d5fa4ed0e5fb669ba2f806ee8f9eebd48f4a5830df0796bb6a1fe9df2c6616d5c1c377f843d06

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
        Filesize

        482B

        MD5

        19cb3e35a30fa326eaa4f8d5d90d4d32

        SHA1

        a972735e52cd80e647961fd9fe3d2bb7af39475d

        SHA256

        801b61e67a91324c4acba375a3155282f41eb4874f29a76444eb64df76e2b491

        SHA512

        9ea6b29e1687fe80d5dc3f7115a8c4e7645e6b6ee7fa28b80ec290e13b4d8e64a6f5d5972def2307d484f9d68d08c76a6d0e08891247bb08682145d3297d1491

      • C:\Users\Admin\AppData\Local\95e9ee3a-a273-461e-b7c4-f61f69e1a178\49def58b6d715af7c26bc27faeb4e3f8f0f97b9d4a50dc1f1c12cd65791657d8.exe
        Filesize

        750KB

        MD5

        85ed24cbf6a15f2643c3fcd2a7171759

        SHA1

        d8357c6b2620f2f3695409bf6b650e84eebed0d7

        SHA256

        49def58b6d715af7c26bc27faeb4e3f8f0f97b9d4a50dc1f1c12cd65791657d8

        SHA512

        2c248c6f6b5eb6231817f24839d5e4d23c96ffe096b07f3795900ecd7cc5d0e568b51c630b105286dd0a714b88688b2ab1d9e974c704faec430209eeafdc376e

      • C:\Users\Admin\AppData\Local\e0bf20e6-1964-43f4-8efd-fb0e489622cb\build2.exe
        Filesize

        437KB

        MD5

        04197441a29753c237bc0c285082c0d8

        SHA1

        463462810a45452d6e91364ae7858263437648dd

        SHA256

        692fe3aca06ef0e1582fcf692dfd0e2e38e1b542368848318e0095a8f85f3d77

        SHA512

        91456197c3d88bcf52ce557690751fe9d7b5b90c92313e00a11c7af75bdddf92623b26f7fa70c72df6083221010556052d366dcc45d091e46d8dfda585297a05

      • C:\Users\Admin\AppData\Local\e0bf20e6-1964-43f4-8efd-fb0e489622cb\build2.exe
        Filesize

        437KB

        MD5

        04197441a29753c237bc0c285082c0d8

        SHA1

        463462810a45452d6e91364ae7858263437648dd

        SHA256

        692fe3aca06ef0e1582fcf692dfd0e2e38e1b542368848318e0095a8f85f3d77

        SHA512

        91456197c3d88bcf52ce557690751fe9d7b5b90c92313e00a11c7af75bdddf92623b26f7fa70c72df6083221010556052d366dcc45d091e46d8dfda585297a05

      • C:\Users\Admin\AppData\Local\e0bf20e6-1964-43f4-8efd-fb0e489622cb\build2.exe
        Filesize

        437KB

        MD5

        04197441a29753c237bc0c285082c0d8

        SHA1

        463462810a45452d6e91364ae7858263437648dd

        SHA256

        692fe3aca06ef0e1582fcf692dfd0e2e38e1b542368848318e0095a8f85f3d77

        SHA512

        91456197c3d88bcf52ce557690751fe9d7b5b90c92313e00a11c7af75bdddf92623b26f7fa70c72df6083221010556052d366dcc45d091e46d8dfda585297a05

      • C:\Users\Admin\AppData\Local\e0bf20e6-1964-43f4-8efd-fb0e489622cb\build2.exe
        Filesize

        437KB

        MD5

        04197441a29753c237bc0c285082c0d8

        SHA1

        463462810a45452d6e91364ae7858263437648dd

        SHA256

        692fe3aca06ef0e1582fcf692dfd0e2e38e1b542368848318e0095a8f85f3d77

        SHA512

        91456197c3d88bcf52ce557690751fe9d7b5b90c92313e00a11c7af75bdddf92623b26f7fa70c72df6083221010556052d366dcc45d091e46d8dfda585297a05

      • C:\Users\Admin\AppData\Local\e0bf20e6-1964-43f4-8efd-fb0e489622cb\build3.exe
        Filesize

        9KB

        MD5

        9ead10c08e72ae41921191f8db39bc16

        SHA1

        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

        SHA256

        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

        SHA512

        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

      • C:\Users\Admin\AppData\Local\e0bf20e6-1964-43f4-8efd-fb0e489622cb\build3.exe
        Filesize

        9KB

        MD5

        9ead10c08e72ae41921191f8db39bc16

        SHA1

        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

        SHA256

        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

        SHA512

        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

      • C:\Users\Admin\AppData\Local\e0bf20e6-1964-43f4-8efd-fb0e489622cb\build3.exe
        Filesize

        9KB

        MD5

        9ead10c08e72ae41921191f8db39bc16

        SHA1

        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

        SHA256

        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

        SHA512

        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        Filesize

        9KB

        MD5

        9ead10c08e72ae41921191f8db39bc16

        SHA1

        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

        SHA256

        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

        SHA512

        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        Filesize

        9KB

        MD5

        9ead10c08e72ae41921191f8db39bc16

        SHA1

        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

        SHA256

        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

        SHA512

        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

      • memory/316-153-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/316-151-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/316-166-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/316-163-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/316-159-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/316-188-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/316-158-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/316-165-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/316-254-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/316-152-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/1620-137-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/1620-147-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/1620-146-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/1620-136-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/1620-135-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/2616-197-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/2616-208-0x0000000061E00000-0x0000000061EF3000-memory.dmp
        Filesize

        972KB

      • memory/2616-198-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/2616-195-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/2616-249-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/2616-250-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/2616-251-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/2616-193-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/3544-196-0x00000000007B0000-0x0000000000806000-memory.dmp
        Filesize

        344KB

      • memory/4284-134-0x0000000004B30000-0x0000000004C4B000-memory.dmp
        Filesize

        1.1MB

      • memory/4696-263-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/4696-264-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/4696-265-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB