Analysis

  • max time kernel
    299s
  • max time network
    282s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2023 12:52

General

  • Target

    Bpznb.msi

  • Size

    3.8MB

  • MD5

    c39fec313f716b37b80ccf946ef5cc83

  • SHA1

    7af29257d77bab7ed5a70293abe44da3c1c10c37

  • SHA256

    015151bd2d2bfb88389899bfac44b0e17a28db00abc8e1463058d84de40b1925

  • SHA512

    0eeb8fa73bbf1886101db96ea376343fae6bae872a264b55feb58a1060c75772f45b5244b005613830e056cd7a58f8307bb54c01417cacd7a57d46542b160291

  • SSDEEP

    49152:LpUPlOPlQRNDP9nqI5KKs2p8iYu9ap7QqKHKG+n2H6h1Ug:LpTt4NDVPKB2vinG8n2Hs

Malware Config

Extracted

Family

stealc

C2

http://193.233.20.145

Extracted

Family

laplas

C2

http://193.233.20.134

Attributes
  • api_key

    57728dce0f7018e17faf9f061cb2d77048e08414376baf6d860b78e74e83c208

Signatures

  • Detects Stealc stealer 1 IoCs
  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 54 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Bpznb.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2920
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2784
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 56C14C1AAFFAB653F8F8EF6BF515945A
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-0cb0b36d-ec1d-49e1-918d-1f08f218ebb4\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        3⤵
        • Modifies file permissions
        PID:3052
      • C:\Windows\SysWOW64\EXPAND.EXE
        "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        3⤵
        • Drops file in Windows directory
        PID:2028
      • C:\Users\Admin\AppData\Local\Temp\MW-0cb0b36d-ec1d-49e1-918d-1f08f218ebb4\files\Bpznb.exe
        "C:\Users\Admin\AppData\Local\Temp\MW-0cb0b36d-ec1d-49e1-918d-1f08f218ebb4\files\Bpznb.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4564
        • C:\Users\Admin\AppData\Local\Temp\MW-0cb0b36d-ec1d-49e1-918d-1f08f218ebb4\files\Bpznb.exe
          C:\Users\Admin\AppData\Local\Temp\MW-0cb0b36d-ec1d-49e1-918d-1f08f218ebb4\files\Bpznb.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\JJKFBFIJJE.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3520
            • C:\Users\Admin\AppData\Local\Temp\JJKFBFIJJE.exe
              "C:\Users\Admin\AppData\Local\Temp\JJKFBFIJJE.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Writes to the Master Boot Record (MBR)
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3340
              • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
                C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
                7⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Checks whether UAC is enabled
                • Writes to the Master Boot Record (MBR)
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:3420
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-0cb0b36d-ec1d-49e1-918d-1f08f218ebb4\." /SETINTEGRITYLEVEL (CI)(OI)LOW
        3⤵
        • Modifies file permissions
        PID:3344
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:908

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mntemp

    Filesize

    16B

    MD5

    8a2d9b289c19e05fd0379b82f2919a21

    SHA1

    97440fb16a4b8c0ede2d527141749aab76a7a252

    SHA256

    158fa2d1f60e6330072d181063c9b6d2c2c19fd92b5400f382f7d95bfaec1fec

    SHA512

    cd553fea1140ebb0231c1ecb618793e6a4746a35129bc7a7c96e066cd17edf0f1fec65ee483784add1c296b06637e4f0ddf1e13c6e9231ec54ee2fc458acd015

  • C:\ProgramData\mozglue.dll

    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\mozglue.dll

    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll

    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\JJKFBFIJJE.exe

    Filesize

    10.5MB

    MD5

    d75c660c2584891aa2072643e345c941

    SHA1

    cc3ed51870ecd89963428c4d3638c8a99d0ea991

    SHA256

    11b80af6cb8bffedc46b7586644a29e9854ec440421926d7acd40e80b5ba08be

    SHA512

    8a9ab5f164b7268ff56529c35bf97dccedff20f822e2a4daabc97e0af7cfd9f31593df440a337e6b9d84db60e5ed0be6f238545f367dada3012c54f4c61bd7d6

  • C:\Users\Admin\AppData\Local\Temp\JJKFBFIJJE.exe

    Filesize

    10.5MB

    MD5

    d75c660c2584891aa2072643e345c941

    SHA1

    cc3ed51870ecd89963428c4d3638c8a99d0ea991

    SHA256

    11b80af6cb8bffedc46b7586644a29e9854ec440421926d7acd40e80b5ba08be

    SHA512

    8a9ab5f164b7268ff56529c35bf97dccedff20f822e2a4daabc97e0af7cfd9f31593df440a337e6b9d84db60e5ed0be6f238545f367dada3012c54f4c61bd7d6

  • C:\Users\Admin\AppData\Local\Temp\MW-0cb0b36d-ec1d-49e1-918d-1f08f218ebb4\files.cab

    Filesize

    3.2MB

    MD5

    d48e27fd09c1b7d7efc29939323126fb

    SHA1

    321f957363671d8f0f87eb7a8efac23e5e7252e0

    SHA256

    a74cd4380aa8bdca4391c1a76073bf8ca20c6b605f93d359f46638e994a9d3ce

    SHA512

    3e89a71527a6488b43b19462cbdd00da3650905ae198c94d977dd9140261dfb3d7598da0dd64c197d2629a212498ff65bb29898009d5c757e35465df1b087565

  • C:\Users\Admin\AppData\Local\Temp\MW-0cb0b36d-ec1d-49e1-918d-1f08f218ebb4\files\Bpznb.exe

    Filesize

    900.0MB

    MD5

    e8a6986d0f9f178b7fe6b9dede6fbc7d

    SHA1

    591b22364bc3e56209699857a8425976cfa1ea18

    SHA256

    a918b48176792f8fda48ccb3912419cdef9b41731ffff056db86c75341ac1ac0

    SHA512

    1e626856d406567c61dab0b26877a26a5bbafb8ce65bb198f7fe1fec581e9b17648153a4f4112f6bc5fb6dde3cb79d6494ce03e361b3d7ed965b7769e500d9c2

  • C:\Users\Admin\AppData\Local\Temp\MW-0cb0b36d-ec1d-49e1-918d-1f08f218ebb4\files\Bpznb.exe

    Filesize

    900.0MB

    MD5

    e8a6986d0f9f178b7fe6b9dede6fbc7d

    SHA1

    591b22364bc3e56209699857a8425976cfa1ea18

    SHA256

    a918b48176792f8fda48ccb3912419cdef9b41731ffff056db86c75341ac1ac0

    SHA512

    1e626856d406567c61dab0b26877a26a5bbafb8ce65bb198f7fe1fec581e9b17648153a4f4112f6bc5fb6dde3cb79d6494ce03e361b3d7ed965b7769e500d9c2

  • C:\Users\Admin\AppData\Local\Temp\MW-0cb0b36d-ec1d-49e1-918d-1f08f218ebb4\files\Bpznb.exe

    Filesize

    509.5MB

    MD5

    3d4ab834a075e2ffc3af2c233df3dd52

    SHA1

    b9df2e64686efe7604921335548c2a7f49dfd140

    SHA256

    a3fb47939c53e36e44b48f3740704e5a9378d9871ccbf40921577f2aae6308f4

    SHA512

    0c56c1d670735e1160695f2144525c67c21da4fe9ffd438fca76d6893d0082d07326c32308ec7344bcf7fa25cbbf50f49503d3bc1144a2801a4dccf82b9bae4a

  • C:\Users\Admin\AppData\Local\Temp\MW-0cb0b36d-ec1d-49e1-918d-1f08f218ebb4\msiwrapper.ini

    Filesize

    382B

    MD5

    d9dd4fea0fd7f87d415982747e101f03

    SHA1

    33e677b7b741a96e9d8c85be54457979b34eb182

    SHA256

    9f8754993451ba12da20ab6e863219f6d551b7b86d4d051c2311fa47ef648b77

    SHA512

    b9201057ce44722dae6f9353fdbdc3d8a0fb9ef0b53f0216b6a4fc9488394543f537f9a20352ec3f72ed6e0daed0eb3bcbc092ac73fdaa5e3a683b129b88b094

  • C:\Users\Admin\AppData\Local\Temp\MW-0cb0b36d-ec1d-49e1-918d-1f08f218ebb4\msiwrapper.ini

    Filesize

    1KB

    MD5

    65fc8508e4c36e30d59d93e575fc74b8

    SHA1

    1f5c90cdb45f5f76e998ab78c2aa7b8d1696cb63

    SHA256

    2560f0c2f7eca15a8c12b733e335e286ba969f5bc1e0af8e4d040fd52a1cf737

    SHA512

    a5eaf34db08dd19dc1b73e10fd8dc01cbaeb4c139dbbe2a4d685ad55b69165ab2cf3f06d0801a7a66994c75c9d1d21d0ae2328158e987250f8d0ce6dc4dac007

  • C:\Users\Admin\AppData\Local\Temp\MW-0cb0b36d-ec1d-49e1-918d-1f08f218ebb4\msiwrapper.ini

    Filesize

    1KB

    MD5

    0e93445bae4dbe90b99c12a20606e78a

    SHA1

    ae96ae94821d58559efd6f3b04d833f94d169a8a

    SHA256

    40c627ea10e693faefe337c3e70b07a96ea163acdf208ad5a929ee0772a0d8ac

    SHA512

    db627b07c0efcc9eb7ae9cce2ba4f06b782a65b1440e98f1ab11fa06aa24f1ad93a53e3e553e879f429844f031eca1f0b8083dfdd9265b7d309cb3360234fc80

  • C:\Users\Admin\AppData\Local\Temp\MW-0cb0b36d-ec1d-49e1-918d-1f08f218ebb4\msiwrapper.ini

    Filesize

    1KB

    MD5

    0e93445bae4dbe90b99c12a20606e78a

    SHA1

    ae96ae94821d58559efd6f3b04d833f94d169a8a

    SHA256

    40c627ea10e693faefe337c3e70b07a96ea163acdf208ad5a929ee0772a0d8ac

    SHA512

    db627b07c0efcc9eb7ae9cce2ba4f06b782a65b1440e98f1ab11fa06aa24f1ad93a53e3e553e879f429844f031eca1f0b8083dfdd9265b7d309cb3360234fc80

  • C:\Users\Admin\AppData\Local\Temp\MW-0cb0b36d-ec1d-49e1-918d-1f08f218ebb4\msiwrapper.ini

    Filesize

    1KB

    MD5

    4e93a57f0bfa72a2df47ff3154a5daa1

    SHA1

    4b336a0d6b24483d6497011b62232ab1b6b22d20

    SHA256

    a55898a21faa81cf3b36f7357af5c15e20b1ddd62cb260140a9f6e5eafa5d557

    SHA512

    e8ce4e24dfad8e765ff32b3333a2089f69b617412e8049a3591ad11989bc280c4f67599215f83210890a5349fc6f2591f64f029ec3e4c5f9241f19b965aad854

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

    Filesize

    209.3MB

    MD5

    5d3c6933898c8d342561e9e5a56c2392

    SHA1

    5783d8b21237dd19dd2b3cf76ac7944ff5571138

    SHA256

    281628cea919b48fec138cfea2e68a4596934d6adc2fb75687c28d4de8cff327

    SHA512

    052fe5beef8afb42598345c39e29264c57488bcacd5b7a04261abc1985ff753564e277077613c957ffb1fc27007fba4fe83184f46d0e022f71e6db52e1098423

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

    Filesize

    207.1MB

    MD5

    04bc172a18671f795c91022e91e94140

    SHA1

    402d987b167979d99f1c1bdc1101335bfc066d87

    SHA256

    9f57d845373185b7fc014311672d526e205c012938244d53c37059a215d3fbf5

    SHA512

    386a5b46bbbbcc3851e281fa8f4a97a0fd1e81f9901cc58981748ef4345adfdfc177363fdd4d0cfa7207cd3c2318ae5b740838756ab0e5c26256741966b104a4

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

    Filesize

    210.1MB

    MD5

    afcf09edebcaac345c6b091098296ff0

    SHA1

    1bdcc4b43a43315329c85849626aab7ad48eec71

    SHA256

    5ec6d49b88f7f80f4db7e6f7e7796e27457ab5b73e70e508a972ef752fde1b2e

    SHA512

    5890974a00c7f996b11f0a6f8be146179bf67408cac1bf1baaa5670c5e89ba9225f1de972c21d84c52108bef404cd9133b1bad4a44dd0e9b0f1c481fd3ffc081

  • C:\Windows\Installer\MSI857C.tmp

    Filesize

    208KB

    MD5

    d82b3fb861129c5d71f0cd2874f97216

    SHA1

    f3fe341d79224126e950d2691d574d147102b18d

    SHA256

    107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c

    SHA512

    244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b

  • C:\Windows\Installer\MSI857C.tmp

    Filesize

    208KB

    MD5

    d82b3fb861129c5d71f0cd2874f97216

    SHA1

    f3fe341d79224126e950d2691d574d147102b18d

    SHA256

    107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c

    SHA512

    244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b

  • C:\Windows\Installer\MSICE78.tmp

    Filesize

    208KB

    MD5

    d82b3fb861129c5d71f0cd2874f97216

    SHA1

    f3fe341d79224126e950d2691d574d147102b18d

    SHA256

    107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c

    SHA512

    244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b

  • C:\Windows\Installer\MSICE78.tmp

    Filesize

    208KB

    MD5

    d82b3fb861129c5d71f0cd2874f97216

    SHA1

    f3fe341d79224126e950d2691d574d147102b18d

    SHA256

    107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c

    SHA512

    244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

    Filesize

    23.0MB

    MD5

    d5ba1b07de1dbafae0d62d58f2bafe7c

    SHA1

    4821c2c1bdfc563951985f6ad2dfda51c68600ca

    SHA256

    78800f551562b033c0ea4313160aa1b8f0464e0cc950ff3046c19e8b7c87b333

    SHA512

    49acc5e64d7161ce844fd70858f2e66b01fe64f942f5baef64f80e369a0091a4fd9af6f2e835a5fd1acba5c6b535b3809cadd01e54f9c2383d753222deb7db98

  • \??\Volume{07416f20-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{83978677-1c9d-4397-a451-ead2c7d9d273}_OnDiskSnapshotProp

    Filesize

    5KB

    MD5

    f0ab76e10dc5e5be85ca02e15aa50ff3

    SHA1

    8f4aa51e1fde6b4db1fb50ba5027aace53e7020f

    SHA256

    ba4e551ed2df9cf5e3620b026004186522e761a4a5bcd31bd152548ec6f67c3f

    SHA512

    aab199c60937e5898b818483c990ca0f04b82c97f2309c3c6216a2a4f9cabc915f63902c91b3b21fbaa38bff99021d142759b609e06ba7b62ac452dd10bbe1f0

  • memory/2308-234-0x0000000000400000-0x0000000000628000-memory.dmp

    Filesize

    2.2MB

  • memory/2308-235-0x0000000061E00000-0x0000000061EF3000-memory.dmp

    Filesize

    972KB

  • memory/2308-224-0x0000000000400000-0x0000000000628000-memory.dmp

    Filesize

    2.2MB

  • memory/2308-220-0x0000000000400000-0x0000000000628000-memory.dmp

    Filesize

    2.2MB

  • memory/2308-303-0x0000000000400000-0x0000000000628000-memory.dmp

    Filesize

    2.2MB

  • memory/2984-195-0x0000023FA5540000-0x0000023FA6001000-memory.dmp

    Filesize

    10.8MB

  • memory/3340-328-0x0000000000400000-0x0000000000803000-memory.dmp

    Filesize

    4.0MB

  • memory/3340-332-0x0000000000D70000-0x0000000001E97000-memory.dmp

    Filesize

    17.2MB

  • memory/3340-311-0x0000000000D70000-0x0000000001E97000-memory.dmp

    Filesize

    17.2MB

  • memory/3340-313-0x0000000000D70000-0x0000000001E97000-memory.dmp

    Filesize

    17.2MB

  • memory/3340-321-0x0000000000400000-0x0000000000803000-memory.dmp

    Filesize

    4.0MB

  • memory/3340-327-0x0000000000400000-0x0000000000803000-memory.dmp

    Filesize

    4.0MB

  • memory/3340-308-0x0000000000D70000-0x0000000001E97000-memory.dmp

    Filesize

    17.2MB

  • memory/3340-329-0x0000000000400000-0x0000000000803000-memory.dmp

    Filesize

    4.0MB

  • memory/3340-330-0x0000000000400000-0x0000000000803000-memory.dmp

    Filesize

    4.0MB

  • memory/3340-310-0x0000000000D70000-0x0000000001E97000-memory.dmp

    Filesize

    17.2MB

  • memory/3340-335-0x0000000000400000-0x0000000000803000-memory.dmp

    Filesize

    4.0MB

  • memory/3420-342-0x0000000000890000-0x00000000019B7000-memory.dmp

    Filesize

    17.2MB

  • memory/3420-345-0x0000000000890000-0x00000000019B7000-memory.dmp

    Filesize

    17.2MB

  • memory/3420-346-0x0000000000890000-0x00000000019B7000-memory.dmp

    Filesize

    17.2MB

  • memory/3420-347-0x0000000000890000-0x00000000019B7000-memory.dmp

    Filesize

    17.2MB

  • memory/4564-214-0x0000000005850000-0x0000000005860000-memory.dmp

    Filesize

    64KB

  • memory/4564-218-0x00000000018E0000-0x0000000001902000-memory.dmp

    Filesize

    136KB

  • memory/4564-210-0x0000000005850000-0x0000000005860000-memory.dmp

    Filesize

    64KB

  • memory/4564-209-0x0000000000BD0000-0x0000000000E98000-memory.dmp

    Filesize

    2.8MB