Analysis

  • max time kernel
    141s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 01:02

General

  • Target

    ImPackr.exe

  • Size

    102KB

  • MD5

    2f779ac4318fd4990c828f60d16f2b17

  • SHA1

    a188080158f8cdfe5050d6e828fb69e17ac0be19

  • SHA256

    689951b03517f77b6c04bb57f604f50736dc1a86b87253b0dee73722d4520a11

  • SHA512

    7f6dc79ab6db4615bb0c7b31d36cc8750373f9b7c199bfaa8e1eff9dbd6f0b790fe7e4c9dc86b62abb811d93e946e68ddc171701bddba423079447124ca6464c

  • SSDEEP

    1536:BdPnjwBj/h13T5KRy8DiliMz+WPSC0mJcSs93k0TmOTWAnBchQlQICRXRXYu:BdPjwRrdoirza7C0iOPchc6Np

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

Version

10.1

Botnet

89083e6d7cd1c8c460b86fe6e70bf17b

C2

https://guillerme.xyz/

https://t.me/memve4erin

https://steamcommunity.com/profiles/76561199699680841

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:127.0) Gecko/20100101 Firefox/127.0

Signatures

  • Detect Vidar Stealer 5 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Detect binaries embedding considerable number of MFA browser extension IDs. 4 IoCs
  • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 4 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 5 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 4 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 5 IoCs
  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 1 IoCs
  • Detects executables containing potential Windows Defender anti-emulation checks 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 13 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ImPackr.exe
    "C:\Users\Admin\AppData\Local\Temp\ImPackr.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Roaming\EdHelp\ImPackr.exe
      C:\Users\Admin\AppData\Roaming\EdHelp\ImPackr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Windows\SysWOW64\netsh.exe
        C:\Windows\SysWOW64\netsh.exe
        3⤵
        • Event Triggered Execution: Netsh Helper DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2856
        • C:\Windows\SysWOW64\SearchIndexer.exe
          C:\Windows\SysWOW64\SearchIndexer.exe
          4⤵
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2476
          • C:\ProgramData\BGIIDAEBGC.exe
            "C:\ProgramData\BGIIDAEBGC.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:2376
            • C:\Windows\SysWOW64\more.com
              C:\Windows\SysWOW64\more.com
              6⤵
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:2384
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2516
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 88
                  8⤵
                  • Program crash
                  PID:2712
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\JJJKEHCAKFBF" & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2584
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 10
              6⤵
              • Delays execution with timeout.exe
              PID:1892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\JJJKEHCAKFBF\VCRUNT~1.DLL

    Filesize

    78KB

    MD5

    a37ee36b536409056a86f50e67777dd7

    SHA1

    1cafa159292aa736fc595fc04e16325b27cd6750

    SHA256

    8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

    SHA512

    3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

  • C:\ProgramData\JJJKEHCAKFBF\msvcp140.dll

    Filesize

    439KB

    MD5

    5ff1fca37c466d6723ec67be93b51442

    SHA1

    34cc4e158092083b13d67d6d2bc9e57b798a303b

    SHA256

    5136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062

    SHA512

    4802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546

  • C:\ProgramData\JJJKEHCAKFBF\softokn3.dll

    Filesize

    251KB

    MD5

    4e52d739c324db8225bd9ab2695f262f

    SHA1

    71c3da43dc5a0d2a1941e874a6d015a071783889

    SHA256

    74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

    SHA512

    2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    043fd6d37b5d3e990888dde8d69f2a12

    SHA1

    80a7f263469b309fd7d0af204ac1c91b5ada6cf4

    SHA256

    26dcc369f4d1803f1bb2b20b41657474ba27c86c0b863d05b34da96471fec502

    SHA512

    cc9f61f227bf5626c0240683ae4404a8885bdde17eacc8b37dca91ff3ba8cc5e8e0aa6af95c8fdd545362d62698ea0245a8561fa7aca9a4c437a337b42d1e45d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0bfe1ec11775d5b7bc771337ea460c25

    SHA1

    4fa11ca4bef200c4960379929e09b82ec7051214

    SHA256

    204abcff205f877b8b11367c4d35d664bbf6a506d129c8559e77c39d1c41a1c9

    SHA512

    592ea97084b5626df2da57e84feb13c4b8b7c5494282651dc52139d3ac0184351719f0a759fa5709819472ab9ed9d2ad31476eda0225ba87ef13cc960af31af9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    287c4a9c5899939fc1533efa09f64106

    SHA1

    45fc4df7c3b76abc7f2972f4aba1f3a9a2dd323d

    SHA256

    a0a789325b8ba50b588a4849dc248a9766236815ea90f6b807002207fd52f09b

    SHA512

    599858bfbfe6079c049fab6f913c08b618c7746247a454fe81172bed84f7ba4c27d1d03f934daf95991cb453f21f9cedcde68ffbcf4b44a32c3e4f6fe484cfe7

  • C:\Users\Admin\AppData\Local\Temp\9012dc5c

    Filesize

    929KB

    MD5

    fa137e6e3161461ce1410f6426e69224

    SHA1

    0bbc720d7551d2abeb9b37a83fa022f7823f73f2

    SHA256

    c46fa4fcbb8470f7b0bf7aa5e59a548f7e536be1a2c3bf9acbb1e7e4131f7adc

    SHA512

    90eb8e530a00f5f729baf0fdcbbe617e2748212c218aeb8473349102e0f2ab94757e95c9bb3b0eeabd9b96c08a8ffede63a257e1540dabf5b213444b7dd08d77

  • C:\Users\Admin\AppData\Local\Temp\TarCFF1.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\d253a447

    Filesize

    1.2MB

    MD5

    f1e0415325b1792930df6f20298827cb

    SHA1

    eee22902ef975366c54816f6eaaf4fe7a22be573

    SHA256

    094033928539ee1aba01b21d3c39c4054bd606755d482f27e84c6adb1f3b420b

    SHA512

    e50ee820fc6e75f87cacb36935317a6809c0145a2bf9bdf8624a0cc3b7729b468b5ccf631d671b2c94906c1a74d9fbde221e0cc6401ac8df82e078ceea76fc99

  • C:\Users\Admin\AppData\Local\Temp\d61d9459

    Filesize

    1.1MB

    MD5

    6d1b3624acb6c1f95d3ef7888af11778

    SHA1

    46f07c029246492408d8765d3ad899be952393e8

    SHA256

    53bb4d01c5fcb6d9981e16118680284ca59e7691d84f2ce5fc60484d23f89e89

    SHA512

    80a4ac269ec254f5b9e3694a1caba8b44cf3f81aed66a4fa202016c2f75caad7b27b6c27bacbe7787aa86d46eb8b00d119dc05693299fb8317b497b330d53683

  • C:\Users\Admin\AppData\Roaming\EdHelp\IMHttpComm.dll

    Filesize

    32KB

    MD5

    a70d91a9fd7b65baa0355ee559098bd8

    SHA1

    546127579c06ae0ae4f63f216da422065a859e2f

    SHA256

    96d6264b26decf6595ca6f0584a1b60589ec5dacdf03ddf5fbb6104a6afc9e7a

    SHA512

    f13b735a47090c7c6cc6c2bf9148408ee6db179c96ee6428270541f27e50ad12cff7486f3a6ffac2ba83fd2e6e8e49661e6258f5aee97eb0f48771cbbd22aefa

  • C:\Users\Admin\AppData\Roaming\EdHelp\ImLookExU.dll

    Filesize

    262KB

    MD5

    c3d6a629966b2de0ac954c0c75847f59

    SHA1

    8109256492cb3a2a38a6587b7e1145c58e078769

    SHA256

    0e469f31a8399483862231a0fe5b78bf90a7df4ac5c0470ae79adc33e4a42d10

    SHA512

    c80f718baa86aa05a566b8b5f8087a9f32703ef8f00ded809e0a2d74e94604b4b524989d953e26b9752e02fe2601ebe6527ef03384f6368ff6e5dca289a857e0

  • C:\Users\Admin\AppData\Roaming\EdHelp\ImLookU.dll

    Filesize

    606KB

    MD5

    3ea6d805a18715f7368363dea3cd3f4c

    SHA1

    30ffafc1dd447172fa91404f07038d759c412464

    SHA256

    a6766c524497144d585efa4fe384b516b563203427003508f7c8f6bffa7c928d

    SHA512

    a102f23741de4ca2184485d9aa4ddd1a36b9ea52cb0859cfd264d69a9996293b7e29b325625f1f6f9330d6c80ff415e09e85e1ae838c58acef585ae8dffe3070

  • C:\Users\Admin\AppData\Roaming\EdHelp\ImNtUtilU.dll

    Filesize

    94KB

    MD5

    bb326fe795e2c1c19cd79f320e169fd3

    SHA1

    1c1f2b8d98f01870455712e6eba26d77753adcac

    SHA256

    a8e1b0e676dce9556037d29fd96521ec814858404ba4cfdd0db0edbe22c87bc7

    SHA512

    a1ec894151baa14e4ac1ee9471e8606bf74edd39f7833d9a1a44eee74d403f6b52780c135e9718ff9564fa27d7128c22b8410b21f77e6d804f698cfb4eda65a1

  • C:\Users\Admin\AppData\Roaming\EdHelp\ImUtilsU.dll

    Filesize

    1.4MB

    MD5

    a7eaba8bc12b2b7ec2a41a4d9e45008a

    SHA1

    6a96a18bb4f1cd6196517713ed634f37f6b0362b

    SHA256

    914b1e53451b8be2c362d62514f28bdef46a133535d959b13f3f4bf3bc63df3a

    SHA512

    0ae7fbdb2677d92c62337aa17b60a4887240a4a426ba638c7633587f4582adbcda2bde5ec824aab1a3f69acf2b391118763842acfab856d3d9764850961a2ac8

  • C:\Users\Admin\AppData\Roaming\EdHelp\ImWrappU.dll

    Filesize

    158KB

    MD5

    cbf4827a5920a5f02c50f78ed46d0319

    SHA1

    b035770e9d9283c61f8f8bbc041e3add0197de7b

    SHA256

    7187903a9e4078f4d31f4b709a59d24eb6b417ea289f4f28eabce1ea2e713dce

    SHA512

    d1a285fb630f55df700a74e5222546656de7d2da7e1419e2936078340767d0bab343b603ba0d07140c790eb5d79a8a34b7818b90316ea06cb9f53cad86b6d3f5

  • C:\Users\Admin\AppData\Roaming\EdHelp\MFC80U.DLL

    Filesize

    1.0MB

    MD5

    ccc2e312486ae6b80970211da472268b

    SHA1

    025b52ff11627760f7006510e9a521b554230fee

    SHA256

    18be5d3c656236b7e3cd6d619d62496fe3e7f66bf2859e460f8ac3d1a6bdaa9a

    SHA512

    d6892abb1a85b9cf0fc6abe1c3aca6c46fc47541dffc2b75f311e8d2c9c1d367f265599456bd77be0e2b6d20c6c22ff5f0c46e7d9ba22c847ad1cbedc8ca3eff

  • C:\Users\Admin\AppData\Roaming\EdHelp\SftTree_IX86_U_60.DLL

    Filesize

    570KB

    MD5

    57bf106e5ec51b703b83b69a402dc39f

    SHA1

    bd4cfab7c50318607326504cc877c0bc84ef56ef

    SHA256

    24f2399fc83198ab8d63ee6a1ad6ffbd1eda4d38048d3e809fecd2a3e0709671

    SHA512

    8bf60649ece6bbb66c7b94ed0d9214fbeab030d5813e1e7b5d6d2349ee1de9075b7dfbbbbeae5af0dc21b071a00eafce0771ca1804e6752e9a71e71e6b1447df

  • C:\Users\Admin\AppData\Roaming\EdHelp\chamiso.sql

    Filesize

    36KB

    MD5

    6bcc249ad4d750689bf56ca9467b4d06

    SHA1

    ac6af58e8b556f5c9b35c787b204172a949ee9f3

    SHA256

    205643214e81608a874ea9ce959437cbeae2ca1f92221a113a2aaa2e3802e277

    SHA512

    5e6bfb766c80e4a6929c0eadec50874c224b335ff2f7d6ced2e24df62a1fe6e3d523389e2429ccec7f9f90174960185529adcae2af330b3076875577855644ea

  • C:\Users\Admin\AppData\Roaming\EdHelp\torpor.zip

    Filesize

    683KB

    MD5

    9dfcb15cd9862cb14ac2f9e8d02fa01c

    SHA1

    3c36b604a8fc07b1a2fd66af80b12b7d27de9c81

    SHA256

    50872668c0884f57196445492613bb9c3989908072ff765566b43f78464f50fe

    SHA512

    e819c32d2a6d54e37035d62226dc0d1bb779183f3aeb2566d90b15f792a47b07456aa0c0ad18841d3ccb39a54ea6e7f4c5ea82f8fe0be32b9e5c318e02f086fa

  • C:\Users\Admin\AppData\Roaming\EdHelp\wlessfp1.dll

    Filesize

    70KB

    MD5

    5120c44f241a12a3d5a3e87856477c13

    SHA1

    cd8a6ef728c48e17d570c8dc582ec49e17104f6d

    SHA256

    fbd4b6011d3d1c2af22827ca548ba19669eef31173d496e75f064ef7a884431c

    SHA512

    67c0e718368e950d42f007d6a21c6f903b084d6514f777b86aab3111ffe3be995949674276081c0281139a0b39119b84630a0ac341d4ae78677ac8346f371ae1

  • \ProgramData\BGIIDAEBGC.exe

    Filesize

    4.8MB

    MD5

    9bb91216e8c3979a562860145348698c

    SHA1

    5c27357e62e78e9537f12fff51389770b8c0b6fe

    SHA256

    b3cd9273df274c0940a19998d70dc5cc36ab33d772b2c1ebb1724ff0afc7a4cc

    SHA512

    917431f1defedda4d934ff60e9f193650c0b0e3281b887802850c089173d4595e72d1ca01f48e0f824b82c3fa9e5b80b34cf14121e411a22869ae226d65cb57a

  • \ProgramData\JJJKEHCAKFBF\mozglue.dll

    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\JJJKEHCAKFBF\nss3.dll

    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • \Users\Admin\AppData\Roaming\EdHelp\ImPackr.exe

    Filesize

    102KB

    MD5

    2f779ac4318fd4990c828f60d16f2b17

    SHA1

    a188080158f8cdfe5050d6e828fb69e17ac0be19

    SHA256

    689951b03517f77b6c04bb57f604f50736dc1a86b87253b0dee73722d4520a11

    SHA512

    7f6dc79ab6db4615bb0c7b31d36cc8750373f9b7c199bfaa8e1eff9dbd6f0b790fe7e4c9dc86b62abb811d93e946e68ddc171701bddba423079447124ca6464c

  • memory/1936-2-0x0000000000490000-0x000000000051E000-memory.dmp

    Filesize

    568KB

  • memory/1936-4-0x0000000077370000-0x000000007750D000-memory.dmp

    Filesize

    1.6MB

  • memory/1936-0-0x00000000001E0000-0x00000000001F0000-memory.dmp

    Filesize

    64KB

  • memory/1936-5-0x0000000077790000-0x0000000077939000-memory.dmp

    Filesize

    1.7MB

  • memory/2164-52-0x0000000077382000-0x0000000077384000-memory.dmp

    Filesize

    8KB

  • memory/2164-46-0x0000000000310000-0x000000000039E000-memory.dmp

    Filesize

    568KB

  • memory/2164-50-0x0000000077370000-0x000000007750D000-memory.dmp

    Filesize

    1.6MB

  • memory/2164-51-0x0000000077790000-0x0000000077939000-memory.dmp

    Filesize

    1.7MB

  • memory/2164-54-0x0000000077370000-0x000000007750D000-memory.dmp

    Filesize

    1.6MB

  • memory/2164-53-0x0000000077370000-0x000000007750D000-memory.dmp

    Filesize

    1.6MB

  • memory/2164-38-0x0000000000250000-0x0000000000260000-memory.dmp

    Filesize

    64KB

  • memory/2376-254-0x000007FEF6EB0000-0x000007FEF7008000-memory.dmp

    Filesize

    1.3MB

  • memory/2376-265-0x000007FEF6EB0000-0x000007FEF7008000-memory.dmp

    Filesize

    1.3MB

  • memory/2376-247-0x0000000000400000-0x00000000008DC000-memory.dmp

    Filesize

    4.9MB

  • memory/2384-280-0x0000000077790000-0x0000000077939000-memory.dmp

    Filesize

    1.7MB

  • memory/2384-291-0x0000000073A60000-0x0000000073BD4000-memory.dmp

    Filesize

    1.5MB

  • memory/2384-281-0x0000000073A60000-0x0000000073BD4000-memory.dmp

    Filesize

    1.5MB

  • memory/2476-269-0x0000000000400000-0x000000000064D000-memory.dmp

    Filesize

    2.3MB

  • memory/2476-61-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2476-264-0x0000000000400000-0x000000000064D000-memory.dmp

    Filesize

    2.3MB

  • memory/2476-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2476-77-0x0000000000400000-0x000000000064D000-memory.dmp

    Filesize

    2.3MB

  • memory/2476-279-0x0000000000400000-0x000000000064D000-memory.dmp

    Filesize

    2.3MB

  • memory/2476-101-0x00000000172E0000-0x000000001753F000-memory.dmp

    Filesize

    2.4MB

  • memory/2476-99-0x0000000000400000-0x000000000064D000-memory.dmp

    Filesize

    2.3MB

  • memory/2476-64-0x0000000077790000-0x0000000077939000-memory.dmp

    Filesize

    1.7MB

  • memory/2516-294-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2516-297-0x00000000000C0000-0x0000000000122000-memory.dmp

    Filesize

    392KB

  • memory/2516-295-0x00000000000C0000-0x0000000000122000-memory.dmp

    Filesize

    392KB

  • memory/2516-293-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2856-63-0x0000000077370000-0x000000007750D000-memory.dmp

    Filesize

    1.6MB

  • memory/2856-57-0x0000000077790000-0x0000000077939000-memory.dmp

    Filesize

    1.7MB

  • memory/2856-58-0x0000000003740000-0x00000000038DD000-memory.dmp

    Filesize

    1.6MB

  • memory/2856-59-0x0000000077370000-0x000000007750D000-memory.dmp

    Filesize

    1.6MB