Analysis

  • max time kernel
    28s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2024 10:25

General

  • Target

    d70176af4397fd3ce6b70a18a3b48ab445a7fa165cf0f758c5d02faa6387ea53.exe

  • Size

    283KB

  • MD5

    1a8eac6293ff78c7b9069e87830cc8c7

  • SHA1

    6d73f90761d45ac64e9f6eb36da1e82756f2cee7

  • SHA256

    d70176af4397fd3ce6b70a18a3b48ab445a7fa165cf0f758c5d02faa6387ea53

  • SHA512

    9f53782d65ee9d25537f7e0b075aa1df1c430f1c416014ebf4d10970ab504c388799068da07e78dfec7de4bf21457deb7f3c81f64a25b6e5b2872f85fa2472ae

  • SSDEEP

    6144:DMsGCiIVbgS/z41Pj2Hlmu8VsLIIiRHTHKJlo9agrEO:D/GCiibh7OiHlB8VsLI1rbEO

Malware Config

Extracted

Family

vidar

C2

http://147.45.126.10:80

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://grassemenwji.shop/api

https://complainnykso.shop/api

https://basedsymsotp.shop/api

https://charistmatwio.shop/api

https://stitchmiscpaew.shop/api

https://commisionipwn.shop/api

Signatures

  • Detect Vidar Stealer 16 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d70176af4397fd3ce6b70a18a3b48ab445a7fa165cf0f758c5d02faa6387ea53.exe
    "C:\Users\Admin\AppData\Local\Temp\d70176af4397fd3ce6b70a18a3b48ab445a7fa165cf0f758c5d02faa6387ea53.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1332
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2308
        • C:\ProgramData\KECGHIJDGC.exe
          "C:\ProgramData\KECGHIJDGC.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:760
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            PID:2384
        • C:\ProgramData\GDGHIDBKJE.exe
          "C:\ProgramData\GDGHIDBKJE.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1588
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1844
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminBAAFBFBAAK.exe"
              5⤵
                PID:1604
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminCGCFIIEBKE.exe"
                5⤵
                  PID:1876
            • C:\ProgramData\HJJEGCAAEC.exe
              "C:\ProgramData\HJJEGCAAEC.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2632
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:1620
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\IIJDBGDGCGDA" & exit
              3⤵
                PID:752
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 10
                  4⤵
                  • Delays execution with timeout.exe
                  PID:2348

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\DBFBFBGD

            Filesize

            92KB

            MD5

            2cd7a684788f438d7a7ae3946df2e26f

            SHA1

            3e5a60f38395f3c10d9243ba696468d2bb698a14

            SHA256

            2ebed8dd3531958e857c87ddbf46376b8a10ea2f364d2399d9fcc604da0bee1d

            SHA512

            0fec4b36e2173d1ad5eca880e1be1d0c7093d459aeb612d371e4ac92fbeaea55beb36e9228d36d57fe1851bd4d57b26dd5b8edb4620fb17b91441e840669c7d1

          • C:\ProgramData\GDGHIDBKJE.exe

            Filesize

            205KB

            MD5

            003978c8812e39ddb74bf9d5005cb028

            SHA1

            126f73c30469a1b7e9a04a670c35185b5df628bc

            SHA256

            06510b52e07e89b5781f4ee3c7b4d94ff84c03931b3d7d93224294860feaccf4

            SHA512

            7c0b7ec7dfe18f99cf850c80c3228f52537d5565b2950d4f0ef8cbbb7b19d1f5e2d128f3766dcede41711b4d3c5631c7f758dd61697b1e5978d596f98f54c31d

          • C:\ProgramData\IEHDBGDHDAECBGDHJKFI

            Filesize

            6KB

            MD5

            30928287a20f78b77f78f8d3376253d5

            SHA1

            8e203a95c7048235e83b8cca4c88fd25dd348be9

            SHA256

            cc5464f6342e301050ad94c13bb6b634d27171ef1bfe56526d1f9a5af8690507

            SHA512

            327937d32584b92602f0d9d09e90f5509d8ad6cdcd8341be8e9daf1de7382b285c14955eb91ffc4802dee4daf7e52080586d0af719a73269820b013cf296db54

          • C:\ProgramData\JJDBAEHIJKJK\JJJEBG

            Filesize

            20KB

            MD5

            c9ff7748d8fcef4cf84a5501e996a641

            SHA1

            02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

            SHA256

            4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

            SHA512

            d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

          • C:\ProgramData\JJDBAEHIJKJK\KJJJJD

            Filesize

            46KB

            MD5

            02d2c46697e3714e49f46b680b9a6b83

            SHA1

            84f98b56d49f01e9b6b76a4e21accf64fd319140

            SHA256

            522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

            SHA512

            60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

          • C:\ProgramData\freebl3.dll

            Filesize

            199KB

            MD5

            d6d2abf7f450640f1bf756f018796a26

            SHA1

            92f7cf40747f2fd23a9ad11d44a960256d08d479

            SHA256

            537cd67f92c64eb12d47e095738b1b3f063baec4ec46faa1e42b37b6ec7c8579

            SHA512

            f4f2a90f15d041bd11950481a84c98a2279206b6f25a5f2bcd429a404228fb51bb513af265949b75a09266d46bf401df42082fb07804f0a00a374b54368f1f81

          • C:\ProgramData\msvcp140.dll

            Filesize

            13KB

            MD5

            e416a22acaeff6cec5aa36a72becbede

            SHA1

            9fefce2eafd2e79ce0f0c60e2174b0052bfd0d2f

            SHA256

            edc0250d8dfe5b4049a64b6171d12ad701784f4650484d35315ab5286384e79e

            SHA512

            8ab549504e9c7f787e4ace97bcce5eed5bd9758b8cc223eae537e5ba3dc0f22ddd84802b1c43c2e947aa0a97742793b8cd09a5563ccd21820fa00bb5c1294421

          • C:\ProgramData\softokn3.dll

            Filesize

            251KB

            MD5

            4e52d739c324db8225bd9ab2695f262f

            SHA1

            71c3da43dc5a0d2a1941e874a6d015a071783889

            SHA256

            74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

            SHA512

            2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

          • C:\ProgramData\vcruntime140.dll

            Filesize

            78KB

            MD5

            a37ee36b536409056a86f50e67777dd7

            SHA1

            1cafa159292aa736fc595fc04e16325b27cd6750

            SHA256

            8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

            SHA512

            3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0255CEC2C51D081EFF40366512890989_A2266F534D44FEE6BC8E990C542C69B4

            Filesize

            471B

            MD5

            a3a730aee52549b673746d0dbbc59531

            SHA1

            deb5b7d626272c1bc7b88f3476caaf1d64534972

            SHA256

            94ed1105931e5f86b887032ceb8b4f61e6f275487b7fa36220fd9ec520b82493

            SHA512

            354b4558b2a187117635e91d8d360c752c11844757be413349e5e701b1fa10294f55ea70053d49f46401bc4e7218991bde096d6c7179070963e636e3fccd3cd2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA

            Filesize

            2KB

            MD5

            ffec8069cabce0949aaee67665624e67

            SHA1

            d449a98b34103a9e80740ed9d7593c8115c3dc75

            SHA256

            340d048d7f46e25d83d97affa98d53d773e83e070b28ed67ea3472362a0a2993

            SHA512

            770d7b72772940699b4fb66ededa53a02fe580c5fcc5e050e2798e8e065c7a3505886d91d3ce05172e1d5c942069297934dd3c8c52f9e3d2be8f5d0c1ab851d3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691

            Filesize

            1KB

            MD5

            67db8c5d484fe0b60abd574b0480e4c9

            SHA1

            bafea8ad167114a72854bfe78095155bb7c44f89

            SHA256

            5d2c8933104167dece16b77357813d01c861d0c00176057ab8fe93222b51141d

            SHA512

            5d71a6271cfdcbef50f51c083f1665baaa59e7d927051ec96086bc68ceb2334227d620ee777237fccb3954ae1a1691f79d7f73335e7c95179591a1cdd0e9c844

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0255CEC2C51D081EFF40366512890989_A2266F534D44FEE6BC8E990C542C69B4

            Filesize

            490B

            MD5

            1fb3b7441a7b2497965cf8aa4296b25d

            SHA1

            20a52a10796b649a410889559cb5241bd330dffc

            SHA256

            1fbf619366dc6e17a2cb7f50c74de6fdaff9ed9dcc1b70f88dc9067c76789d92

            SHA512

            b989b7d5eb7dfcd643d27826f948c076dd249d231eb2e3348f8cce989ba17972a682bde397aebd20afcb995822857f82662ef24818983b2ea3e4605550edd2fb

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA

            Filesize

            482B

            MD5

            e0e0ecde866886f7594f7eabbc908094

            SHA1

            e6aab8364b086af2c01fcec2a47f536207b1d829

            SHA256

            4027901a9d2b7041d2e8bef145c96928b40b74cdc99bad37a947d21eca657bc3

            SHA512

            df740a9b89c0aeae0ec09e2e4987d86a1013066c7594705e81e50a2e793fb92232c50632ede6b1d5407bb5f411cb3859825976bd21baba5d1e29d91014ee9a31

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4df0edd91f603beaf9a67c27f228789d

            SHA1

            5c6a3ba71fa892b669049a60d06ec1335269b6a1

            SHA256

            1fbb86bbe81fcbb1bee8919e8738f4589d45b36e7bf579fa2c29de15029e9fbd

            SHA512

            ee6cc60d7e91fe965c0aa266f10b28b676d9e723de70bd72d1e4662772bc24d4b354df0526b66e806af2b5382713df5d696f67766f7182b9701a314d0895c4b3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            6a375fdd7d8f851b29a13e624fdab87a

            SHA1

            e67424668098c2e31126b687b391ef73a130ce96

            SHA256

            8d74cffab80e7e8a93581709b18a2080a43c68979f6143cd2ce779f61e5291a6

            SHA512

            7cc8aabc6c1d9f752346e8267bc998579eaa24a52fff4cddd07b51c52bfbfcea42162cc5d7ae8cec539ab3842704b33faf01ff9227ec43d34ed7cc3cd4011a35

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691

            Filesize

            486B

            MD5

            bb7d73ac9229175212d4f0342ecf33b7

            SHA1

            7a1455bdebddb3684a0cde7cba779353836025a4

            SHA256

            de2c0a9e53178a1d03fce952d8403881557a99cf988ed8d0b7ad3044fe4a1846

            SHA512

            1b044a0b40d40a569a9a1f779c021c9994f9f57a8c2fabb9486c5e178a23fbda486b1e433fc739305756fe5202c18d8581fc2ee8f30e72e9807e6f296db881b6

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DJB1KT77\76561199768374681[1].htm

            Filesize

            33KB

            MD5

            a9265366a9fc846ce6b203e5f26f61ab

            SHA1

            5a0e7ebf9fd41e5c48ccd687b3757e4983527be3

            SHA256

            4619fa2146551f546d3b444aaf462d923f3d69252c9ae7774151b27d66b67321

            SHA512

            c5b996e2148b92e719fdc059dfadac051a9903eb86a85f2a5f974dc91139a5745b04cde197a2a13a98c7794d821e7a12bd859ee5bd8c69275d001ae28eff9879

          • C:\Users\Admin\AppData\Local\Temp\CabC46A.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\TarC48C.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \ProgramData\HJJEGCAAEC.exe

            Filesize

            282KB

            MD5

            5dd74b81e1e9f3ab155e1603a2fa793b

            SHA1

            653cdaf8617c7fdec6f39db3334e858bec9a2d66

            SHA256

            5756eb17961a1facf1f1c972dde0185932f10f7e7a6b3e756ac785418887eb26

            SHA512

            9017f6797f998423e3cd88dcf1086f6e555797a9e6414ffd714dcb394cfd3f2b2fb5432c9ba38792021b5ba9e421454385f509c9363cedb7d3ac5919f66035fa

          • \ProgramData\KECGHIJDGC.exe

            Filesize

            321KB

            MD5

            c54262d9605b19cd8d417ad7bc075c11

            SHA1

            4c99d7bf05ac22bed6007ea3db6104f2472601fd

            SHA256

            de3f08aad971888269c60afcf81dc61f2158ca08cd32c9f5dd400e07d1517b54

            SHA512

            9c3086190bcb6ac9dd1ce22e69cfaf814d4acb60140fbe9e0cb220216d068d17151cb79f8acf89567c9a7b93960479ce19ea7b86020d939f56d6fc24e4d29a3f

          • \ProgramData\mozglue.dll

            Filesize

            593KB

            MD5

            c8fd9be83bc728cc04beffafc2907fe9

            SHA1

            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

            SHA256

            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

            SHA512

            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

          • \ProgramData\nss3.dll

            Filesize

            2.0MB

            MD5

            1cc453cdf74f31e4d913ff9c10acdde2

            SHA1

            6e85eae544d6e965f15fa5c39700fa7202f3aafe

            SHA256

            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

            SHA512

            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

          • memory/760-566-0x0000000072FA0000-0x000000007368E000-memory.dmp

            Filesize

            6.9MB

          • memory/760-548-0x0000000072FAE000-0x0000000072FAF000-memory.dmp

            Filesize

            4KB

          • memory/760-549-0x0000000000900000-0x0000000000954000-memory.dmp

            Filesize

            336KB

          • memory/760-586-0x0000000072FA0000-0x000000007368E000-memory.dmp

            Filesize

            6.9MB

          • memory/1520-195-0x00000000747A0000-0x0000000074E8E000-memory.dmp

            Filesize

            6.9MB

          • memory/1520-16-0x00000000747A0000-0x0000000074E8E000-memory.dmp

            Filesize

            6.9MB

          • memory/1520-0-0x00000000747AE000-0x00000000747AF000-memory.dmp

            Filesize

            4KB

          • memory/1520-1-0x00000000012B0000-0x00000000012FA000-memory.dmp

            Filesize

            296KB

          • memory/1588-604-0x0000000000360000-0x0000000000398000-memory.dmp

            Filesize

            224KB

          • memory/1620-671-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1844-615-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/1844-617-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/1844-618-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/1844-619-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/1844-622-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/1844-609-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/1844-607-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/1844-613-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/1844-611-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-176-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-21-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-5-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-18-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-12-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-794-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-11-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-9-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-7-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-439-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-420-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-3-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-377-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-358-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-227-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-226-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-207-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-197-0x000000001DAC0000-0x000000001DD1F000-memory.dmp

            Filesize

            2.4MB

          • memory/2308-157-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2308-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/2308-15-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2384-554-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/2384-563-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/2384-567-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/2384-561-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/2384-558-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/2384-557-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/2384-556-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/2384-552-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/2632-658-0x00000000013D0000-0x000000000141A000-memory.dmp

            Filesize

            296KB