Analysis

  • max time kernel
    96s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-09-2024 01:32

General

  • Target

    b1d00f55f9cc0198600fedd50b25b881dd010f8d027b68e9cfb870314b43022b.exe

  • Size

    283KB

  • MD5

    84b2300ab93eb2fd79533bbfcbbbf593

  • SHA1

    edcbb41928f68948a00c547411fbd3d6f9c3eddb

  • SHA256

    b1d00f55f9cc0198600fedd50b25b881dd010f8d027b68e9cfb870314b43022b

  • SHA512

    7241ddbb33ede3e2a1e9b056cddacd5a69120fbb5c015336ac56fef9ec1aa4ba1178c1d007ade06e578cd0b040bf23f56da135f631f6d2629f0a78c18cb9866a

  • SSDEEP

    6144:sVwuwbUip1v3SB7qDGRFNJpAwG/TIq41RcArwEO:xU83SxqDYFNJpAwG/T0RcawEO

Malware Config

Extracted

Family

vidar

C2

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://complainnykso.shop/api

https://basedsymsotp.shop/api

https://charistmatwio.shop/api

https://grassemenwji.shop/api

https://stitchmiscpaew.shop/api

https://commisionipwn.shop/api

Signatures

  • Detect Vidar Stealer 22 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1d00f55f9cc0198600fedd50b25b881dd010f8d027b68e9cfb870314b43022b.exe
    "C:\Users\Admin\AppData\Local\Temp\b1d00f55f9cc0198600fedd50b25b881dd010f8d027b68e9cfb870314b43022b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4692
      • C:\ProgramData\GDBKJDGIJE.exe
        "C:\ProgramData\GDBKJDGIJE.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3168
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Checks computer location settings
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5020
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminIDHIEBAAKJ.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4428
            • C:\Users\AdminIDHIEBAAKJ.exe
              "C:\Users\AdminIDHIEBAAKJ.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:940
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:2664
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminKKKKEHJKFC.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4376
            • C:\Users\AdminKKKKEHJKFC.exe
              "C:\Users\AdminKKKKEHJKFC.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4756
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:3900
      • C:\ProgramData\IDBGHDGHCG.exe
        "C:\ProgramData\IDBGHDGHCG.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4864
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3792
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\BAKJKFHCAEGD" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:4556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\FBGHCGCA

    Filesize

    114KB

    MD5

    f0b6304b7b1d85d077205e5df561164a

    SHA1

    186d8f4596689a9a614cf47fc85f90f0b8704ffe

    SHA256

    c3aa800492bc1e5ff4717db8c82d1f3772b24579cde51058bdd73a9cc9822dc7

    SHA512

    d672ea182ddf56a331d3209dcf7b9af8c3ffad0b787b224fe9e3e4c80205e474a66914358fa253c170c85a8366da2f2c3aa9d42e1f6f3291a9e6bdd9ba51fb0a

  • C:\ProgramData\GDBKJDGIJE.exe

    Filesize

    207KB

    MD5

    cd6646d9eddb6ed8900b5bd9da0597f2

    SHA1

    d87cb53b2b10d804721c80894bccbc989df5acae

    SHA256

    743948a05fa7b9a001b346699bc9fd4d645b755bc7ef73802b2a139288910f24

    SHA512

    39060c059137fd3fd00405043e97608481bf2035090a0f5aafebec84975c701296e9227f3e61977a14d9767830be4cdf1b2fd36c443643b73ec135f438b8a8b6

  • C:\ProgramData\HJDHCFCBGIDGHJJKJJDG

    Filesize

    11KB

    MD5

    5704a7ef101873d66376b567a703be11

    SHA1

    8fbc56b2d794d5cd0713d8046a7fb5f72520bdac

    SHA256

    d797b677b070eae2e5e61b61312588c43c8fc3bda8682242d944a45c87744d32

    SHA512

    e9c0c46e014bc32076ea6b0943da508f796b1b2949f2c94aa9b2157cebe9fc0e54c679e2214459ef02cf24f8359eaa0c6da3f07dbc77bdc8c81db88b80433518

  • C:\ProgramData\HJJEHJJKJEGH\KKKJEB

    Filesize

    20KB

    MD5

    a603e09d617fea7517059b4924b1df93

    SHA1

    31d66e1496e0229c6a312f8be05da3f813b3fa9e

    SHA256

    ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

    SHA512

    eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

  • C:\ProgramData\HJJEHJJKJEGH\KKKJEB

    Filesize

    40KB

    MD5

    a182561a527f929489bf4b8f74f65cd7

    SHA1

    8cd6866594759711ea1836e86a5b7ca64ee8911f

    SHA256

    42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

    SHA512

    9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

  • C:\ProgramData\HJJEHJJKJEGH\KKKJEB

    Filesize

    160KB

    MD5

    f310cf1ff562ae14449e0167a3e1fe46

    SHA1

    85c58afa9049467031c6c2b17f5c12ca73bb2788

    SHA256

    e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

    SHA512

    1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

  • C:\ProgramData\IDBGHDGHCG.exe

    Filesize

    283KB

    MD5

    449d3f0970fc9cd91a8f4bea664a0cd6

    SHA1

    2a2624a79afaf0fcb01c44f8106c8bf8933106e0

    SHA256

    33da286e78538e3f5eda7b23c70578a1fda8a5b98069bd269b8a6035babe2b23

    SHA512

    e7888f333695f9fe1cda7db15f154a1261ec7cb1b67e6efb9b5c19183f5b092bea736ca768a60a5f102982a3c8e5ea1bd79035ab15f3db37c104dad9c5a48d33

  • C:\ProgramData\KKKJEBAA

    Filesize

    116KB

    MD5

    f70aa3fa04f0536280f872ad17973c3d

    SHA1

    50a7b889329a92de1b272d0ecf5fce87395d3123

    SHA256

    8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

    SHA512

    30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

  • C:\ProgramData\mozglue.dll

    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\msvcp140.dll

    Filesize

    13KB

    MD5

    e416a22acaeff6cec5aa36a72becbede

    SHA1

    9fefce2eafd2e79ce0f0c60e2174b0052bfd0d2f

    SHA256

    edc0250d8dfe5b4049a64b6171d12ad701784f4650484d35315ab5286384e79e

    SHA512

    8ab549504e9c7f787e4ace97bcce5eed5bd9758b8cc223eae537e5ba3dc0f22ddd84802b1c43c2e947aa0a97742793b8cd09a5563ccd21820fa00bb5c1294421

  • C:\ProgramData\nss3.dll

    Filesize

    17KB

    MD5

    42a1de70e22dbaf722c75a417b8ca2d4

    SHA1

    1b1dde9c6c96bdf04d6bb38d1b08b2c3f9224dfb

    SHA256

    bfd2db3c019e0419d2f6a5f8fc4669d08718b965e4ced635ce0e0d142d107bb6

    SHA512

    0d62d327ba8aa49d4652a37b2b112c37272d7b1bbe468154b62f78f9e0161ae845eb157a46cb0a2c8918cc35af521b4b9e86d72c7aab41aad19d13a07a29cb6b

  • C:\ProgramData\nss3.dll

    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\AdminIDHIEBAAKJ.exe

    Filesize

    321KB

    MD5

    5831ebced7b72207603126ed67601c28

    SHA1

    2ba46b54074675cc132b2c4eb6f310b21c7d7041

    SHA256

    02097348db100eb22d46dc474a1078b5ddbb56ee916cc81f24fadd0a6938ac58

    SHA512

    a9924ef2373851156d981bc3c5b5d533e8b510abf6c3f12e62af0c019e740f0d077efb8f7f93699d797335df33013c72fd9ead3b2253dd82f14b7b330faacb8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

    Filesize

    717B

    MD5

    822467b728b7a66b081c91795373789a

    SHA1

    d8f2f02e1eef62485a9feffd59ce837511749865

    SHA256

    af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

    SHA512

    bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

    Filesize

    2KB

    MD5

    375415776602c95039b112490beef7b8

    SHA1

    60c665ce93548d1634b3b86419a0b31ed2ef267d

    SHA256

    7adb9f2f9214814e7d669a867636b029862d5840cbfde3805be93d04f37a8939

    SHA512

    f6f26f2b52be8f8815f354da5e1fd50de93e6b40a79ca6535b055e03db7cf01ef3a5017e1d857f2a3b8f5ec27103e3f053f613ec7343da1d3fb008894db73939

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

    Filesize

    2KB

    MD5

    4f28f91cf083663dc10c8c83d7fec78a

    SHA1

    4874e9a130dfa66257800c7e4c53f370fd29db84

    SHA256

    fa6b9ac9ae1c57705c63fb5fe4cb721582f236dde25668a5f63a59769cb99287

    SHA512

    e27e3df78d6c0bd6dde4479ef8538e7da4d907fcb2c31ae792b4bb7190465ff6a8f4651281a9a2bbad4939b4d0288feb22666945675b51f99b35611e2c8a8244

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B84E13677C80694CBFF0221DAF79ACF3

    Filesize

    504B

    MD5

    86950f5a653e1624573277324dd5f88b

    SHA1

    771a75f62e942505dd4eb449dd8f090d2ee04183

    SHA256

    77595f3804a8300e7712e3f88ab1dd47bea3596ec5f63178dedadb21da21af7b

    SHA512

    3678d88496e446a04ffc5103e0a08b250b256729d93c68f26e6840d455c5bf084baf99ea506d27f0f63fb3ef0a2849179dd53032a5f5fa8b46b9da97d3c18b1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

    Filesize

    1KB

    MD5

    30bbf79a5d8e291a526458c43603682c

    SHA1

    0d9a5f1a13a800b416cb803da570a1e82a2e40c1

    SHA256

    1c045ef45ff87b7422faef763da35e239c0d278f0d3d8fefa86f44d3b753da21

    SHA512

    2a415850423404cca839f5202a74799f17ab25f623d3b8d9e622e97488b769ced88f72ff1f2fc8101b0c7dc299d6329c10442b247b4c0a408cace5428f97e98a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

    Filesize

    192B

    MD5

    2d2e8ea3dc029b0b8df35b48020d1b79

    SHA1

    f9f59f8d23dc09aeb85c7ab5760e88e3bb8f8a8b

    SHA256

    ac0a531b451b2476f9c8ad12513d277ff13180c3e5ce97fe1cc989aa44f04471

    SHA512

    9913a55c10f252f0101ba48d69d2b7fc6d2b2e34949a8d01f9dfb259044d78f38cd7f59e6482b1c3118d00342067a463833568df63639ea58e838999bfb1a7c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

    Filesize

    458B

    MD5

    76dfff9871e0366ed89c56cd6b09eb1d

    SHA1

    33dc4a7a48072ebf87113812c972a5146c810fbe

    SHA256

    737a5f73fa9765c3ec4dd477334ff27783d0c2c57dca0b14692994f198493145

    SHA512

    2bbc6b1179193af3cf267f1bd6d9315488b433f9639f9d5579d8ab3294b042437d5eb124fe6b604527aa073f801211798341438d7c74faf7c94d7f5782650624

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

    Filesize

    450B

    MD5

    da8f7e641059a04b18c5623e2cfb087e

    SHA1

    02bcebdd58b837e57746614cb4fa56d4d45ee965

    SHA256

    ddc6806ae9777cbcdbe3e75c25d189bd42a56c9a30365d785bc59cd70d7bfe45

    SHA512

    00d749dce1d2a8c1107c57c00a444f81e55fe17e76b5371118fb956de9de1ee2790bd9c0dde1e114a6e5ceecc928ee443f9b2e501f84f3544484d632c0aa77b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B84E13677C80694CBFF0221DAF79ACF3

    Filesize

    550B

    MD5

    d2a272950be4342682c31d8026e7aae0

    SHA1

    b3f555c512f3b526bbe4fb82ecad61d1c8f502bf

    SHA256

    8f54073344d1689e3a08d79330fc211abd62bf51da7953090157af3da6d3aebf

    SHA512

    a509e70c42384c89c471232e591d5cebb59b07f6ed99c9c5d1a198b5e87b339ecf65b78166df856a96568992f40cb1fed016a6e4a3c13dbd6678cf691d8bd764

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

    Filesize

    458B

    MD5

    bfedf60a8bf36c756b377512449f0d04

    SHA1

    4b57bc07be33a2277a61c01df35728efc0171027

    SHA256

    d87479bbcca9b94ffd0c03eb80f8b269790128233bd517a517227d27c64f0fac

    SHA512

    6538c683e90addbc5278c7e60b6aa1c5cc26e063771c02db80f7fd3ed0529997ec241515a210140529658330c82a288405046822b6de6cac8ef86c9c78f88a85

  • memory/388-0-0x0000000074A8E000-0x0000000074A8F000-memory.dmp

    Filesize

    4KB

  • memory/388-91-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/388-8-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/388-2-0x0000000005BC0000-0x0000000006164000-memory.dmp

    Filesize

    5.6MB

  • memory/388-1-0x0000000000CF0000-0x0000000000D3A000-memory.dmp

    Filesize

    296KB

  • memory/940-233-0x0000000000DB0000-0x0000000000E04000-memory.dmp

    Filesize

    336KB

  • memory/2664-236-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/2664-241-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/2664-239-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/3168-120-0x0000000072020000-0x00000000727D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3168-114-0x0000000000F40000-0x0000000000F78000-memory.dmp

    Filesize

    224KB

  • memory/3168-113-0x000000007202E000-0x000000007202F000-memory.dmp

    Filesize

    4KB

  • memory/3792-139-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3792-242-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3792-141-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3792-137-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3792-265-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3792-263-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3792-249-0x00000000223A0000-0x00000000225FF000-memory.dmp

    Filesize

    2.4MB

  • memory/3792-225-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3900-276-0x0000000020090000-0x00000000202EF000-memory.dmp

    Filesize

    2.4MB

  • memory/3900-275-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3900-274-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4692-93-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4692-84-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4692-59-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4692-58-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4692-42-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4692-41-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4692-26-0x0000000022360000-0x00000000225BF000-memory.dmp

    Filesize

    2.4MB

  • memory/4692-25-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4692-24-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4692-83-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4692-4-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4692-92-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4692-7-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4692-10-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4864-135-0x00000000006B0000-0x00000000006FA000-memory.dmp

    Filesize

    296KB

  • memory/5020-144-0x0000000061E00000-0x0000000061EF3000-memory.dmp

    Filesize

    972KB

  • memory/5020-248-0x0000000000400000-0x0000000000643000-memory.dmp

    Filesize

    2.3MB

  • memory/5020-116-0x0000000000400000-0x0000000000643000-memory.dmp

    Filesize

    2.3MB

  • memory/5020-119-0x0000000000400000-0x0000000000643000-memory.dmp

    Filesize

    2.3MB

  • memory/5020-121-0x0000000000400000-0x0000000000643000-memory.dmp

    Filesize

    2.3MB