Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01/10/2024, 09:22

General

  • Target

    2161f38eb7e940f7dadbf1cff93e3219846ad9dd1d181aceadddd9b1f549bf70N.exe

  • Size

    404KB

  • MD5

    07beff810640c60bf60464f5e1efb5b0

  • SHA1

    2af2ee421ae26a98f9775bfe46821ffb47b406d3

  • SHA256

    2161f38eb7e940f7dadbf1cff93e3219846ad9dd1d181aceadddd9b1f549bf70

  • SHA512

    1ed5082b2652d1253c13803c3607afe4befa564c03f1203a6ad157f0187482382d7a1438e34a95667495c89a6ebe020d838fe61ec7f697de865fc55a3b031fa5

  • SSDEEP

    12288:eQn647UR3tHxUAbjUgMhcdMnAXTwHqsEO:z647UTjXUgVXTrst

Malware Config

Extracted

Family

vidar

Version

11

Botnet

c8450254a9a0920212cb81ae7f386da3

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Signatures

  • Detect Vidar Stealer 20 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2161f38eb7e940f7dadbf1cff93e3219846ad9dd1d181aceadddd9b1f549bf70N.exe
    "C:\Users\Admin\AppData\Local\Temp\2161f38eb7e940f7dadbf1cff93e3219846ad9dd1d181aceadddd9b1f549bf70N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:492
      • C:\ProgramData\BKJKJEHJJD.exe
        "C:\ProgramData\BKJKJEHJJD.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2604
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:1736
      • C:\ProgramData\CFIIIJJKJK.exe
        "C:\ProgramData\CFIIIJJKJK.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3008
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1600
      • C:\ProgramData\BGIIDAEBGC.exe
        "C:\ProgramData\BGIIDAEBGC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2360
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminECAKKKKJDB.exe"
            5⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:2744
            • C:\Users\AdminECAKKKKJDB.exe
              "C:\Users\AdminECAKKKKJDB.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:2436
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:3004
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminDAFBGHCAKK.exe"
            5⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:2256
            • C:\Users\AdminDAFBGHCAKK.exe
              "C:\Users\AdminDAFBGHCAKK.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:2648
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:2568
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\GDHCGDGIEBKJ" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3016
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:1660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\BAKEBFBAKKFCBGDHDGHD

    Filesize

    6KB

    MD5

    b6d09db0665ff59e258c60b3fbf8cca2

    SHA1

    b48ea7d218be39f38f6d57478c61261dbe8a2ccb

    SHA256

    9687ba47f08292ee779d22cf654ab54769875556f813daf71946fad78033a8d2

    SHA512

    1fc9d0574ab7ef70bbfa305ab190c435db11e76ad31c1052c1b29442f3e4aba3d4636ed12072d8dbb22c84a2a82f454a0b0548ec084b68bbca045bc2f0c24aa3

  • C:\ProgramData\BGIIDAEBGC.exe

    Filesize

    327KB

    MD5

    dfd49d1326704cfeee9852999782e4b6

    SHA1

    4bd1c441c55ec55a1cac7ca2bfe786a739cb01a4

    SHA256

    2280a0c18708cb5fd0e093e2f42350e3afb8f3ca31fd3279fc797a6c535532ef

    SHA512

    fe9e9537f76bf36b6e6abd340ef135d5d017bb2b067239f6871f5a8952d2a5b823dd89838b8d31a928b40a1a70bd83010e5f3f49905672fbcd74b763d65504bf

  • C:\ProgramData\EHDHIDAE

    Filesize

    92KB

    MD5

    f98745d81e8b84f39630844a63afc1ee

    SHA1

    d7977c2dab5de25630f7d869f9b16a8502cd3bb3

    SHA256

    9c34e13f0d2852fb4a8a53a4727a59d24691a507edb6ff1965024a6147799a83

    SHA512

    e6b1bf12139e627d6aa2b25c9d7e8ebab1e86fc3025655bf88bc735413f55b10490f0237b8d11fd5db0eb6045f6176e93228c70d8e940a62ea4324816c31a3dd

  • C:\ProgramData\GIEHJKEBAAEBGCAAEBFH

    Filesize

    46KB

    MD5

    02d2c46697e3714e49f46b680b9a6b83

    SHA1

    84f98b56d49f01e9b6b76a4e21accf64fd319140

    SHA256

    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

    SHA512

    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

  • C:\ProgramData\GIEHJKEBAAEBGCAAEBFHJKKKEC

    Filesize

    20KB

    MD5

    c9ff7748d8fcef4cf84a5501e996a641

    SHA1

    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

    SHA256

    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

    SHA512

    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

  • C:\ProgramData\freebl3.dll

    Filesize

    24KB

    MD5

    48b59f1372312081db4b8a588ae2946d

    SHA1

    e7397a47fe90b6cbcf4dc09e9218bd1b7f77d5d8

    SHA256

    22f8e5b7152883a9847593df9a6505265ace77fa28f1d2764492018b4e15c2c3

    SHA512

    478566d86e402f7c6b077c3ed9d3dde0cde1cf44fae990adba335a3e41c44a2bfa91ac188632b28ead0c5e6a6d53bbc056ef3b64315733606309a91597a26266

  • C:\ProgramData\mozglue.dll

    Filesize

    46KB

    MD5

    a47737eebe2ddacd4fbe7e0b258f8d8c

    SHA1

    73e6a4eb8e2d8fa2f91eec76834fcb1f4a4b85c1

    SHA256

    d2606f4121efcd8ac3228924cdd7396863e27bba8759edd7f9265899b6e20e42

    SHA512

    98da79be3d399e09f8e91261fef1da5a691b652109fece32bef3193bf94722d45612cab6677c6655cb3157a6fa079693b31c029382dec1e84e4398a7243962bb

  • C:\ProgramData\msvcp140.dll

    Filesize

    10KB

    MD5

    59435bcd0dee90cb48c62aad7f83a736

    SHA1

    f0ecf60b8ac0d8a33f8bb29cab2056ca0f3830c7

    SHA256

    ff05400ff49ba8b06416290ec8eca3df828ec5c22be34d3d4b803f7c97c91330

    SHA512

    df2f795a908b9aef7b3db513977cb844bf7227b97744cfa985e1b3ff77bf2d8a0110df557aaa9caf1fdb9a4428415beb549b8ca8a242e810e0c5aadc2b940b0b

  • C:\ProgramData\nss3.dll

    Filesize

    3KB

    MD5

    ff047e129dab9909dd6048a0478f3ab3

    SHA1

    f5c1b543baddf007b435dcdb8a97ca42797d9a4d

    SHA256

    3a02f2888c978cd25f432573de6026517512a936edc300024c421d0a591e0a69

    SHA512

    e04c0284f9b12504eeb0e27309363e994438ba5e3e9f4e982ade7b5cf30fed68c1881ecf5d44cddefee532ade62f28b37550413957e4baa497d67e12d89ae32c

  • C:\ProgramData\softokn3.dll

    Filesize

    3KB

    MD5

    73e041df8bf801a8003ceb28b87e7e08

    SHA1

    387d0766dd76f31285f9354c1a7a92ad78253336

    SHA256

    44499ae5442abd53b4426c6ca04590a3a30d81b3ec55a26449bef9012426647b

    SHA512

    fb838b4d7088114961234fdaac1b2cde26e37d5b914e45386b436c9dcd99f99b2f8e36cc194d8df55863d9f92171324ec2816ded8e433dd865edcd36104a61ab

  • C:\ProgramData\vcruntime140.dll

    Filesize

    22KB

    MD5

    6e67e504214dc21ab9ccdb220907ef46

    SHA1

    8a557b425b96e28e3d73b0551d4750dd36a571e2

    SHA256

    3b1f0ebe2103425258b58cd373b3e5c4499dcbfac8b0cd9f942418f607e0b42e

    SHA512

    3bcbbe445e6c33e04dee63d18f5b80aad713b4506571e37a774ddce95fdfb0f7c225a2e831d3b416c171a96336f9c66af6ff5ab9965a20e71b33bafa71c8af54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

    Filesize

    471B

    MD5

    53531d3b1632c42fbb5282b61f41eb70

    SHA1

    3e57dd0a3966162c6bf62d02cef4abcff03c1159

    SHA256

    b949b4e92e2803878a2b71476a58d2cbfd53c95ab7bb1583ce4e77398f135105

    SHA512

    60d25185037c526ac8a8c928891c2ea5fe3a5d8d24fd536b36bdaea07953350aa25c45038c5b0db4166912da3ea502a959dd4de7dd6f602d2d6cdd1d349c73b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7775dbcf84a56f4011683b0fdbe6217

    SHA1

    a65a73d8c390378dca6d06b9ceaf1f5b07626268

    SHA256

    e48139b11b5020e1bc7f9b86b2c65ca16e0bd244e3d270ccaa45f1a0e2fa62f1

    SHA512

    8a145c4f0c86eb8aba2cb48c43d4d7ab056c90c47529607f2fc335feeccd00e5ae9457613fefeb770487c1dc1807b7e29a0761d2ab552a7d521f3de947b2fbf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    596807af9077d87f1d2031f774359934

    SHA1

    c9b87a55509c5225e16a45790f187f416928e6ff

    SHA256

    e7e117c3b06a74e0400fa69d4641de238e05be616e27bbb4f0b34395c3c811b1

    SHA512

    1c4e686c7d87dbf00971395438d398455b8fb1f119a3f5982ff2309686d88fe6998072d5fcf0ead14d451632385d705003cd89e5858182b989e3783ced1fc836

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    395993eda02b97a6bfb3fbec0d355f9f

    SHA1

    cb3862243934254b6791431b3be8b934a07e81eb

    SHA256

    be1eb13ccce9e7df230cd08aa6c1bab169909abae30f8770ede91c9788d909f4

    SHA512

    8c2a5c39f01d75419d2f489bda40fa5867883ede6ebadc3906a14b0d91ffbf1ccf40b536ef8aefe061aec3f3e56e93e6f576c4cbcaaec412f77c1b62c7088c38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

    Filesize

    400B

    MD5

    c7868afc79d04fde2e91cab0f28b49cd

    SHA1

    2b6f58c344f44319b69fa9efcc61b50d59670528

    SHA256

    7fd9cdddc3a9ade3d9f4630796414fba191feec35e66ff22b47c3f0c86e6fd4d

    SHA512

    41079942700f0eb5010517dbb13196371137935c102e1481c7693abcbdc2c314bbdfd6ac01f9d910a902aae6edbdaa03041d51a39fac2ef4985c99b5dc622f0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    99870201c71eddf73d2e0724e9842561

    SHA1

    d622430dbe54410794d02b59d25b8c381ea0db9a

    SHA256

    b00636a762343480049012d59517154c69dde9a771cfff1896d9023bbcef4692

    SHA512

    792ce9586a150ec5e105232eb86e28835a9b2fa43c904252125addaff52dd5ce885812f3309875b3cd8b7902af0a7206974808eeef5a3d875832685f4556ce54

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROLMKJ86\76561199780418869[1].htm

    Filesize

    33KB

    MD5

    ea45864d3870c7d9be8e4ab5fdd73324

    SHA1

    f9a8cc19d9b8bde346917294d5713b5a6657fbec

    SHA256

    c298fa7afbdd4cf5bac64d2bac4e1c9b54d83e6ba69ff442e9ce1b8e0154f9cf

    SHA512

    97b07a634c3915d4cb7843818a356c30de7cd738812d4e6c9273483027da3d4e7cddc654233be436e3a9e223de964cd2f92e3692d2db177d2afde073b4aa1785

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\76561199780418869[1].htm

    Filesize

    33KB

    MD5

    83a04c504ea84e17a5bb31e92e9733a3

    SHA1

    39328a24a5c6c9ba43676c4ed35368bd0e31a488

    SHA256

    26086c9b2498ed0e6fbe98506a5880c87a2ea2afc31c52c650eebdc437639ff3

    SHA512

    21e79f3e305c05664fe2c0e041474d088330b8296d40b95985ff5c54747c9cc6bd92a694265a4f916a62ee644c70056fd85a532c3dd517316df1329d7ddca80f

  • C:\Users\Admin\AppData\Local\Temp\CabDA89.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDAAB.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \ProgramData\BKJKJEHJJD.exe

    Filesize

    372KB

    MD5

    8a73502b83ceb6b31b9fefb595876844

    SHA1

    41094748fdc11cd79057c14c39210d6833a25323

    SHA256

    af60c2dd60ece7f8e83870b22b1c5c0e095c9c3669171c16eaaff406cda6eeb2

    SHA512

    e5bf9b9b78c8306c13df04db83bbe4c76f0914fffde4bd584a5b96da5150102167df61b1315382a5af68038c2d3cdbd2e2414082659757c402979d3c3772b82c

  • \ProgramData\CFIIIJJKJK.exe

    Filesize

    404KB

    MD5

    4f828f95c11479c61692052d9254022a

    SHA1

    68f1fbe839f2d41f434bdde176ccc3e6f38ec503

    SHA256

    00c39991e9994d94f4fc657f7072c7e4137baf5aa27961cf5451daf6b3cda75a

    SHA512

    91cc6dc01a62337c542c31337057653c5e41ae7b88621bc1041786a260a5b78fb834869ce8aeca05ab8263c45a41fa7833ee262440d157206b1ddae675d814f5

  • \ProgramData\mozglue.dll

    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll

    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/492-202-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/492-172-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/492-371-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/492-3-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/492-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/492-4-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/492-5-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/492-7-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/492-13-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/492-9-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/492-17-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/492-352-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/492-14-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/492-8-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/492-153-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/492-414-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/492-433-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/492-192-0x00000000200F0000-0x000000002034F000-memory.dmp

    Filesize

    2.4MB

  • memory/492-221-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1152-0-0x000000007412E000-0x000000007412F000-memory.dmp

    Filesize

    4KB

  • memory/1152-15-0x0000000074120000-0x000000007480E000-memory.dmp

    Filesize

    6.9MB

  • memory/1152-1-0x0000000000860000-0x00000000008CA000-memory.dmp

    Filesize

    424KB

  • memory/1600-582-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1600-584-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1600-586-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1600-588-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1600-580-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1600-592-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1600-594-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1600-591-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1736-512-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1736-522-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1736-520-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1736-513-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1736-516-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1736-509-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1736-510-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1736-511-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1800-622-0x00000000008D0000-0x0000000000926000-memory.dmp

    Filesize

    344KB

  • memory/2360-642-0x0000000000400000-0x0000000000661000-memory.dmp

    Filesize

    2.4MB

  • memory/2360-644-0x0000000000400000-0x0000000000661000-memory.dmp

    Filesize

    2.4MB

  • memory/2360-646-0x0000000000400000-0x0000000000661000-memory.dmp

    Filesize

    2.4MB

  • memory/2360-648-0x0000000000400000-0x0000000000661000-memory.dmp

    Filesize

    2.4MB

  • memory/2436-904-0x0000000000E90000-0x0000000000EF8000-memory.dmp

    Filesize

    416KB

  • memory/2604-519-0x0000000072960000-0x000000007304E000-memory.dmp

    Filesize

    6.9MB

  • memory/2604-517-0x0000000072960000-0x000000007304E000-memory.dmp

    Filesize

    6.9MB

  • memory/2604-489-0x0000000072960000-0x000000007304E000-memory.dmp

    Filesize

    6.9MB

  • memory/2604-488-0x00000000000A0000-0x0000000000100000-memory.dmp

    Filesize

    384KB

  • memory/2604-487-0x000000007296E000-0x000000007296F000-memory.dmp

    Filesize

    4KB

  • memory/2648-911-0x0000000001150000-0x00000000011B0000-memory.dmp

    Filesize

    384KB

  • memory/3008-540-0x0000000000900000-0x0000000000968000-memory.dmp

    Filesize

    416KB