Analysis

  • max time kernel
    33s
  • max time network
    140s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-10-2024 14:12

General

  • Target

    66fbfcc301a31_swws.exe

  • Size

    336KB

  • MD5

    022cc85ed0f56a3f3e8aec4ae3b80a71

  • SHA1

    a89b9c39c5f6fcb6e770cea9491bf7a97f0f012d

  • SHA256

    bb28bb63ed34a3b4f97a0a26bda8a7a7c60f961010c795007edc52576b89e4d3

  • SHA512

    ac549b9cf50e631bae01152db4523fdab55f426ee77177af900b088244665e28de03c10784fe9db33a2478bee0d96bd50e5a668d2a2bfdff3e8706aa8f5d71a2

  • SSDEEP

    6144:X5EAq+eU9BhaikesEDBVqaDf5kLslwEIF4TN4ha/qks1l9QjjmQ+Nb/Q5AQEO:J5vlBQB/EDBkaDRkyZIF4TN4o/29QjK0

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

lumma

C2

https://questionsmw.store/api

https://soldiefieop.site/api

https://abnomalrkmu.site/api

https://treatynreit.site/api

https://snarlypagowo.site/api

https://mysterisop.site/api

https://absorptioniw.site/api

https://gravvitywio.store/api

Signatures

  • Detect Vidar Stealer 16 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66fbfcc301a31_swws.exe
    "C:\Users\Admin\AppData\Local\Temp\66fbfcc301a31_swws.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3216
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminFBFIJJEBKE.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4920
        • C:\Users\AdminFBFIJJEBKE.exe
          "C:\Users\AdminFBFIJJEBKE.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1312
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            5⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3584
            • C:\ProgramData\BFIJKEBFBF.exe
              "C:\ProgramData\BFIJKEBFBF.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1476
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:2732
            • C:\ProgramData\CAFHIJDHDG.exe
              "C:\ProgramData\CAFHIJDHDG.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1616
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:3140
            • C:\ProgramData\BAAAKJDAAF.exe
              "C:\ProgramData\BAAAKJDAAF.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4352
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                  PID:3972
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminCFBAFBFIEH.exe"
                    8⤵
                      PID:3208
                      • C:\Users\AdminCFBAFBFIEH.exe
                        "C:\Users\AdminCFBAFBFIEH.exe"
                        9⤵
                          PID:440
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            10⤵
                              PID:1608
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminKJKJJEGIDB.exe"
                          8⤵
                            PID:4896
                            • C:\Users\AdminKJKJJEGIDB.exe
                              "C:\Users\AdminKJKJJEGIDB.exe"
                              9⤵
                                PID:1500
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  10⤵
                                    PID:3680
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\AAKEGDAKEHJD" & exit
                            6⤵
                              PID:3580
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /t 10
                                7⤵
                                • Delays execution with timeout.exe
                                PID:4116
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminBGCAAFHIEB.exe"
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:4760
                        • C:\Users\AdminBGCAAFHIEB.exe
                          "C:\Users\AdminBGCAAFHIEB.exe"
                          4⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:3896
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            5⤵
                              PID:4884
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              5⤵
                              • System Location Discovery: System Language Discovery
                              PID:4868

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\AAKEGDAKEHJD\CAAEBF

                      Filesize

                      6KB

                      MD5

                      60376b08405569b740be7f20e60a4d4b

                      SHA1

                      fd83792cf66fd8f3d8d2f209580db82c017b9119

                      SHA256

                      36f1444e76791f74127d0bf4d7534af93b6db38635ba5e7142cc90b902d8ed65

                      SHA512

                      11e378e196e8e09e319c4a6501239218157f33860419c3b805aa4dd11b5b56c8cd2deb33c65bcb4121e3e751a8eec77a175fcc8d7ca6710076bbd981f042e6bd

                    • C:\ProgramData\AAKEGDAKEHJD\IEHCAK

                      Filesize

                      92KB

                      MD5

                      64408bdf8a846d232d7db045b4aa38b1

                      SHA1

                      2b004e839e8fc7632c72aa030b99322e1e378750

                      SHA256

                      292f45b8c48293c19461f901644572f880933cbbde47aedcc060b5162283a9fe

                      SHA512

                      90c169dbae6e15779c67e013007ac7df182a9221395edd9d6072d15e270132a44e43e330dfe0af818cf3c93754086601cd1c401fb9b69d7c9567407e4d08873b

                    • C:\ProgramData\BAAAKJDAAF.exe

                      Filesize

                      336KB

                      MD5

                      022cc85ed0f56a3f3e8aec4ae3b80a71

                      SHA1

                      a89b9c39c5f6fcb6e770cea9491bf7a97f0f012d

                      SHA256

                      bb28bb63ed34a3b4f97a0a26bda8a7a7c60f961010c795007edc52576b89e4d3

                      SHA512

                      ac549b9cf50e631bae01152db4523fdab55f426ee77177af900b088244665e28de03c10784fe9db33a2478bee0d96bd50e5a668d2a2bfdff3e8706aa8f5d71a2

                    • C:\ProgramData\FIDAFCAFCBKE\IEHCAK

                      Filesize

                      20KB

                      MD5

                      40ae3bcec5d93924265ff85803b3c1d7

                      SHA1

                      f420db6e4c7576618d6ee9a5bdacdf8e7b1e6918

                      SHA256

                      831f8af0183c7725d6e13ca3a8024847b187816bce90c650b5f9dc5a99de345c

                      SHA512

                      dd2157da89a54a1840e5ef15fe97f692ce51d925b6c74271b2bc38cc13f50d2c8307e105c561e294538e31c3cff10087cb4f089847de0b70f6429d065f231481

                    • C:\ProgramData\GDGHJEHJJDAAAKEBGCFC

                      Filesize

                      46KB

                      MD5

                      02d2c46697e3714e49f46b680b9a6b83

                      SHA1

                      84f98b56d49f01e9b6b76a4e21accf64fd319140

                      SHA256

                      522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                      SHA512

                      60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                    • C:\ProgramData\freebl3.dll

                      Filesize

                      669KB

                      MD5

                      550686c0ee48c386dfcb40199bd076ac

                      SHA1

                      ee5134da4d3efcb466081fb6197be5e12a5b22ab

                      SHA256

                      edd043f2005dbd5902fc421eabb9472a7266950c5cbaca34e2d590b17d12f5fa

                      SHA512

                      0b7f47af883b99f9fbdc08020446b58f2f3fa55292fd9bc78fc967dd35bdd8bd549802722de37668cc89ede61b20359190efbfdf026ae2bdc854f4740a54649e

                    • C:\ProgramData\freebl3.dll

                      Filesize

                      5KB

                      MD5

                      05316256fc231667b11f963089a1c29f

                      SHA1

                      ab7c9a3b82a1eb0870f0ede33506d24e7cb0b8b0

                      SHA256

                      d3638a9f55bc228cbd203265cca97b3d0af50332ae09ca986e95f4922a13a427

                      SHA512

                      c7cc2fdfc1883e32060d1e6c24abc9692c824f8fbc70ca4bd913812437c5d89718c4fd9a2f96e436995ad3f84389e055d7041c09b117c0bacbc55084abd02fee

                    • C:\ProgramData\mozglue.dll

                      Filesize

                      593KB

                      MD5

                      c8fd9be83bc728cc04beffafc2907fe9

                      SHA1

                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                      SHA256

                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                      SHA512

                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                    • C:\ProgramData\msvcp140.dll

                      Filesize

                      439KB

                      MD5

                      5ff1fca37c466d6723ec67be93b51442

                      SHA1

                      34cc4e158092083b13d67d6d2bc9e57b798a303b

                      SHA256

                      5136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062

                      SHA512

                      4802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546

                    • C:\ProgramData\msvcp140.dll

                      Filesize

                      4KB

                      MD5

                      5ea4919025090d4f0347abd7b1177163

                      SHA1

                      d1f0b69d5b6e2c675ade8a87545b47c270023f7b

                      SHA256

                      ab8d315c3faf73e26f55924541e8439022d76f3629853b028d9bddef9cd709cd

                      SHA512

                      1d3eeedb1722ba552d1994a2beaa8742a628fac7fc9b496ec07df2667ff135efb58e71291e71b35aab1520fcf2b2fb68e49af3d4799f7bb35339c2de14945477

                    • C:\ProgramData\softokn3.dll

                      Filesize

                      251KB

                      MD5

                      4e52d739c324db8225bd9ab2695f262f

                      SHA1

                      71c3da43dc5a0d2a1941e874a6d015a071783889

                      SHA256

                      74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

                      SHA512

                      2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

                    • C:\ProgramData\softokn3.dll

                      Filesize

                      188KB

                      MD5

                      4c3f3256df0cfbe7f192ffd31ec22316

                      SHA1

                      0b67da6ea536ebb8ac6ac610746c4a04d3904fd4

                      SHA256

                      f3fac9502f1bcc9248d55a72e21cca48e185c55887c6d029a1d8180a983dafc8

                      SHA512

                      4152361dc90bd82ec8465c457063135e929f582231633bf350a6f379b41ef7178f8aff8e240b2aa0cdd7b7b86f1037034b0bb1187b5839afc4b1b66689923f55

                    • C:\ProgramData\vcruntime140.dll

                      Filesize

                      78KB

                      MD5

                      a37ee36b536409056a86f50e67777dd7

                      SHA1

                      1cafa159292aa736fc595fc04e16325b27cd6750

                      SHA256

                      8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

                      SHA512

                      3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

                    • C:\ProgramData\vcruntime140.dll

                      Filesize

                      16KB

                      MD5

                      f8445251c8793e96d91158bf26ee3272

                      SHA1

                      30a7c9e94a3956655b97a995673ce6030eed9f1b

                      SHA256

                      cb0bb494031a91d9c104425303b058969756df909efe831807d70551fc5dcd73

                      SHA512

                      21712e1bd3ebf886da45b3372a1c45bbbe6e4f8181e06d98708a51d287ce8f0e5aad0aa76ffb42f32280045ffc77ecee96ae37add2d50d96c3c236176de2c298

                    • C:\Users\AdminBGCAAFHIEB.exe

                      Filesize

                      381KB

                      MD5

                      c7e7cfc3ed17aef6c67c265389593ee3

                      SHA1

                      44aaea45a59f194f33ff435a430fcbd9e7434ad5

                      SHA256

                      0ddebb36beb37631df17f68a14c90519f93ba7c200c62003527273119442e1ff

                      SHA512

                      6c5f7a6626aac4b583d1165c4ea3bc69e315cdce94d3e1d3442dc9643e0983f2a80e0495bac79d4aa0e4db309f0aab373d917e6af12ffaad333aba21e16249d2

                    • C:\Users\AdminFBFIJJEBKE.exe

                      Filesize

                      413KB

                      MD5

                      237af39f8b579aad0205f6174bb96239

                      SHA1

                      7aad40783be4f593a2883b6a66f66f5f624d4550

                      SHA256

                      836ce1411f26919f8fb95548d03c2f4dfd658fc525dfe21c7be8ed65f81a5957

                      SHA512

                      df46993a2029b22cbc88b289398265494c5a8f54ea803e15b7b12f4a7bc98152df298916d341e3c3590329b35a806788ae294bae2e6832f2a2ac426d0145504d

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                      Filesize

                      471B

                      MD5

                      c7f2d90f5c90ba421c96700249027a64

                      SHA1

                      826e331f623ac31cb6d8c470b2b4b64417a69fec

                      SHA256

                      83957f6b41bae1ee8467d9ba21754f82212b733b2496be9b8fdbe88dda46738c

                      SHA512

                      8fe79d5578b7ab3ee4b24a130d50a7bb167ffb343f425ccaa26da89c94bed281c9a7dde0a716c36c472bc305330ae6477314c3275b00a877a4d0a3d313182dd9

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                      Filesize

                      400B

                      MD5

                      c1198bd881b400c4629e54a3bb7ba041

                      SHA1

                      bd214875ab96c81f98085f9d8406334591377650

                      SHA256

                      e20bed7be9a24fef15819f87f44cbea8674c8b3c6bd5aabd9832426c8a48e1fc

                      SHA512

                      54523d16c943cf96a6ce7b6a2252176505a74ea0f35c5381449a29d626db2d661d07c000a7d6c5c77dbf83c94f843e6d6602afc0d3c274b4964a67b6460cff11

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\CAFHIJDHDG.exe.log

                      Filesize

                      425B

                      MD5

                      605f809fab8c19729d39d075f7ffdb53

                      SHA1

                      c546f877c9bd53563174a90312a8337fdfc5fdd9

                      SHA256

                      6904d540649e76c55f99530b81be17e099184bb4cad415aa9b9b39cc3677f556

                      SHA512

                      82cc12c3186ae23884b8d5c104638c8206272c4389ade56b926dfc1d437b03888159b3c790b188b54d277a262e731927e703e680ea642e1417faee27443fd5b3

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\119NURWM\76561199780418869[1].htm

                      Filesize

                      34KB

                      MD5

                      7870ef0a6106a5e598ac2b6cb611ff03

                      SHA1

                      19487d0b5fc5bf8073749dfb3cab61b3f9881cb3

                      SHA256

                      7b57b1911ba61c647764b3bbb594ddbe272290ebbf49b71a2463b42f77b0b3b3

                      SHA512

                      f1b7142799d14721e4e56c86c19a889d915ec4f7ff869a02bbac68445731606f38f3255246a31ad4dc21963ce4beb38658a10153826bf542cf0b82e9e956a586

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M9YJQOR2\76561199780418869[1].htm

                      Filesize

                      34KB

                      MD5

                      2c29ba4384ee2f79b36d73c5b85f6561

                      SHA1

                      9dd88bbaeb6c524a7be2e53d606b613219e6b18c

                      SHA256

                      2a2fd1739bc2d10dbcd8949b940e83194cd401592a5000dc48dafa20b5700fee

                      SHA512

                      02d7f06bb40303f036a309c61555b054840b17cba128009839615b610af77b43d1c06eb2649aa733012806b54c612671a9f44b5091897e6d7d081f5fb812c078

                    • \ProgramData\nss3.dll

                      Filesize

                      2.0MB

                      MD5

                      1cc453cdf74f31e4d913ff9c10acdde2

                      SHA1

                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                      SHA256

                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                      SHA512

                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                    • memory/1312-82-0x0000000000800000-0x0000000000868000-memory.dmp

                      Filesize

                      416KB

                    • memory/3140-216-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/3140-207-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/3140-208-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/3140-209-0x000000001FA20000-0x000000001FC7F000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/3216-206-0x0000000000400000-0x0000000000661000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/3216-107-0x0000000000400000-0x0000000000661000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/3216-11-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                      Filesize

                      972KB

                    • memory/3216-10-0x0000000000400000-0x0000000000661000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/3216-8-0x0000000000400000-0x0000000000661000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/3216-4-0x0000000000400000-0x0000000000661000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/3584-88-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/3584-110-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/3584-154-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/3584-129-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/3584-161-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/3584-162-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/3584-128-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/3584-120-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/3584-119-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/3584-113-0x0000000020470000-0x00000000206CF000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/3584-111-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/3584-153-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/3584-92-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/3584-90-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/3896-86-0x0000000000E60000-0x0000000000EC0000-memory.dmp

                      Filesize

                      384KB

                    • memory/4868-96-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/4868-100-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/4868-98-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/5072-0-0x00000000731EE000-0x00000000731EF000-memory.dmp

                      Filesize

                      4KB

                    • memory/5072-9-0x00000000731E0000-0x00000000738CE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/5072-6-0x00000000731E0000-0x00000000738CE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/5072-2-0x00000000731E0000-0x00000000738CE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/5072-1-0x0000000000970000-0x00000000009C6000-memory.dmp

                      Filesize

                      344KB