Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    28/08/2024, 21:27

General

  • Target

    66b1c36969eae_main.exe

  • Size

    4.0MB

  • MD5

    3d04dfed5185e2f62819f0951249e391

  • SHA1

    528f55d6bb9b2a23da94800641957136add271a5

  • SHA256

    414d432c45e1a2ff1d55b0f342b8e0503a9dd8180e81f597b06e29d36fee8cef

  • SHA512

    916381af6ab9b3edacb48703cd54ee681dd3b72da950e3e19e01ef1266f75842bc8ef892420c746313b0c54af15e4333b0c442ec9b7fbcfecf32f083c88af756

  • SSDEEP

    49152:nZPP0i5bNv26aN1CoDNgQ2mON8qBvaRmVI/wmsGjAaJWJCL3PItIkUAsqBwOGIL2:C1CoDCN8M+yI/xjAk3PIq6wIa

Malware Config

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199751190313

https://t.me/pech0nk

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Extracted

Family

lumma

C2

https://condedqpwqm.shop/api

Signatures

  • Detect Vidar Stealer 3 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66b1c36969eae_main.exe
    "C:\Users\Admin\AppData\Local\Temp\66b1c36969eae_main.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:2088
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
          PID:916
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          2⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2624
          • C:\ProgramData\KKKJKEBKFC.exe
            "C:\ProgramData\KKKJKEBKFC.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1956
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:296
          • C:\ProgramData\HDGIEBGHDA.exe
            "C:\ProgramData\HDGIEBGHDA.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2704
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2224
              • C:\ProgramData\FHCGHJDBFI.exe
                "C:\ProgramData\FHCGHJDBFI.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:1620
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:2236
              • C:\ProgramData\FHDAFIIDAK.exe
                "C:\ProgramData\FHDAFIIDAK.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:3028
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1344
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EBGCBAFCGDAA" & exit
                5⤵
                • System Location Discovery: System Language Discovery
                PID:2028
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 10
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Delays execution with timeout.exe
                  PID:2944
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EGDGIIJJECFI" & exit
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2136
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 10
              4⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:2632

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\EBGCBAFCGDAA\AEBAFB

        Filesize

        92KB

        MD5

        2c87b2d541eecd3b4a69f502e63a5783

        SHA1

        c3d1777df678cf4ef89ec8330f4d64f07fb26f9e

        SHA256

        eae2daadf140785ff98f48909f57ec24b3138fc0744018ec84a4ff8932c3d638

        SHA512

        502bd68d3ead4d794969b1db7dde114e0d3ded7fc52d81ab4e50c9d59ba74a0279426b54502301e2589929802b91ff8aa32d7e3d02a79d98209e540b40f7304c

      • C:\ProgramData\EBGCBAFCGDAA\GIIDBG

        Filesize

        6KB

        MD5

        d435c6ebf653e45a12e5c9bd243aef39

        SHA1

        9b711658181c2680e9529d1a106689746adb52ae

        SHA256

        ecac5fd3086a3905197de9e4fb39386004952a57af30311d0146477b7770ff13

        SHA512

        034c609c30edffc88bc7f4975b386474ede985e39d7d0ac5cf53bf7dffded1c69773b03f64b7f30696e81c292e6b16c8cd687f7d9c269d2fc1f2874d1da19380

      • C:\ProgramData\KKJKEBKFCAAE\AAKJEG

        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\ProgramData\KKJKEBKFCAAE\KJJECG

        Filesize

        20KB

        MD5

        c9ff7748d8fcef4cf84a5501e996a641

        SHA1

        02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

        SHA256

        4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

        SHA512

        d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

      • C:\ProgramData\freebl3.dll

        Filesize

        669KB

        MD5

        550686c0ee48c386dfcb40199bd076ac

        SHA1

        ee5134da4d3efcb466081fb6197be5e12a5b22ab

        SHA256

        edd043f2005dbd5902fc421eabb9472a7266950c5cbaca34e2d590b17d12f5fa

        SHA512

        0b7f47af883b99f9fbdc08020446b58f2f3fa55292fd9bc78fc967dd35bdd8bd549802722de37668cc89ede61b20359190efbfdf026ae2bdc854f4740a54649e

      • C:\ProgramData\msvcp140.dll

        Filesize

        439KB

        MD5

        5ff1fca37c466d6723ec67be93b51442

        SHA1

        34cc4e158092083b13d67d6d2bc9e57b798a303b

        SHA256

        5136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062

        SHA512

        4802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546

      • C:\ProgramData\softokn3.dll

        Filesize

        251KB

        MD5

        4e52d739c324db8225bd9ab2695f262f

        SHA1

        71c3da43dc5a0d2a1941e874a6d015a071783889

        SHA256

        74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

        SHA512

        2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

      • C:\ProgramData\vcruntime140.dll

        Filesize

        78KB

        MD5

        a37ee36b536409056a86f50e67777dd7

        SHA1

        1cafa159292aa736fc595fc04e16325b27cd6750

        SHA256

        8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

        SHA512

        3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

        Filesize

        471B

        MD5

        01250cba327d3194f5ad46eb3fb8c60d

        SHA1

        66361fef3f87c1b41b2bdea2a815cebebfda77f2

        SHA256

        6c490b1fbde9e719d8beedb60eb59ee30f26a4bca2096dc832b8ff588b44888a

        SHA512

        6e22d79660072987bc3d471398e6ecae2ca9b07d37e7cfe24c429a10de080d736b58cef7f4986dca06b2755050fe8cc26fbebdd562df48370a3ad501976d5f1b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

        Filesize

        1KB

        MD5

        a266bb7dcc38a562631361bbf61dd11b

        SHA1

        3b1efd3a66ea28b16697394703a72ca340a05bd5

        SHA256

        df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

        SHA512

        0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        120dc81b37cbd5418edabe2d6dfa2f7d

        SHA1

        429bdf67322b139832e8595893ef05b60aba32d0

        SHA256

        72de798daf58379120647e68b5120407e750a069bba4e0fc5f759ab95e45ea2b

        SHA512

        877ab5fb8764a119e181a15bb64529e0b4ffff67fc7f671fbb56c54fef6d410fa1b854721f515e891bee02dd6a1e36dd292d66f1c160dd4beb03cf28b74fb9cd

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        9df9f73b24cd903e64279cc53c24bf49

        SHA1

        24571d274877ea799ac2c162468595d95846fe7c

        SHA256

        2796ecc6ba6b2b8cad098bfb1582ce89b2b450a26f4aa723308f4a50444f4573

        SHA512

        aad9a6ebda7ab8ce745cb1da596de327db3f7295926624648e6268ea7adb7dae4d8c8001143efc29a6020ad685436d26c6114a84e781ce3ef6f76b107fe9a40d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

        Filesize

        400B

        MD5

        250152ed5a0ed348f192ede4089bbe1b

        SHA1

        882552955ba89a10e59443f305184529a4d44021

        SHA256

        f2bb9ae18a5c3323a228a26410fb228421306aa0d2a262dfd56728b32ce98001

        SHA512

        3df678c3d5fcbf909efb760dea79bd25883b4b9fd9bbae620e2a64ec56f244b5fbf2a99694c37cfe00c233b5d84be12ef2606ebfab57dfda377bab3a629d10dd

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

        Filesize

        242B

        MD5

        3f91e99183e47c0e01cf799c02e07318

        SHA1

        ea48ac8347c22f4bd27fb2a939c431faec0faf4e

        SHA256

        adb16c12ec967804e86a2456364e2a41028980b82440b4ac312f1d282baf881d

        SHA512

        59930d32feafda3efa5b748d74772893a865ad9f700a4acd977196f8c376b05816670877d915a7cd255f750acc94dbbabb627b4673ec4859eb4b7a1caad5d19b

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YW15VCHK\76561199761128941[1].htm

        Filesize

        33KB

        MD5

        006681dee7effb6bce857bbeb0de07fe

        SHA1

        2f32a94ecea7e27cfd8a1a953e534103fa466334

        SHA256

        c63af2e676e05f95e22ea87fbff512058e9246d58030f5355b2eeaa270e41c89

        SHA512

        2445f2e7e68604e9d05d5256d7e232dec9d0d326307a608a066e9f9a2910d0ed9e3e784b46bf7436c5fda8a59ef4084a5fa56a2ef5bdf96811295e654815e8b1

      • C:\Users\Admin\AppData\Local\Temp\CabEE1.tmp

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\TarF03.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • \ProgramData\HDGIEBGHDA.exe

        Filesize

        191KB

        MD5

        1ef9bbed957bcd2df5a639e04a67f8bb

        SHA1

        dea8af341746162f51e7c37486c43f484b7eaa20

        SHA256

        a1259a67819bb78fb8d97596daeaee6d01f8cf984dd217c7bf10e1808f3d7c01

        SHA512

        1f915183d6b688324e4e3b6041ae780aeda3cdbe65156f6b151be8be3c09be9f55c56577e494bc1e8b96c146dcf76204745b7bcdc2a222854f0784a766020663

      • \ProgramData\KKKJKEBKFC.exe

        Filesize

        320KB

        MD5

        e377dae8bdf40a95db250e59842d2915

        SHA1

        736fb820155a7511131490d243433c010889a523

        SHA256

        549e34cd006e9805549e99590a78fbad9d5a963cb48d841c553d5ccd40a367b1

        SHA512

        d19cda4f015e14841d446d2e45327dd224ae88bdc76f12689ece9cce48d2944b4bf888a15e08d8ed6e40186c6bd399ae7e1a0dae3c193f4cba15eb75fcd6d60e

      • \ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • \ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • memory/1620-1152-0x00000000003D0000-0x0000000000424000-memory.dmp

        Filesize

        336KB

      • memory/1956-552-0x0000000000970000-0x00000000009C4000-memory.dmp

        Filesize

        336KB

      • memory/2420-59-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-39-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-31-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-27-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-25-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-23-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-21-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-15-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-13-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-11-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-7-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-0-0x000000007420E000-0x000000007420F000-memory.dmp

        Filesize

        4KB

      • memory/2420-55-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-47-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-66-0x0000000074200000-0x00000000748EE000-memory.dmp

        Filesize

        6.9MB

      • memory/2420-1-0x0000000000AF0000-0x0000000000F02000-memory.dmp

        Filesize

        4.1MB

      • memory/2420-2-0x0000000074200000-0x00000000748EE000-memory.dmp

        Filesize

        6.9MB

      • memory/2420-3-0x0000000005130000-0x00000000052E8000-memory.dmp

        Filesize

        1.7MB

      • memory/2420-4-0x00000000056C0000-0x0000000005812000-memory.dmp

        Filesize

        1.3MB

      • memory/2420-80-0x0000000074200000-0x00000000748EE000-memory.dmp

        Filesize

        6.9MB

      • memory/2420-35-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-37-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-5-0x0000000000A50000-0x0000000000A6C000-memory.dmp

        Filesize

        112KB

      • memory/2420-33-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-41-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-43-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-45-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-49-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-6-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-17-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-51-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-53-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-57-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-61-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-63-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-65-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-29-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-19-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2420-9-0x0000000000A50000-0x0000000000A65000-memory.dmp

        Filesize

        84KB

      • memory/2624-659-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2624-331-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2624-68-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2624-69-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2624-71-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2624-79-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2704-602-0x0000000000C30000-0x0000000000C64000-memory.dmp

        Filesize

        208KB

      • memory/3028-1206-0x0000000000800000-0x0000000000834000-memory.dmp

        Filesize

        208KB