Analysis

  • max time kernel
    29s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-09-2024 21:07

General

  • Target

    file.exe

  • Size

    282KB

  • MD5

    80d8b1bfdaf8085595c83d95e1b50a4a

  • SHA1

    c4a9c9765d296159c0b882ee952418f4208a8f6b

  • SHA256

    67042f0de57638c97d125bf1c9897fdfa295566761fe17c80bfe05e19461a98e

  • SHA512

    e124f0303de3e4bc9519ec6d9c0fbb19bacafd4bc52aeb7ae04e0c2cf3db845a9e3d8504223da7f910453b58041913b8165aa5ebdd87e73499cbcf27e897ecbe

  • SSDEEP

    6144:KCjGhD5daDWqd+wQG5u1x5miq6gXGG07ejs0uK0HuEO:1IDH7wQkuD5GRGG0KA0uKUuEO

Malware Config

Extracted

Family

vidar

C2

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://grassemenwji.shop/api

https://preachstrwnwjw.shop/api

https://complainnykso.shop/api

https://basedsymsotp.shop/api

https://charistmatwio.shop/api

https://stitchmiscpaew.shop/api

https://commisionipwn.shop/api

Signatures

  • Detect Vidar Stealer 15 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\ProgramData\GCGIDGCGIE.exe
        "C:\ProgramData\GCGIDGCGIE.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:832
      • C:\ProgramData\HIEHDAFHDH.exe
        "C:\ProgramData\HIEHDAFHDH.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2068
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:2268
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:2740
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminGDBKJDGIJE.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:704
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminCAKEBFCFIJ.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:496
        • C:\ProgramData\HCFIJKKKKK.exe
          "C:\ProgramData\HCFIJKKKKK.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2456
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:560
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\GDBFHDHJKKJD" & exit
          3⤵
            PID:2244
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 10
              4⤵
              • Delays execution with timeout.exe
              PID:1832

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\DBFBFBGDBKJJKFIEHJDB

        Filesize

        6KB

        MD5

        e4c8958742a6ad48dff70ff13da01b64

        SHA1

        d58958d304755c61f5670a6c244ab547ef9434c2

        SHA256

        ca887d2a834c8ccf229f34bc6086ad9046cfc9dee5ff761346db6f2435642004

        SHA512

        24e2a82131cd414966c947d1eb6b5a7c906cce6a1f002ba495cab64815ee36d9dae1b741973d35bd3af369b49f64f03565f23b8a4306b5526c2067889b4ea3aa

      • C:\ProgramData\EBAAFCAF

        Filesize

        92KB

        MD5

        6093b9b9effe107a1958b5e8775d196a

        SHA1

        f86ede48007734aebe75f41954ea1ef64924b05e

        SHA256

        a10b04d057393f5974c776ed253909cafcd014752a57da2971ae0dddfa889ab0

        SHA512

        2d9c20a201655ffcce71bfafa71b79fe08eb8aa02b5666588302608f6a14126a5a1f4213a963eb528514e2ea2b17871c4c5f9b5ef89c1940c40c0718ec367a77

      • C:\ProgramData\IECBGIDAEHCG\GIJDAF

        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\ProgramData\IECBGIDAEHCG\JJECFI

        Filesize

        20KB

        MD5

        c9ff7748d8fcef4cf84a5501e996a641

        SHA1

        02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

        SHA256

        4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

        SHA512

        d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

      • C:\ProgramData\freebl3.dll

        Filesize

        225KB

        MD5

        a0abc7129e6e1c70d861561c1979a149

        SHA1

        9c84cde19bce0a0e1873b47aed0793f07e7222d4

        SHA256

        5a19ca5fe212b70b91f49d29e4c59337a6aa86158bcba6798f8ecec6d79e67b5

        SHA512

        e1d5f4af4db07c61c79b18d333209649aa1976cda84fdae680d6af085461436a18e4bf71f66fddfbfb969707989283a64e2d0bf2cc0e1d9e26476ceefce87837

      • C:\ProgramData\msvcp140.dll

        Filesize

        13KB

        MD5

        e416a22acaeff6cec5aa36a72becbede

        SHA1

        9fefce2eafd2e79ce0f0c60e2174b0052bfd0d2f

        SHA256

        edc0250d8dfe5b4049a64b6171d12ad701784f4650484d35315ab5286384e79e

        SHA512

        8ab549504e9c7f787e4ace97bcce5eed5bd9758b8cc223eae537e5ba3dc0f22ddd84802b1c43c2e947aa0a97742793b8cd09a5563ccd21820fa00bb5c1294421

      • C:\ProgramData\softokn3.dll

        Filesize

        13KB

        MD5

        16c75e764a9b70ca06fe062d5367abba

        SHA1

        b69856703cc2633f6703368ada943f2ce1e1d722

        SHA256

        3ef27598650d34ccca435d9eb54db0a0ba7c25d6325e17665d7905dfa2423f9f

        SHA512

        edd7391aea11ca27b88c84046e1e88623998f638a0ab7d978aec98e36d7d773f19acbf3c55fefa9ccdaa19adb28124c80431309d21dab2deec152ca2e356aec5

      • C:\ProgramData\vcruntime140.dll

        Filesize

        78KB

        MD5

        a37ee36b536409056a86f50e67777dd7

        SHA1

        1cafa159292aa736fc595fc04e16325b27cd6750

        SHA256

        8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

        SHA512

        3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0255CEC2C51D081EFF40366512890989_A2266F534D44FEE6BC8E990C542C69B4

        Filesize

        471B

        MD5

        a3a730aee52549b673746d0dbbc59531

        SHA1

        deb5b7d626272c1bc7b88f3476caaf1d64534972

        SHA256

        94ed1105931e5f86b887032ceb8b4f61e6f275487b7fa36220fd9ec520b82493

        SHA512

        354b4558b2a187117635e91d8d360c752c11844757be413349e5e701b1fa10294f55ea70053d49f46401bc4e7218991bde096d6c7179070963e636e3fccd3cd2

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA

        Filesize

        2KB

        MD5

        ffec8069cabce0949aaee67665624e67

        SHA1

        d449a98b34103a9e80740ed9d7593c8115c3dc75

        SHA256

        340d048d7f46e25d83d97affa98d53d773e83e070b28ed67ea3472362a0a2993

        SHA512

        770d7b72772940699b4fb66ededa53a02fe580c5fcc5e050e2798e8e065c7a3505886d91d3ce05172e1d5c942069297934dd3c8c52f9e3d2be8f5d0c1ab851d3

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691

        Filesize

        1KB

        MD5

        67db8c5d484fe0b60abd574b0480e4c9

        SHA1

        bafea8ad167114a72854bfe78095155bb7c44f89

        SHA256

        5d2c8933104167dece16b77357813d01c861d0c00176057ab8fe93222b51141d

        SHA512

        5d71a6271cfdcbef50f51c083f1665baaa59e7d927051ec96086bc68ceb2334227d620ee777237fccb3954ae1a1691f79d7f73335e7c95179591a1cdd0e9c844

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

        Filesize

        471B

        MD5

        35f4645a65bbee6d2b856a052ca1dbb7

        SHA1

        749ebeff180ba4554820a1e96c03bf4537729e0e

        SHA256

        3f1d823e5a04b742f7eb127a87e99aaeba4342c7d899d4ec8f719ab9ae10c989

        SHA512

        74543df0b14a18766d001cf1752f416dae69ee25d16e87f49f91ed5528a418176d89a648edbc555d1fa127126cbc258fb1d9aaf652e9944cb20853c9bf9abf7b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0255CEC2C51D081EFF40366512890989_A2266F534D44FEE6BC8E990C542C69B4

        Filesize

        490B

        MD5

        923b0d39de30f06c514399d33fdd73aa

        SHA1

        46a68da4776fc2eead58a403470584d774b82f15

        SHA256

        e0ab62f616536321e628f42910d2226729814b6c3bbfb4eb5f031d5597059911

        SHA512

        850448ae8adcc7617a266388418d4c3441a6a457176ee49e3b3d338e392e65a07d25ec6d23c677abba6211dbfe1f5f14e132b3d8766065ca21b5c106d5e37710

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA

        Filesize

        482B

        MD5

        6510e4f4377a857433d6f0e067eb5e29

        SHA1

        6ee3f61c1992e97af02916c9c946c8c1196818ea

        SHA256

        f1dd1cea8e5c056bd61c671e3a7e35bf2bd7d4b5db3997d216f112de619ec7fb

        SHA512

        5d7f6ca69bfd7c567738f479a75e9177c12d02509676fb86d2211364664712562a29cc04d15ba6cd3d7282d478bd331b0b236b47f2c703f474e0e0b67ac97bed

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        ec81982126642a900bcec6d1715ba3b7

        SHA1

        d115af3c394e1ea4a1554611f64ed23e9b5fc874

        SHA256

        b31da8755724efd8b0bb39a8312f9cceea32ef2c7981af5b936b90262707d3e5

        SHA512

        9460ea8d31b22eb5a5c87cbf68a184ee5f6441ad1869ec4d7cc9407d949ba495f604ad0bb642fa123c6c105c19eefb5cf7712e80cb549cafbf6221e3c6868750

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        40fe804d1ff5d14ad47369f31798a482

        SHA1

        13966b34d1fc2a9df7513a938da1d7fe8925d6f4

        SHA256

        163be31f222c6f062d40526b370e597102dc9d51ad67e5ec9e59025cde00ab3f

        SHA512

        a1e4d67039b732a354a1c362d77e07d41217535f462ba2f1f32ee97fe0291f6ec8ae51ea0085cfb667d2e0e54f875f37043fab650d2ee85e0c90479fe0e18e28

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691

        Filesize

        486B

        MD5

        9065e58b78980fb67b224d264e021990

        SHA1

        b37c7db1598732a3dc377d94aeb3acf11963ac49

        SHA256

        223b7d7b93e993f2a1880b7558fd68509ed04a288345b203d0d990cabbc81745

        SHA512

        dc406bd4e61d0e01617223e44cecc8f176edb4b1c60681c18a04119c9b830487dd93b3f8c54c9a8ff308c2a823255a78363c7661a365e88f0711aa8dfe7b48e2

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

        Filesize

        400B

        MD5

        1481ad4b0f78e7aa949785a7fffa3ed7

        SHA1

        a3fbfd213175ebe8c073fa4ceaf6cdcd08a635b6

        SHA256

        84537568ee1a3de9ba8d6425c1cd2840748bd26eb18eb0d4d62dec5447d4a6d6

        SHA512

        e9fe858a13227360ab5aea930ffac407bf9b0189ff14dc308c88d95b0bfee323d8d4ec6675091eeb08db968e42648f71b0f9ede3b488ad111ea99e4d6f68d692

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q0WBLVJY\76561199768374681[1].htm

        Filesize

        33KB

        MD5

        a87dd4c56da1d4a4470ada8e056405c6

        SHA1

        8f7bdd399a13b8084db53c27e88e2f6db54e1eb1

        SHA256

        8cb3d38e5999d8f1dd8a1c6508a8431a00c0ad36a53199f721e201ff82083786

        SHA512

        dfdc3c9691e872c237ac001a9a3ab2908bf038e55280d1979a5583cd8791e9b90a95db4517ade56ace3a524c6a8da0215944d372d11e083fc16d41ba058c36bc

      • C:\Users\Admin\AppData\Local\Temp\CabB34A.tmp

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\TarB36C.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • \ProgramData\GCGIDGCGIE.exe

        Filesize

        321KB

        MD5

        c54262d9605b19cd8d417ad7bc075c11

        SHA1

        4c99d7bf05ac22bed6007ea3db6104f2472601fd

        SHA256

        de3f08aad971888269c60afcf81dc61f2158ca08cd32c9f5dd400e07d1517b54

        SHA512

        9c3086190bcb6ac9dd1ce22e69cfaf814d4acb60140fbe9e0cb220216d068d17151cb79f8acf89567c9a7b93960479ce19ea7b86020d939f56d6fc24e4d29a3f

      • \ProgramData\HCFIJKKKKK.exe

        Filesize

        282KB

        MD5

        5dd74b81e1e9f3ab155e1603a2fa793b

        SHA1

        653cdaf8617c7fdec6f39db3334e858bec9a2d66

        SHA256

        5756eb17961a1facf1f1c972dde0185932f10f7e7a6b3e756ac785418887eb26

        SHA512

        9017f6797f998423e3cd88dcf1086f6e555797a9e6414ffd714dcb394cfd3f2b2fb5432c9ba38792021b5ba9e421454385f509c9363cedb7d3ac5919f66035fa

      • \ProgramData\HIEHDAFHDH.exe

        Filesize

        205KB

        MD5

        003978c8812e39ddb74bf9d5005cb028

        SHA1

        126f73c30469a1b7e9a04a670c35185b5df628bc

        SHA256

        06510b52e07e89b5781f4ee3c7b4d94ff84c03931b3d7d93224294860feaccf4

        SHA512

        7c0b7ec7dfe18f99cf850c80c3228f52537d5565b2950d4f0ef8cbbb7b19d1f5e2d128f3766dcede41711b4d3c5631c7f758dd61697b1e5978d596f98f54c31d

      • \ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • \ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • memory/560-667-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/560-671-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/560-669-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/832-552-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/832-550-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/832-560-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/832-557-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/832-555-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/832-554-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/832-553-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/832-562-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/832-551-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/1804-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/1804-12-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1804-4-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1804-6-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1804-7-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1804-8-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1804-9-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1804-18-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1804-16-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1804-197-0x00000000205C0000-0x000000002081F000-memory.dmp

        Filesize

        2.4MB

      • memory/1804-5-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1804-159-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1804-178-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1804-208-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1804-439-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1804-420-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1804-377-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1804-358-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1804-227-0x0000000000400000-0x0000000000657000-memory.dmp

        Filesize

        2.3MB

      • memory/1884-0-0x000000007492E000-0x000000007492F000-memory.dmp

        Filesize

        4KB

      • memory/1884-13-0x0000000002190000-0x0000000004190000-memory.dmp

        Filesize

        32.0MB

      • memory/1884-1-0x00000000009B0000-0x00000000009FA000-memory.dmp

        Filesize

        296KB

      • memory/1884-15-0x0000000074920000-0x000000007500E000-memory.dmp

        Filesize

        6.9MB

      • memory/2000-538-0x0000000000110000-0x0000000000164000-memory.dmp

        Filesize

        336KB

      • memory/2000-539-0x00000000731DE000-0x00000000731DF000-memory.dmp

        Filesize

        4KB

      • memory/2068-623-0x0000000002310000-0x0000000004310000-memory.dmp

        Filesize

        32.0MB

      • memory/2068-608-0x0000000000040000-0x0000000000078000-memory.dmp

        Filesize

        224KB

      • memory/2456-662-0x0000000000DE0000-0x0000000000E2A000-memory.dmp

        Filesize

        296KB

      • memory/2740-622-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2740-619-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2740-617-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2740-611-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2740-615-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2740-614-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2740-624-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2740-626-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB