Analysis

  • max time kernel
    58s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2024 01:24

General

  • Target

    1de1d42113064dace922eed0089dd22a9c83f1d03040f9b1e787145603ab02b2.exe

  • Size

    282KB

  • MD5

    6a6554a97cabd9a8c53fd82631dabc4d

  • SHA1

    0b3c17ed215157d1c5a9d93bb27d00b81c52c4f1

  • SHA256

    1de1d42113064dace922eed0089dd22a9c83f1d03040f9b1e787145603ab02b2

  • SHA512

    31198a4aa9df63777b3e9db8b2e9d78ae50f87cd0ad055c388331fc47338107a46f363ccc34e67e73cebc505b05418d285ca889f0ae91cb4a7d7b67ba86ed084

  • SSDEEP

    6144:T4uGqsk9IG4IshEvObSgEG/3EkAfG2eU5uG7EO:kC9DTvNgf/3rAfTeouIEO

Malware Config

Extracted

Family

vidar

C2

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://grassemenwji.shop/api

https://preachstrwnwjw.shop/api

https://complainnykso.shop/api

https://basedsymsotp.shop/api

https://charistmatwio.shop/api

Signatures

  • Detect Vidar Stealer 16 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1de1d42113064dace922eed0089dd22a9c83f1d03040f9b1e787145603ab02b2.exe
    "C:\Users\Admin\AppData\Local\Temp\1de1d42113064dace922eed0089dd22a9c83f1d03040f9b1e787145603ab02b2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\ProgramData\DGDBFBFCBF.exe
        "C:\ProgramData\DGDBFBFCBF.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1280
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1748
      • C:\ProgramData\BKFCAFCFBA.exe
        "C:\ProgramData\BKFCAFCFBA.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2820
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2764
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminHJDHCFCBGI.exe"
            5⤵
              PID:332
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminECBGCGCGIE.exe"
              5⤵
                PID:476
          • C:\ProgramData\AFHIEBKKFH.exe
            "C:\ProgramData\AFHIEBKKFH.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:320
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
                PID:316
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:1960
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\GIEBGIIJDGHC" & exit
              3⤵
                PID:2272
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 10
                  4⤵
                  • Delays execution with timeout.exe
                  PID:3000

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\GIEBGIIJDGHCBGCBFIEG

            Filesize

            6KB

            MD5

            2026bc7ca69e3654a6b07b5575daea48

            SHA1

            abd6effbbee81de554241b0705386efa07f1709c

            SHA256

            292b0aa867045004fa5ad23ecdd2697234083bb95f86299df7e5c194ab65a150

            SHA512

            7eff482531f5092a86541d5bc23c90e24740821d0912089beeadeaf4dea0ec7dc94e5b2fcca9f906a96d6afe5449f0ebe91e9b1c94148f5c825fd1d62d9046ab

          • C:\ProgramData\HIDHIEGIIIEC\DAAFII

            Filesize

            46KB

            MD5

            02d2c46697e3714e49f46b680b9a6b83

            SHA1

            84f98b56d49f01e9b6b76a4e21accf64fd319140

            SHA256

            522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

            SHA512

            60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

          • C:\ProgramData\HIDHIEGIIIEC\JJECFI

            Filesize

            20KB

            MD5

            c9ff7748d8fcef4cf84a5501e996a641

            SHA1

            02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

            SHA256

            4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

            SHA512

            d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

          • C:\ProgramData\JJJJDAAE

            Filesize

            92KB

            MD5

            9dacdf7238269810f4c56455bc02a2b5

            SHA1

            a4fdddc32f512bc7b3973b0026a65c61f0c09823

            SHA256

            96b70070ce33ffeec40bed34dbbed3b79b32d709e5f0c422ce4448b2574a8d8a

            SHA512

            05214bc2eea84586a19a35713a5132a2453ff6dc9b6bfa1304fc2fc9e89e05d250378102b04c692004c38d4caa1a334cdc01b827f0cfaee9d276cbd6ea95cd47

          • C:\ProgramData\freebl3.dll

            Filesize

            1024B

            MD5

            f72a1b546b4cdd0c3f156e2f9b67f50e

            SHA1

            9bb32d0b3cea3007b4611cc58b74fa7427c15ac5

            SHA256

            7da29fc9694899f3aee0bb5a886e8f6126fddd29176cd583010924c33355b3d8

            SHA512

            55b920896c79c0c1aa373eb83f48e0f284d6c65d8f2972f88c59475a69c82cbb4978405994f21db08da48a34c4f23c7fa1713abf180f153df466ad34dc3ea2b9

          • C:\ProgramData\mozglue.dll

            Filesize

            69KB

            MD5

            bff4fcd0d1360f4c68ac265e5aed352e

            SHA1

            16422043700e3a59d0e3cf79ba23ca644f1ca326

            SHA256

            e5089ebef25f3dab543a66d2f7b50c31940fa9262aac368313e5ea2b939e4399

            SHA512

            4879f1963625b9ca696c4f8b969cf609c4b9e04a8022ff3717d224c86040b236611504b905ee76ccb5407cef67408a0a7ba7079161e881615979776a806d9cc4

          • C:\ProgramData\nss3.dll

            Filesize

            73KB

            MD5

            979acf7507b0536410e69d70f93b707b

            SHA1

            54bc9778def00a3af268d695310e3e3dce7ac2d4

            SHA256

            63d01bfb334db5128bebea56e6b9b654e8a9a517a0fee925192f509078ce3178

            SHA512

            b3cfdcd8e1a972f367cc343041672c6324e75b3cb54c58d73d75102abde7e183183f4072a7ecdc002731eee9fc59e6ba248e694b8b91d89902864cb8ff67d9a8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0255CEC2C51D081EFF40366512890989_A2266F534D44FEE6BC8E990C542C69B4

            Filesize

            471B

            MD5

            a3a730aee52549b673746d0dbbc59531

            SHA1

            deb5b7d626272c1bc7b88f3476caaf1d64534972

            SHA256

            94ed1105931e5f86b887032ceb8b4f61e6f275487b7fa36220fd9ec520b82493

            SHA512

            354b4558b2a187117635e91d8d360c752c11844757be413349e5e701b1fa10294f55ea70053d49f46401bc4e7218991bde096d6c7179070963e636e3fccd3cd2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA

            Filesize

            2KB

            MD5

            ffec8069cabce0949aaee67665624e67

            SHA1

            d449a98b34103a9e80740ed9d7593c8115c3dc75

            SHA256

            340d048d7f46e25d83d97affa98d53d773e83e070b28ed67ea3472362a0a2993

            SHA512

            770d7b72772940699b4fb66ededa53a02fe580c5fcc5e050e2798e8e065c7a3505886d91d3ce05172e1d5c942069297934dd3c8c52f9e3d2be8f5d0c1ab851d3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691

            Filesize

            1KB

            MD5

            67db8c5d484fe0b60abd574b0480e4c9

            SHA1

            bafea8ad167114a72854bfe78095155bb7c44f89

            SHA256

            5d2c8933104167dece16b77357813d01c861d0c00176057ab8fe93222b51141d

            SHA512

            5d71a6271cfdcbef50f51c083f1665baaa59e7d927051ec96086bc68ceb2334227d620ee777237fccb3954ae1a1691f79d7f73335e7c95179591a1cdd0e9c844

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

            Filesize

            471B

            MD5

            46e8d1acbc63de599e6bcee30ce42e61

            SHA1

            8127b579084e8e19bc16e5e3244eccc3db2ddbc2

            SHA256

            4a185287d39b3ef6ab927e0a3c557458f9ed03e167d84767dbec63fedf588f2b

            SHA512

            fad93bf1dfc945319e2b5b14ead60c44e92dd25c3070a82e0bbd0c66e3b9426f85b92b6c07a11669d89e2548e030361c7fceed98184fcf39834b5624b8e2b9a0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0255CEC2C51D081EFF40366512890989_A2266F534D44FEE6BC8E990C542C69B4

            Filesize

            490B

            MD5

            25ff5629b9c3cdf7096b4300b2ca0f53

            SHA1

            3b1e167a1b40ec2f5fd940a613fe43b6370000f5

            SHA256

            2e902c6c49888590cc66ea2b99f5077333fbe2dff29de2c2825e533ef4aed42f

            SHA512

            424e1ab56522d9d9ad428daba89e3bbc252c3d0c871ab6ea588c0d59ee3249a3f39fffb644e36b1e6908ef9ab1be0f31800e8194e6315a9fe7185f8cbaa41c13

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA

            Filesize

            482B

            MD5

            86597717c3cd78964ccf71aa0f4faa90

            SHA1

            6a8ba7df375c29266e07a9a10f1388a472a172c3

            SHA256

            728476d653516fd295bab8be1817926414e748495e7f985df412d90ad6f47cc0

            SHA512

            548f719270cd1640a44c1b060d3bd0dd288b0c8601a64dadbe0e06e31a61e281608955d7ae77073d1e4599c64b105f08d43819e2bd32fd94e27e6846377fa786

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            8f1c3c0dc8c8cc6f1a3a692f56f58f4d

            SHA1

            f82de762b0448e78e3d4b2f3963fc71b5ba962f1

            SHA256

            9eb91ca1eb6fce4d21bb7fbc0fc21088a5b4a0b39acace403154de83f9366ff9

            SHA512

            044a97ceac7badf52e67d4c392ef5debb6493ee79ec527829b4eaa139fcdcf353c89729c07b831356261196720f9544eb408edc80d46a701166a3486dc3791dd

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            1a6aba275282dfc40d3324777c9703b0

            SHA1

            2400c21bb9d6ebb229a46244ac1e287275d83004

            SHA256

            a483cfa2023f0e8d47e42595048b3f86a42951d045f5a2044339ff1b7d988df4

            SHA512

            ff7c3bc55c6ce1be324fefd1c4f9c62a02e32d7d20f414d5ef5a4e7f88857840bae2877dad4eb3fbd7c5f93efb7e6d978cf21a5bb8cabd65e4827367decbe136

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691

            Filesize

            486B

            MD5

            ea5e2b888b1b0fe38011663458172c7d

            SHA1

            846ac1cb4e9c91588b37583048c7cbb762c27566

            SHA256

            bba6d05f55e45717a74a0834cc1187da49ca846dcfca87c705e4c7625c4f4413

            SHA512

            73e61b85b7e31e4a9eece2976274a927bf60521784a32e6952f97f10283b1bbc27d29d7a90119facf14d74bce5dc3c7a95d8a6ce68449b40b5d600715b7f5888

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

            Filesize

            400B

            MD5

            adb6ca56c818e75aace98a2430a7d777

            SHA1

            f81fcce775d419dd745b82a8ef4740742ac021ad

            SHA256

            042139b708dcd86810f2ea3eaa3bea3755c99db9134c145fa944959df7a8fe58

            SHA512

            a19d89f7eca318bec4f74a0aefff0d588f3ba765f13724db79921dd33d366a151c19b48306d2c3963ff33d1fab95e8546b66f39833ec1b3031c35c13f0186719

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K3VL8XEP\76561199768374681[1].htm

            Filesize

            33KB

            MD5

            3c75f28b49a5303e8e011cc34a88e282

            SHA1

            044bcb76e4c7bcb41f06898097243a3c6a1acd11

            SHA256

            32e9d2d7947f2243dd35f586b121b7857e8a302da9f6100bc6df9cce2025c9c4

            SHA512

            02dac19516d352f8f98b11879b53d359b9cc5dd80e3ed5da88aa4148748a68236f51338a0b1e3754faa17b0f7ce32b7e7d252e529dd94d40c1ea9e82d1860051

          • C:\Users\Admin\AppData\Local\Temp\CabAC48.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\TarAC6A.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \ProgramData\AFHIEBKKFH.exe

            Filesize

            282KB

            MD5

            5dd74b81e1e9f3ab155e1603a2fa793b

            SHA1

            653cdaf8617c7fdec6f39db3334e858bec9a2d66

            SHA256

            5756eb17961a1facf1f1c972dde0185932f10f7e7a6b3e756ac785418887eb26

            SHA512

            9017f6797f998423e3cd88dcf1086f6e555797a9e6414ffd714dcb394cfd3f2b2fb5432c9ba38792021b5ba9e421454385f509c9363cedb7d3ac5919f66035fa

          • \ProgramData\BKFCAFCFBA.exe

            Filesize

            205KB

            MD5

            003978c8812e39ddb74bf9d5005cb028

            SHA1

            126f73c30469a1b7e9a04a670c35185b5df628bc

            SHA256

            06510b52e07e89b5781f4ee3c7b4d94ff84c03931b3d7d93224294860feaccf4

            SHA512

            7c0b7ec7dfe18f99cf850c80c3228f52537d5565b2950d4f0ef8cbbb7b19d1f5e2d128f3766dcede41711b4d3c5631c7f758dd61697b1e5978d596f98f54c31d

          • \ProgramData\DGDBFBFCBF.exe

            Filesize

            321KB

            MD5

            c54262d9605b19cd8d417ad7bc075c11

            SHA1

            4c99d7bf05ac22bed6007ea3db6104f2472601fd

            SHA256

            de3f08aad971888269c60afcf81dc61f2158ca08cd32c9f5dd400e07d1517b54

            SHA512

            9c3086190bcb6ac9dd1ce22e69cfaf814d4acb60140fbe9e0cb220216d068d17151cb79f8acf89567c9a7b93960479ce19ea7b86020d939f56d6fc24e4d29a3f

          • \ProgramData\mozglue.dll

            Filesize

            593KB

            MD5

            c8fd9be83bc728cc04beffafc2907fe9

            SHA1

            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

            SHA256

            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

            SHA512

            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

          • \ProgramData\nss3.dll

            Filesize

            2.0MB

            MD5

            1cc453cdf74f31e4d913ff9c10acdde2

            SHA1

            6e85eae544d6e965f15fa5c39700fa7202f3aafe

            SHA256

            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

            SHA512

            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

          • memory/320-664-0x0000000000A70000-0x0000000000ABA000-memory.dmp

            Filesize

            296KB

          • memory/1280-563-0x0000000072AB0000-0x000000007319E000-memory.dmp

            Filesize

            6.9MB

          • memory/1280-559-0x0000000002310000-0x0000000004310000-memory.dmp

            Filesize

            32.0MB

          • memory/1280-539-0x0000000000EB0000-0x0000000000F04000-memory.dmp

            Filesize

            336KB

          • memory/1280-540-0x0000000072ABE000-0x0000000072ABF000-memory.dmp

            Filesize

            4KB

          • memory/1748-552-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1748-561-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1748-558-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1748-555-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1748-554-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1748-553-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1748-564-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1748-551-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1960-681-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1960-677-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1960-679-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-6-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-8-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-4-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-9-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-16-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-18-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-12-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/2176-7-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-5-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-392-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-359-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-160-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-421-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-440-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-228-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-209-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2176-198-0x0000000020580000-0x00000000207DF000-memory.dmp

            Filesize

            2.4MB

          • memory/2176-190-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2512-14-0x0000000074290000-0x000000007497E000-memory.dmp

            Filesize

            6.9MB

          • memory/2512-105-0x0000000074290000-0x000000007497E000-memory.dmp

            Filesize

            6.9MB

          • memory/2512-13-0x0000000002210000-0x0000000004210000-memory.dmp

            Filesize

            32.0MB

          • memory/2512-1-0x00000000000A0000-0x00000000000EA000-memory.dmp

            Filesize

            296KB

          • memory/2512-0-0x000000007429E000-0x000000007429F000-memory.dmp

            Filesize

            4KB

          • memory/2764-622-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/2764-630-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/2764-626-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/2764-628-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/2764-624-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/2764-632-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/2764-633-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/2764-637-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/2764-635-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/2820-610-0x0000000000B40000-0x0000000000B78000-memory.dmp

            Filesize

            224KB