Analysis

  • max time kernel
    102s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2024 01:36

General

  • Target

    5756eb17961a1facf1f1c972dde0185932f10f7e7a6b3e756ac785418887eb26.exe

  • Size

    282KB

  • MD5

    5dd74b81e1e9f3ab155e1603a2fa793b

  • SHA1

    653cdaf8617c7fdec6f39db3334e858bec9a2d66

  • SHA256

    5756eb17961a1facf1f1c972dde0185932f10f7e7a6b3e756ac785418887eb26

  • SHA512

    9017f6797f998423e3cd88dcf1086f6e555797a9e6414ffd714dcb394cfd3f2b2fb5432c9ba38792021b5ba9e421454385f509c9363cedb7d3ac5919f66035fa

  • SSDEEP

    6144:kpKO3JjtQLCz0sVHReGoBtSTMv+ONYwjBv8ncRoHvYpUTl/KF//sEO:kvLVVBUt8Mv+ejBv8cGzTVKdsEO

Malware Config

Extracted

Family

vidar

C2

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://grassemenwji.shop/api

https://preachstrwnwjw.shop/api

https://complainnykso.shop/api

https://basedsymsotp.shop/api

https://charistmatwio.shop/api

https://stitchmiscpaew.shop/api

https://commisionipwn.shop/api

Signatures

  • Detect Vidar Stealer 15 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5756eb17961a1facf1f1c972dde0185932f10f7e7a6b3e756ac785418887eb26.exe
    "C:\Users\Admin\AppData\Local\Temp\5756eb17961a1facf1f1c972dde0185932f10f7e7a6b3e756ac785418887eb26.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\ProgramData\DGDBFBFCBF.exe
        "C:\ProgramData\DGDBFBFCBF.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2212
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:1556
      • C:\ProgramData\FIDHIEBAAK.exe
        "C:\ProgramData\FIDHIEBAAK.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:812
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminKFCFBFHIEB.exe"
            5⤵
              PID:940
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminEHDBGDHDAE.exe"
              5⤵
                PID:2976
          • C:\ProgramData\AAFIIJDAAA.exe
            "C:\ProgramData\AAFIIJDAAA.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2124
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
                PID:2892
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:2928
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EGHCBKKKFHCG" & exit
              3⤵
                PID:1628
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 10
                  4⤵
                  • Delays execution with timeout.exe
                  PID:1588

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\AAAEBAFB

            Filesize

            92KB

            MD5

            9dacdf7238269810f4c56455bc02a2b5

            SHA1

            a4fdddc32f512bc7b3973b0026a65c61f0c09823

            SHA256

            96b70070ce33ffeec40bed34dbbed3b79b32d709e5f0c422ce4448b2574a8d8a

            SHA512

            05214bc2eea84586a19a35713a5132a2453ff6dc9b6bfa1304fc2fc9e89e05d250378102b04c692004c38d4caa1a334cdc01b827f0cfaee9d276cbd6ea95cd47

          • C:\ProgramData\DGHJEHJJDAAA\AFCBKF

            Filesize

            20KB

            MD5

            c9ff7748d8fcef4cf84a5501e996a641

            SHA1

            02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

            SHA256

            4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

            SHA512

            d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

          • C:\ProgramData\DGHJEHJJDAAA\BFHIJE

            Filesize

            46KB

            MD5

            02d2c46697e3714e49f46b680b9a6b83

            SHA1

            84f98b56d49f01e9b6b76a4e21accf64fd319140

            SHA256

            522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

            SHA512

            60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

          • C:\ProgramData\KJEHJKJEBGHJJKEBGIEC

            Filesize

            6KB

            MD5

            4fabc46e21af7a17b924d9d0e05cc29b

            SHA1

            ee29ac85931f28c255ec50e5d2d882f88d091468

            SHA256

            c6f9eb8957abacb54dddd7c1e707e27bbdf1641ba0469b7848d0cd3af7e4a023

            SHA512

            c919ca7b466f3399a2110499e2388d616daa27f8779ed810b96376f1e641bcab5b897b72a64e71ac00ca289296a1c4a939d4ff97e02cf9d03c88a52475568fa5

          • C:\ProgramData\freebl3.dll

            Filesize

            201KB

            MD5

            a6a1e6023efebc0844048d7f1fca7604

            SHA1

            6298ca2755b03a82d5831c143ef90042c94a32d6

            SHA256

            49529a65e7780a336038b4ab6273c5157f8b67ff5b348ff8ed8a9083b8709a5f

            SHA512

            789999b7aabcea6650d8f711951524d5400eafa9f5fa260ffc4aa42b8518360b1276c624a21d6fa1a00727d10a8751377126c6f205e444c4b1993af45fe3e95a

          • C:\ProgramData\msvcp140.dll

            Filesize

            39KB

            MD5

            c632374ac71a0dae845546d60e2458ed

            SHA1

            61a04ac80f0ec3aff4adfb8e287cbb4d954e8d78

            SHA256

            050f1fe64a727bef89e10c588a422bf7845701b1edfa04c8586a7168d2da353a

            SHA512

            a236e16b30c963df236d4cc5b79cf9ff6ed7af02b881919af06db806d27416bcc273775dd1cd4b7fcfaee659935314ceff7d43b44abc88f0d571a3fbbea3e013

          • C:\ProgramData\softokn3.dll

            Filesize

            206KB

            MD5

            4fce355122ea0d99d0416db1337acbee

            SHA1

            6fa2a6801ce8f807f6953fa8166ddbc33cc2636b

            SHA256

            c25af0d4be2b40deeccbc2d220c9ac562f5c1e78dbf8d85706806d3023805ef8

            SHA512

            0ba7d11dfba83088ca953e185aba0c41a02df4d723af0947e488f430062674453ca2bcf806253fb5355ced0eef9fa9936a4e89195efbd3f96b3674bab6172188

          • C:\ProgramData\vcruntime140.dll

            Filesize

            78KB

            MD5

            a37ee36b536409056a86f50e67777dd7

            SHA1

            1cafa159292aa736fc595fc04e16325b27cd6750

            SHA256

            8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

            SHA512

            3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0255CEC2C51D081EFF40366512890989_A2266F534D44FEE6BC8E990C542C69B4

            Filesize

            471B

            MD5

            a3a730aee52549b673746d0dbbc59531

            SHA1

            deb5b7d626272c1bc7b88f3476caaf1d64534972

            SHA256

            94ed1105931e5f86b887032ceb8b4f61e6f275487b7fa36220fd9ec520b82493

            SHA512

            354b4558b2a187117635e91d8d360c752c11844757be413349e5e701b1fa10294f55ea70053d49f46401bc4e7218991bde096d6c7179070963e636e3fccd3cd2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA

            Filesize

            2KB

            MD5

            ffec8069cabce0949aaee67665624e67

            SHA1

            d449a98b34103a9e80740ed9d7593c8115c3dc75

            SHA256

            340d048d7f46e25d83d97affa98d53d773e83e070b28ed67ea3472362a0a2993

            SHA512

            770d7b72772940699b4fb66ededa53a02fe580c5fcc5e050e2798e8e065c7a3505886d91d3ce05172e1d5c942069297934dd3c8c52f9e3d2be8f5d0c1ab851d3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691

            Filesize

            1KB

            MD5

            67db8c5d484fe0b60abd574b0480e4c9

            SHA1

            bafea8ad167114a72854bfe78095155bb7c44f89

            SHA256

            5d2c8933104167dece16b77357813d01c861d0c00176057ab8fe93222b51141d

            SHA512

            5d71a6271cfdcbef50f51c083f1665baaa59e7d927051ec96086bc68ceb2334227d620ee777237fccb3954ae1a1691f79d7f73335e7c95179591a1cdd0e9c844

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

            Filesize

            471B

            MD5

            46e8d1acbc63de599e6bcee30ce42e61

            SHA1

            8127b579084e8e19bc16e5e3244eccc3db2ddbc2

            SHA256

            4a185287d39b3ef6ab927e0a3c557458f9ed03e167d84767dbec63fedf588f2b

            SHA512

            fad93bf1dfc945319e2b5b14ead60c44e92dd25c3070a82e0bbd0c66e3b9426f85b92b6c07a11669d89e2548e030361c7fceed98184fcf39834b5624b8e2b9a0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0255CEC2C51D081EFF40366512890989_A2266F534D44FEE6BC8E990C542C69B4

            Filesize

            490B

            MD5

            f4b603a40964d9b211b5d6c3f37cc6c4

            SHA1

            536d09daf60c82c4a742403b38156b8113094cb5

            SHA256

            fba6f440d776675ed408cfc73c2472938143b569f6a6c274940afa31a6c36ec1

            SHA512

            22c694dece11416b09f068b02622ca97d5c83ee0c309c3ac85fca604af2f03c34936a8951577a10ed293535a69f9b2220b1ce1d7c6fde2914fe290a719faebb3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA

            Filesize

            482B

            MD5

            28d94977d4abeafe1723394e4ebdff63

            SHA1

            f3f577c796e41c732ec3ac8d8c048606f166983c

            SHA256

            628ef6d7b8f0a56322d32cf0731169dda292b5fee0bc7076c87785d910679d2c

            SHA512

            e2a3975a410ad6a44c0de5cc084c6b87b43d336c95ccba44507ca48702b28323b526a214a8540ee2d91cb38efc948da7d0080bd50d48b524785324ac6703648a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            795a8d841d53de8cb4a5012ea31cb70c

            SHA1

            3a3e9170be19dfeeb268d6ccc41d52bee2d3d8ba

            SHA256

            4dd6b3ee8ec1f8060486941ea984f04dfc772f814db77d344a13b3e2a1171761

            SHA512

            f60d3b0bdeb126f9ee4940a0dbef0fde5a0b0b1a58d70cdfb3f116e2af7c7827c59e8a623a656b6d4838caac28f0ecbffa911e4b1714ab34dab21c80c6a30c99

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0b9334f422c12e16408c6ef12dd3cd78

            SHA1

            d677bb36d616f98414be3540c1060aba5ba1ec77

            SHA256

            aef54516a2bbc1518f94ade97d54fa5b81d2f4bc4f334ba72c166ab467be1786

            SHA512

            148fe3560bab4d3d7c1d2fec4f139dc254eb2c8001c2753e180cf36cc33a841277392386d44ca1014c85a94eaa3f07cbe5ed175495fce9ce26b94f78bd47caca

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691

            Filesize

            486B

            MD5

            30f3c0db8b5f787a3b46f12cc6f4134e

            SHA1

            930fc7473e02daf03ff67b7a4cf856d52f88b3f2

            SHA256

            fbc3bd0471f6a076327afc777623e94736fd77b5723b02a828ad8e68e9ee33d9

            SHA512

            ea47aece3ac439f1b63cb4f7b42f0149bd5f1c88d27012b539c8756a19e8792abc31b3be1080b20290cda6d9b62ea60f62d1aac469f8e4ac1265d736baa9b8b7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

            Filesize

            400B

            MD5

            b542816b4c1918ff428a5cfc30315c21

            SHA1

            8a52e59b62dfb41393696be8ea70592ef84c426a

            SHA256

            773e852c6a210055c71d871945cebd67c83f84b1c659c2b67db7e9809e4eba01

            SHA512

            b096d0264fb281f2c0d5f56a04d0ca9ace4753ddd833a0a0923195f041256824526cdea9db340785721a1a52cb9ce574015333a6df0d11980e765b31c2025fcd

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K3VL8XEP\76561199768374681[1].htm

            Filesize

            33KB

            MD5

            0de2c074459699c2cee7407a29d52c39

            SHA1

            e5a574d157fef573de07b089b11533950b9a7b92

            SHA256

            37d73424751975c92ea825abc8219a32365048313c4e354bb29de184833d06cc

            SHA512

            ed7ee2c27da190a2f037a70ee7c56c953eec75a9df01dbb196c049647b00148dbe29f64b4d39c6ecebcfb841d94ae6d8b57c2f850cc991d65c195faa9c9ce7e6

          • C:\Users\Admin\AppData\Local\Temp\CabC64D.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\TarC670.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \ProgramData\AAFIIJDAAA.exe

            Filesize

            282KB

            MD5

            5dd74b81e1e9f3ab155e1603a2fa793b

            SHA1

            653cdaf8617c7fdec6f39db3334e858bec9a2d66

            SHA256

            5756eb17961a1facf1f1c972dde0185932f10f7e7a6b3e756ac785418887eb26

            SHA512

            9017f6797f998423e3cd88dcf1086f6e555797a9e6414ffd714dcb394cfd3f2b2fb5432c9ba38792021b5ba9e421454385f509c9363cedb7d3ac5919f66035fa

          • \ProgramData\DGDBFBFCBF.exe

            Filesize

            321KB

            MD5

            c54262d9605b19cd8d417ad7bc075c11

            SHA1

            4c99d7bf05ac22bed6007ea3db6104f2472601fd

            SHA256

            de3f08aad971888269c60afcf81dc61f2158ca08cd32c9f5dd400e07d1517b54

            SHA512

            9c3086190bcb6ac9dd1ce22e69cfaf814d4acb60140fbe9e0cb220216d068d17151cb79f8acf89567c9a7b93960479ce19ea7b86020d939f56d6fc24e4d29a3f

          • \ProgramData\FIDHIEBAAK.exe

            Filesize

            205KB

            MD5

            003978c8812e39ddb74bf9d5005cb028

            SHA1

            126f73c30469a1b7e9a04a670c35185b5df628bc

            SHA256

            06510b52e07e89b5781f4ee3c7b4d94ff84c03931b3d7d93224294860feaccf4

            SHA512

            7c0b7ec7dfe18f99cf850c80c3228f52537d5565b2950d4f0ef8cbbb7b19d1f5e2d128f3766dcede41711b4d3c5631c7f758dd61697b1e5978d596f98f54c31d

          • \ProgramData\mozglue.dll

            Filesize

            593KB

            MD5

            c8fd9be83bc728cc04beffafc2907fe9

            SHA1

            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

            SHA256

            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

            SHA512

            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

          • \ProgramData\nss3.dll

            Filesize

            2.0MB

            MD5

            1cc453cdf74f31e4d913ff9c10acdde2

            SHA1

            6e85eae544d6e965f15fa5c39700fa7202f3aafe

            SHA256

            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

            SHA512

            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

          • memory/812-603-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/812-601-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/812-597-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/812-605-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/812-606-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/812-608-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/812-599-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/812-618-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/812-595-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/1556-542-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1556-545-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1556-555-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1556-552-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1556-549-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1556-543-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1556-546-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1556-544-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1864-358-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1864-196-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1864-5-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1864-4-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1864-18-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1864-12-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1864-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/1864-439-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1864-420-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1864-377-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1864-9-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1864-8-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1864-234-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1864-208-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1864-197-0x000000001DFB0000-0x000000001E20F000-memory.dmp

            Filesize

            2.4MB

          • memory/1864-7-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1864-159-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1864-6-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/1864-15-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2124-654-0x0000000000AC0000-0x0000000000B0A000-memory.dmp

            Filesize

            296KB

          • memory/2212-538-0x00000000734EE000-0x00000000734EF000-memory.dmp

            Filesize

            4KB

          • memory/2212-539-0x0000000000900000-0x0000000000954000-memory.dmp

            Filesize

            336KB

          • memory/2212-554-0x00000000734E0000-0x0000000073BCE000-memory.dmp

            Filesize

            6.9MB

          • memory/2212-574-0x00000000734E0000-0x0000000073BCE000-memory.dmp

            Filesize

            6.9MB

          • memory/2548-16-0x0000000074C90000-0x000000007537E000-memory.dmp

            Filesize

            6.9MB

          • memory/2548-13-0x00000000021B0000-0x00000000041B0000-memory.dmp

            Filesize

            32.0MB

          • memory/2548-0-0x0000000074C9E000-0x0000000074C9F000-memory.dmp

            Filesize

            4KB

          • memory/2548-1-0x0000000000D60000-0x0000000000DAA000-memory.dmp

            Filesize

            296KB

          • memory/2644-592-0x0000000000D30000-0x0000000000D68000-memory.dmp

            Filesize

            224KB

          • memory/2644-607-0x0000000002480000-0x0000000004480000-memory.dmp

            Filesize

            32.0MB