Analysis

  • max time kernel
    95s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 12:58

General

  • Target

    a672db5e7e34e662bbf17075a2076dc0b3479f75a49982c77e575077813ace94.exe

  • Size

    252KB

  • MD5

    19206462deb8093a24b063f75c0f88a0

  • SHA1

    294b76a6e7dceadde162e682c69115151edd8d73

  • SHA256

    a672db5e7e34e662bbf17075a2076dc0b3479f75a49982c77e575077813ace94

  • SHA512

    426db34d5128e3071f766bf937b04959b90016448311789b97fb8b39d214f4129818e2b24e4c068eb3d1d1ef45be82bd16139f2db0eecb7c6d7b2c57001f06e8

  • SSDEEP

    6144:nlyZp/utgGyrEqNZIoIYmAta12F2Eq80aTh3EO:nlu9u0EqNZ7a12E80aTh3EO

Malware Config

Extracted

Family

vidar

Version

10.8

Botnet

1f3c236c672ff2ffe017b396f834c66e

C2

http://147.45.68.138:80

https://steamcommunity.com/profiles/76561199761128941

https://t.me/iyigunl

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

vidar

C2

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

lumma

C2

https://complainnykso.shop/api

https://basedsymsotp.shop/api

https://charistmatwio.shop/api

https://grassemenwji.shop/api

https://stitchmiscpaew.shop/api

https://commisionipwn.shop/api

Signatures

  • Detect Vidar Stealer 22 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a672db5e7e34e662bbf17075a2076dc0b3479f75a49982c77e575077813ace94.exe
    "C:\Users\Admin\AppData\Local\Temp\a672db5e7e34e662bbf17075a2076dc0b3479f75a49982c77e575077813ace94.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\ProgramData\HCAFIJDGHC.exe
        "C:\ProgramData\HCAFIJDGHC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4828
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Checks computer location settings
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4532
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminBKJJJDHDGD.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:936
            • C:\Users\AdminBKJJJDHDGD.exe
              "C:\Users\AdminBKJJJDHDGD.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4768
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:3444
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminEHDAAECAEB.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4252
            • C:\Users\AdminEHDAAECAEB.exe
              "C:\Users\AdminEHDAAECAEB.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:3212
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                  PID:3872
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4568
        • C:\ProgramData\HDAFHIDGIJ.exe
          "C:\ProgramData\HDAFHIDGIJ.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:5100
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:1496
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
                PID:3740
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:4856
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\GHDHJEBFBFHJ" & exit
              3⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2312
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 10
                4⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:1980

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\CFIECBFI

          Filesize

          114KB

          MD5

          35fb57f056b0f47185c5dfb9a0939dba

          SHA1

          7c1b0bbbb77dbe46286078bca427202d494a5d36

          SHA256

          1dc436687ed65d9f2fcda9a68a812346f56f566f7671cbe1be0beaa157045294

          SHA512

          531351adffddc5a9c8c9d1fcba531d85747be0927156bae79106114b4bdc3f2fd2570c97bbfcec09265dcc87ed286655f2ab15fb3c7af0ad638a67a738f504c7

        • C:\ProgramData\DGHJECAF

          Filesize

          116KB

          MD5

          f70aa3fa04f0536280f872ad17973c3d

          SHA1

          50a7b889329a92de1b272d0ecf5fce87395d3123

          SHA256

          8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

          SHA512

          30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

        • C:\ProgramData\EHIIIJDAAAAA\DBAEGC

          Filesize

          160KB

          MD5

          f310cf1ff562ae14449e0167a3e1fe46

          SHA1

          85c58afa9049467031c6c2b17f5c12ca73bb2788

          SHA256

          e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

          SHA512

          1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

        • C:\ProgramData\EHIIIJDAAAAA\GCBKFB

          Filesize

          40KB

          MD5

          a182561a527f929489bf4b8f74f65cd7

          SHA1

          8cd6866594759711ea1836e86a5b7ca64ee8911f

          SHA256

          42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

          SHA512

          9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

        • C:\ProgramData\EHIIIJDAAAAA\HDAFHI

          Filesize

          20KB

          MD5

          a603e09d617fea7517059b4924b1df93

          SHA1

          31d66e1496e0229c6a312f8be05da3f813b3fa9e

          SHA256

          ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

          SHA512

          eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

        • C:\ProgramData\HCAFIJDGHC.exe

          Filesize

          207KB

          MD5

          b20dff2e59e94e48d6449fb22ec6411b

          SHA1

          07a0dc8735b048696d8db42ad689ba8c9bbbccc9

          SHA256

          5afff322d4b56afbe4429c6fd83aa2d699c51dbf4f5495b08ac104f07da8c49d

          SHA512

          2119e9b24c133d556d3e9e293914e720b012e5dfd492e90dcec1c4ae75f29b01a38037f4741cd5ec1d4bda3e4c24f81627f7f39d140d82aab168c44942d55a3b

        • C:\ProgramData\HDAFHIDGIJ.exe

          Filesize

          283KB

          MD5

          c252b6cf66b0de7e3b34c180bab3b0fa

          SHA1

          cba15dad617651223885f6c032b65cd598dcce5c

          SHA256

          7fc6bc7f2cb710cf14da22c9e40b8407dbbe523ba7f8a91f8d67f5bce413d5c5

          SHA512

          95e7dd1377d0baebe0a7a22901dcfa77d4f562c88e88b0133c03edac36bc7b058522465c03ee792743022a20c639e306b1ecb25b3910650233ecbc6f281f3617

        • C:\ProgramData\HDGHJEBFBFHIIECAECGH

          Filesize

          11KB

          MD5

          cfc7db414ff51d131e2f3fc6add4fa90

          SHA1

          24cb8d55d4257b873f29a78b5d1e243ef9b556e2

          SHA256

          336ea702a673e2709914b03f9ed6a04de0716bd2a95ca3fa73e2ea74226f3473

          SHA512

          01dc638bee0f3a22165b760488c28db2e4cf7a6e3681c2b9b1f0e4d22cafb7e3e4c647536551541170d1e7315320db3c110cb121fae7aef8eed45d729e42088a

        • C:\ProgramData\freebl3.dll

          Filesize

          23KB

          MD5

          06be65c4ce429f99b38816561704543f

          SHA1

          cab130597ee8b781a05251043b2ddc5191081ff8

          SHA256

          24a861b7990f955a3802c5172439e3daa93c5351877d9b957edce134f25f56e5

          SHA512

          83e607b86c14bd6d806c84106c592374b57c1a465a31e18a8a2cc621b07aaa80b8b9c0ba0c5df899c8d742a450416c0a5999840fd33b84d1e36c0c43a5f2f727

        • C:\ProgramData\mozglue.dll

          Filesize

          593KB

          MD5

          c8fd9be83bc728cc04beffafc2907fe9

          SHA1

          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

          SHA256

          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

          SHA512

          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

        • C:\ProgramData\msvcp140.dll

          Filesize

          19KB

          MD5

          683449b8301b79551001cddab9819806

          SHA1

          dc6eb714fbdb1db928a58b1ab234bca3b9c3c2ec

          SHA256

          8a4747bf5fb0e8c1cc74eb5af9d08786d92ac18afac70fbc9ca0491cf6d2b88b

          SHA512

          1f778ad34333a45df3b1d61c79b93ddc52675b80bf1a2509860a339696edbe65a884cf666f6ecc9153a86a54f007c3d5b13294da53b6f00f27d4be2270860631

        • C:\ProgramData\nss3.dll

          Filesize

          1024B

          MD5

          f5e41b8019653f9d890f856e7042676e

          SHA1

          2937dad4d83da14f8c6304277924c45004718f99

          SHA256

          447721844cb2d6066639fda761ec369aabc28e9cbf883f60702a09fcc9fda51f

          SHA512

          8cef4c6bdee2cba6601e2b7302b05c7b9f63725d9b0dda6656263a82e5f54c030211dcf7d747c1a222206c9e84dbba25988a4ac9a5365e7dd6153a78e7d8f577

        • C:\ProgramData\nss3.dll

          Filesize

          2.0MB

          MD5

          1cc453cdf74f31e4d913ff9c10acdde2

          SHA1

          6e85eae544d6e965f15fa5c39700fa7202f3aafe

          SHA256

          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

          SHA512

          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

        • C:\ProgramData\vcruntime140.dll

          Filesize

          10KB

          MD5

          621b251e5dee2df68583e8175dcb5ea7

          SHA1

          6b67a0a71b2afa478b12af46fee4bede99ce27c3

          SHA256

          b60657c635e1a67fa9057df4d0805324e081ae832d3532812e19ff1a2f089a24

          SHA512

          bfdb189f71fca57c685df7af9de0eb6516bd8668d2339effbdc08d7226e67ea7592c94c983eabf96b0fef9ab4ff492633df4e6b8594c10709bb9da8e34a72d24

        • C:\Users\AdminBKJJJDHDGD.exe

          Filesize

          321KB

          MD5

          5831ebced7b72207603126ed67601c28

          SHA1

          2ba46b54074675cc132b2c4eb6f310b21c7d7041

          SHA256

          02097348db100eb22d46dc474a1078b5ddbb56ee916cc81f24fadd0a6938ac58

          SHA512

          a9924ef2373851156d981bc3c5b5d533e8b510abf6c3f12e62af0c019e740f0d077efb8f7f93699d797335df33013c72fd9ead3b2253dd82f14b7b330faacb8e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

          Filesize

          717B

          MD5

          822467b728b7a66b081c91795373789a

          SHA1

          d8f2f02e1eef62485a9feffd59ce837511749865

          SHA256

          af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

          SHA512

          bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

          Filesize

          2KB

          MD5

          be866b8cac2ee4ef9f82b89eac8e4c16

          SHA1

          46e0ea958226322baac1c9d83ae1dde09c9c3119

          SHA256

          8c2a88d2c06d851ec946fd5c6b7b7746824357edcd315938c96f59d5cd71fc39

          SHA512

          b8fc299d1c723ea0ddc1a91b59ef92f5d55875de02e1c7281577281a9b8ef93020cd1615321507750d550768b4d0bacc30ba4153fbc9eac1cd7026d13fd662bf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

          Filesize

          2KB

          MD5

          d9b99d63755d3b61ef98e5ce4a2c5360

          SHA1

          3c6deb91e5634ead4fafe02c9094a84c728dd7d7

          SHA256

          18c144d485c6f38e0e79f083cf75e04615aa7066eb6ce0582b164acbdb0a0e80

          SHA512

          ee89dfb6b741ae6cda197f99fcfd8c99ff5b3a06b3fadcb6f128777a7bd31a76100d1234943f3365117ec27d6ae83e57357e69d5956b67cbd3dc94efcd8903fc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

          Filesize

          1KB

          MD5

          30bbf79a5d8e291a526458c43603682c

          SHA1

          0d9a5f1a13a800b416cb803da570a1e82a2e40c1

          SHA256

          1c045ef45ff87b7422faef763da35e239c0d278f0d3d8fefa86f44d3b753da21

          SHA512

          2a415850423404cca839f5202a74799f17ab25f623d3b8d9e622e97488b769ced88f72ff1f2fc8101b0c7dc299d6329c10442b247b4c0a408cace5428f97e98a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

          Filesize

          192B

          MD5

          36a33a2d8a30fc8433d493df44f0a885

          SHA1

          6d1c2870a049eed2ed37661ff44e644110485654

          SHA256

          a8e36049751a32169b3d980d4f662d90811127c17949fe1ca9178a058d419bed

          SHA512

          b11fec09ad099b3a0920760de025879c2a3fe2ecb67666ef0169a1ca9f5bf87dde06d2e55b7e4972123f8b874d7136047bf643f643ee98761e79b2e2353cb6b1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

          Filesize

          458B

          MD5

          283c038b2a203a7250f0010ffb57014e

          SHA1

          28452ff0a331f1c9747238f6c508f098543a228b

          SHA256

          99657b54dc8fff68fbeae18296aa75438fc75d4e4d6269f416c4992faf06879f

          SHA512

          db84fd4324670f01f79fc8802fee578b5e12e9c83736b0b26e679f69779558426cf243fd5c1a7f9649a8c43527c0f10fbfccf058052db78cddf195e44a94f66c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

          Filesize

          450B

          MD5

          b2152d0fbf08edf5981a7bc877328983

          SHA1

          6f5dfb1737dabd5b937246f4a1b3731476a3e46e

          SHA256

          33e82f7891fb76343f938d27ce034e6e7d2b08a685a7bd9053d698a5d47a2a0f

          SHA512

          2c1e44b50142ef16790de0606c9ad9bc8987bdd7d16ce06c38a6ed02e8982123ff09e1654cc95fc0302aa3ef870e1d027f6914dbdfa23ce45ce90808d8edbd4b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

          Filesize

          458B

          MD5

          e5f56797a86cd93e1d1a96113c9796eb

          SHA1

          803bab383be2caf13cad3184ad571fdff830a828

          SHA256

          6bdd5c7d7838d45571b47538afd266b9cbc0db3eb1e9cc6683081600a761f6c1

          SHA512

          3f1f745aa44e4c0f7473ecb592a30e981cf72c09a43e6a2380f42b1cfab58db9613e40e0bad50e05f1e5e6460452a2599970730f97550582e173a7cf69991a3b

        • memory/2088-1-0x0000000000280000-0x00000000002C4000-memory.dmp

          Filesize

          272KB

        • memory/2088-0-0x000000007523E000-0x000000007523F000-memory.dmp

          Filesize

          4KB

        • memory/2088-5-0x0000000075230000-0x00000000759E0000-memory.dmp

          Filesize

          7.7MB

        • memory/2088-60-0x0000000075230000-0x00000000759E0000-memory.dmp

          Filesize

          7.7MB

        • memory/2368-15-0x000000001D900000-0x000000001DB5F000-memory.dmp

          Filesize

          2.4MB

        • memory/2368-13-0x0000000000400000-0x0000000000641000-memory.dmp

          Filesize

          2.3MB

        • memory/2368-9-0x0000000000400000-0x0000000000641000-memory.dmp

          Filesize

          2.3MB

        • memory/2368-79-0x0000000000400000-0x0000000000641000-memory.dmp

          Filesize

          2.3MB

        • memory/2368-47-0x0000000000400000-0x0000000000641000-memory.dmp

          Filesize

          2.3MB

        • memory/2368-48-0x0000000000400000-0x0000000000641000-memory.dmp

          Filesize

          2.3MB

        • memory/2368-31-0x0000000000400000-0x0000000000641000-memory.dmp

          Filesize

          2.3MB

        • memory/2368-30-0x0000000000400000-0x0000000000641000-memory.dmp

          Filesize

          2.3MB

        • memory/2368-7-0x0000000000400000-0x0000000000641000-memory.dmp

          Filesize

          2.3MB

        • memory/2368-3-0x0000000000400000-0x0000000000641000-memory.dmp

          Filesize

          2.3MB

        • memory/2368-88-0x0000000000400000-0x0000000000641000-memory.dmp

          Filesize

          2.3MB

        • memory/2368-87-0x0000000000400000-0x0000000000641000-memory.dmp

          Filesize

          2.3MB

        • memory/2368-12-0x0000000000400000-0x0000000000641000-memory.dmp

          Filesize

          2.3MB

        • memory/2368-80-0x0000000000400000-0x0000000000641000-memory.dmp

          Filesize

          2.3MB

        • memory/3444-256-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/3444-251-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/3444-254-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/4532-114-0x0000000000400000-0x0000000000643000-memory.dmp

          Filesize

          2.3MB

        • memory/4532-112-0x0000000000400000-0x0000000000643000-memory.dmp

          Filesize

          2.3MB

        • memory/4532-109-0x0000000000400000-0x0000000000643000-memory.dmp

          Filesize

          2.3MB

        • memory/4532-263-0x0000000000400000-0x0000000000643000-memory.dmp

          Filesize

          2.3MB

        • memory/4532-137-0x0000000061E00000-0x0000000061EF3000-memory.dmp

          Filesize

          972KB

        • memory/4532-190-0x0000000000400000-0x0000000000643000-memory.dmp

          Filesize

          2.3MB

        • memory/4568-280-0x00000000227F0000-0x0000000022A4F000-memory.dmp

          Filesize

          2.4MB

        • memory/4568-279-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/4568-278-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/4768-246-0x0000000000A90000-0x0000000000AE4000-memory.dmp

          Filesize

          336KB

        • memory/4828-113-0x0000000072B50000-0x0000000073300000-memory.dmp

          Filesize

          7.7MB

        • memory/4828-186-0x0000000072B50000-0x0000000073300000-memory.dmp

          Filesize

          7.7MB

        • memory/4828-105-0x0000000072B5E000-0x0000000072B5F000-memory.dmp

          Filesize

          4KB

        • memory/4828-106-0x0000000000F30000-0x0000000000F68000-memory.dmp

          Filesize

          224KB

        • memory/4828-107-0x0000000005CB0000-0x0000000006254000-memory.dmp

          Filesize

          5.6MB

        • memory/4856-132-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/4856-208-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/4856-194-0x0000000022680000-0x00000000228DF000-memory.dmp

          Filesize

          2.4MB

        • memory/4856-212-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/4856-130-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/4856-134-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/4856-192-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/4856-193-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/5100-128-0x0000000000B20000-0x0000000000B6A000-memory.dmp

          Filesize

          296KB