Analysis

  • max time kernel
    94s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 17:04

General

  • Target

    33da286e78538e3f5eda7b23c70578a1fda8a5b98069bd269b8a6035babe2b23.exe

  • Size

    283KB

  • MD5

    449d3f0970fc9cd91a8f4bea664a0cd6

  • SHA1

    2a2624a79afaf0fcb01c44f8106c8bf8933106e0

  • SHA256

    33da286e78538e3f5eda7b23c70578a1fda8a5b98069bd269b8a6035babe2b23

  • SHA512

    e7888f333695f9fe1cda7db15f154a1261ec7cb1b67e6efb9b5c19183f5b092bea736ca768a60a5f102982a3c8e5ea1bd79035ab15f3db37c104dad9c5a48d33

  • SSDEEP

    6144:mJFfT/jYUJeue8lIEZ1gZuTv+S89GOFEGT9GAES9EO:yXpw82e1gG1O+GT9fLEO

Malware Config

Extracted

Family

vidar

C2

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://complainnykso.shop/api

https://basedsymsotp.shop/api

https://charistmatwio.shop/api

https://grassemenwji.shop/api

https://stitchmiscpaew.shop/api

https://commisionipwn.shop/api

Signatures

  • Detect Vidar Stealer 19 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33da286e78538e3f5eda7b23c70578a1fda8a5b98069bd269b8a6035babe2b23.exe
    "C:\Users\Admin\AppData\Local\Temp\33da286e78538e3f5eda7b23c70578a1fda8a5b98069bd269b8a6035babe2b23.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4408
      • C:\ProgramData\HIJEGDBGDB.exe
        "C:\ProgramData\HIJEGDBGDB.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3200
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:3840
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:1140
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
                PID:2660
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                  PID:3440
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  4⤵
                  • Checks computer location settings
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:4448
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminIJKJDAFHJD.exe"
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:2024
                    • C:\Users\AdminIJKJDAFHJD.exe
                      "C:\Users\AdminIJKJDAFHJD.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:60
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        7⤵
                        • System Location Discovery: System Language Discovery
                        PID:2812
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminHDAFBGIJKE.exe"
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:1176
                    • C:\Users\AdminHDAFBGIJKE.exe
                      "C:\Users\AdminHDAFBGIJKE.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      PID:1648
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Checks processor information in registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3356
              • C:\ProgramData\JECGIIIDAK.exe
                "C:\ProgramData\JECGIIIDAK.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4560
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  4⤵
                    PID:4504
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1192
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\BKFCAFCFBAEH" & exit
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:4844
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 10
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Delays execution with timeout.exe
                    PID:1124

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\BKFCAFCFBAEHIDHJDBGC

              Filesize

              11KB

              MD5

              aa8c535b93c4623b8349e7e16b21337d

              SHA1

              50aa50b6622d4f22b5a73bda23da6c070a866699

              SHA256

              7a952523054034f4a0dc1e1a05efe0249aeb27f99a3c88222d152ad330cd13ac

              SHA512

              de5333a43f86b88e327245d66f3ba3607550d8209cfebea8804d2d7be6d4feea84e849bac53d71a1ed4f029dbec7730ba4b9fc9eec6aa9ac0be4713c8199e734

            • C:\ProgramData\CBKJKJDB

              Filesize

              114KB

              MD5

              f0b6304b7b1d85d077205e5df561164a

              SHA1

              186d8f4596689a9a614cf47fc85f90f0b8704ffe

              SHA256

              c3aa800492bc1e5ff4717db8c82d1f3772b24579cde51058bdd73a9cc9822dc7

              SHA512

              d672ea182ddf56a331d3209dcf7b9af8c3ffad0b787b224fe9e3e4c80205e474a66914358fa253c170c85a8366da2f2c3aa9d42e1f6f3291a9e6bdd9ba51fb0a

            • C:\ProgramData\FIIECFHDBAAE\FBKKJE

              Filesize

              20KB

              MD5

              a603e09d617fea7517059b4924b1df93

              SHA1

              31d66e1496e0229c6a312f8be05da3f813b3fa9e

              SHA256

              ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

              SHA512

              eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

            • C:\ProgramData\FIIECFHDBAAE\HDAFBG

              Filesize

              160KB

              MD5

              f310cf1ff562ae14449e0167a3e1fe46

              SHA1

              85c58afa9049467031c6c2b17f5c12ca73bb2788

              SHA256

              e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

              SHA512

              1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

            • C:\ProgramData\FIIECFHDBAAE\HDAFBG

              Filesize

              40KB

              MD5

              a182561a527f929489bf4b8f74f65cd7

              SHA1

              8cd6866594759711ea1836e86a5b7ca64ee8911f

              SHA256

              42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

              SHA512

              9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

            • C:\ProgramData\GHIDGDHC

              Filesize

              116KB

              MD5

              f70aa3fa04f0536280f872ad17973c3d

              SHA1

              50a7b889329a92de1b272d0ecf5fce87395d3123

              SHA256

              8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

              SHA512

              30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

            • C:\ProgramData\HIJEGDBGDB.exe

              Filesize

              207KB

              MD5

              cd6646d9eddb6ed8900b5bd9da0597f2

              SHA1

              d87cb53b2b10d804721c80894bccbc989df5acae

              SHA256

              743948a05fa7b9a001b346699bc9fd4d645b755bc7ef73802b2a139288910f24

              SHA512

              39060c059137fd3fd00405043e97608481bf2035090a0f5aafebec84975c701296e9227f3e61977a14d9767830be4cdf1b2fd36c443643b73ec135f438b8a8b6

            • C:\ProgramData\JECGIIIDAK.exe

              Filesize

              283KB

              MD5

              449d3f0970fc9cd91a8f4bea664a0cd6

              SHA1

              2a2624a79afaf0fcb01c44f8106c8bf8933106e0

              SHA256

              33da286e78538e3f5eda7b23c70578a1fda8a5b98069bd269b8a6035babe2b23

              SHA512

              e7888f333695f9fe1cda7db15f154a1261ec7cb1b67e6efb9b5c19183f5b092bea736ca768a60a5f102982a3c8e5ea1bd79035ab15f3db37c104dad9c5a48d33

            • C:\ProgramData\freebl3.dll

              Filesize

              11KB

              MD5

              c8137aed8c92dccdb9b24462831bfdbf

              SHA1

              80b3c17aad575db77c6affc53bb1d73b267e470b

              SHA256

              55bbe2d98c2ed8a1a269ff7012402cfb0831484710b459457454c734d5279489

              SHA512

              36690911017cf2297ab992bc1cdb32ffd84354eae808b59162e2a83d9371bfb0772e135554c60b4d527eb114550c4ce7889f64f88817d7c0269d169823c6058c

            • C:\ProgramData\mozglue.dll

              Filesize

              593KB

              MD5

              c8fd9be83bc728cc04beffafc2907fe9

              SHA1

              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

              SHA256

              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

              SHA512

              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

            • C:\ProgramData\nss3.dll

              Filesize

              31KB

              MD5

              c11878a50863f379a37287009f823c4d

              SHA1

              07d0ac59e2b7b7a679d285f7163eb09bf8d8f496

              SHA256

              4389a028940207081d9154c568f763058592d69f541dbec9acf7adbdab16fef8

              SHA512

              c1d472e7cda3a4bb4de8e0fcfc9a1e4882662303f3cedb7e88216bd97192eb93bf988d4affaddc92fed39492e53dd689cc527817d5aae54ccdee81d3a7ce0a66

            • C:\ProgramData\nss3.dll

              Filesize

              2.0MB

              MD5

              1cc453cdf74f31e4d913ff9c10acdde2

              SHA1

              6e85eae544d6e965f15fa5c39700fa7202f3aafe

              SHA256

              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

              SHA512

              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

            • C:\Users\AdminIJKJDAFHJD.exe

              Filesize

              321KB

              MD5

              5831ebced7b72207603126ed67601c28

              SHA1

              2ba46b54074675cc132b2c4eb6f310b21c7d7041

              SHA256

              02097348db100eb22d46dc474a1078b5ddbb56ee916cc81f24fadd0a6938ac58

              SHA512

              a9924ef2373851156d981bc3c5b5d533e8b510abf6c3f12e62af0c019e740f0d077efb8f7f93699d797335df33013c72fd9ead3b2253dd82f14b7b330faacb8e

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

              Filesize

              717B

              MD5

              822467b728b7a66b081c91795373789a

              SHA1

              d8f2f02e1eef62485a9feffd59ce837511749865

              SHA256

              af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

              SHA512

              bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

              Filesize

              2KB

              MD5

              be866b8cac2ee4ef9f82b89eac8e4c16

              SHA1

              46e0ea958226322baac1c9d83ae1dde09c9c3119

              SHA256

              8c2a88d2c06d851ec946fd5c6b7b7746824357edcd315938c96f59d5cd71fc39

              SHA512

              b8fc299d1c723ea0ddc1a91b59ef92f5d55875de02e1c7281577281a9b8ef93020cd1615321507750d550768b4d0bacc30ba4153fbc9eac1cd7026d13fd662bf

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

              Filesize

              2KB

              MD5

              d9b99d63755d3b61ef98e5ce4a2c5360

              SHA1

              3c6deb91e5634ead4fafe02c9094a84c728dd7d7

              SHA256

              18c144d485c6f38e0e79f083cf75e04615aa7066eb6ce0582b164acbdb0a0e80

              SHA512

              ee89dfb6b741ae6cda197f99fcfd8c99ff5b3a06b3fadcb6f128777a7bd31a76100d1234943f3365117ec27d6ae83e57357e69d5956b67cbd3dc94efcd8903fc

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B84E13677C80694CBFF0221DAF79ACF3

              Filesize

              504B

              MD5

              ecdcc56c3f8dee70998729ee6fb5d765

              SHA1

              575e8a080fff206e09cecb252e8faf225c5e3615

              SHA256

              93488e002e065e68f8b47713c4a3aafe65a8c408d275c413fea8b1829cf07648

              SHA512

              f377f5b5c58744dba0b8fd0566c73f97efff592d9653b2733f5ef989d995175aba0e6f3434e59ec8ea8eb359738cca0b2ad9ae6059f8fcd3b5ff53bd96de9478

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

              Filesize

              1KB

              MD5

              30bbf79a5d8e291a526458c43603682c

              SHA1

              0d9a5f1a13a800b416cb803da570a1e82a2e40c1

              SHA256

              1c045ef45ff87b7422faef763da35e239c0d278f0d3d8fefa86f44d3b753da21

              SHA512

              2a415850423404cca839f5202a74799f17ab25f623d3b8d9e622e97488b769ced88f72ff1f2fc8101b0c7dc299d6329c10442b247b4c0a408cace5428f97e98a

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

              Filesize

              192B

              MD5

              95726c085b29a68e52ddd2a6577297cc

              SHA1

              4f8dfef02ac67f88d6b8848a2c919366463249d3

              SHA256

              d55fa28945d454a062fcb070729236a9ec72255f44ffa73fbd9c60f70265769a

              SHA512

              147359bb74b55f869aeed20887f8a01fa2f728471c61e6dec79c4f7e91ac0c792cad6bba5a84890e6c7c91be9ccecf10966da2a695452477210a42556e67fe52

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

              Filesize

              458B

              MD5

              82fd14c6812e25bc63c901b7da14a585

              SHA1

              bdf719717b80309f55717a687a386e66b534a1da

              SHA256

              731ab3ee82da71af88d6b95558bf6c74503f99dedeec65061853a7027ce3b1e4

              SHA512

              af888ad29cd3630f38dfd077fcd69858dd091f615969e7ea86d668308d49fdd053e44d9806184c95a98ea7815755bcc6bedb827a8ea2861069a3352ceb6925aa

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

              Filesize

              450B

              MD5

              31793596ff7b0383498cbc86721b53b5

              SHA1

              485527e7585a373605aa17c8e3e04fff22be7de2

              SHA256

              375191e5485cbfeb1bd7baad666a42846974bc8353b231577f2a6435d0f85c40

              SHA512

              25b95af3d022e2b5db6a20cd53506729b6ecd1cfd8ac648f8f8f19416990b4e442c602b3bf173cf1d792c88ed5db1f4f7c4e2a81d45718098732d26eff4e91b6

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B84E13677C80694CBFF0221DAF79ACF3

              Filesize

              550B

              MD5

              7e5f114e49ec37c4badb40d215cbaf0c

              SHA1

              0e8461fd32ed921eef849ae2643e17467813cc04

              SHA256

              259af34cc6f6e1bf4364015a387359c4f00705b3a75fcf9d1e91ef08d6fd2414

              SHA512

              23291f0eccedeeaa4c14bc6273f0cbaf59d7f7d91c8ad3aef77fcd86f2488accb347e76c5e8de7aa6fb47edff7ab09f25992c9117c212cb61248c6e8f6671a32

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

              Filesize

              458B

              MD5

              4b72cd5db6cd08cc7bc523882a120731

              SHA1

              669178d4d6f3775124532a744e3cd83019081f7b

              SHA256

              09e8950f65d56541a2980beb39a69d131625a290e42f7bda526683a4111151e3

              SHA512

              7b212889294726bb07b4d30930f2a638ccecd1121589db082a198b0afc821c6050b1d137e97f6ef3e9b8978ad42028c12724481d72962a5037c09ccd6d61915f

            • memory/60-250-0x0000000000B10000-0x0000000000B64000-memory.dmp

              Filesize

              336KB

            • memory/1192-185-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/1192-184-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/1192-200-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/1192-201-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/1192-186-0x00000000224B0000-0x000000002270F000-memory.dmp

              Filesize

              2.4MB

            • memory/2348-1-0x0000000000040000-0x000000000008A000-memory.dmp

              Filesize

              296KB

            • memory/2348-2-0x0000000004F10000-0x00000000054B4000-memory.dmp

              Filesize

              5.6MB

            • memory/2348-12-0x0000000074A40000-0x00000000751F0000-memory.dmp

              Filesize

              7.7MB

            • memory/2348-84-0x0000000074A40000-0x00000000751F0000-memory.dmp

              Filesize

              7.7MB

            • memory/2348-0-0x0000000074A4E000-0x0000000074A4F000-memory.dmp

              Filesize

              4KB

            • memory/2812-258-0x0000000000400000-0x0000000000458000-memory.dmp

              Filesize

              352KB

            • memory/2812-256-0x0000000000400000-0x0000000000458000-memory.dmp

              Filesize

              352KB

            • memory/2812-253-0x0000000000400000-0x0000000000458000-memory.dmp

              Filesize

              352KB

            • memory/3200-113-0x0000000000220000-0x0000000000258000-memory.dmp

              Filesize

              224KB

            • memory/3200-120-0x0000000071FE0000-0x0000000072790000-memory.dmp

              Filesize

              7.7MB

            • memory/3200-114-0x0000000071FEE000-0x0000000071FEF000-memory.dmp

              Filesize

              4KB

            • memory/3356-275-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/3356-276-0x00000000203A0000-0x00000000205FF000-memory.dmp

              Filesize

              2.4MB

            • memory/3356-274-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/4408-9-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/4408-85-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/4408-83-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/4408-41-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/4408-24-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/4408-8-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/4408-26-0x0000000022A50000-0x0000000022CAF000-memory.dmp

              Filesize

              2.4MB

            • memory/4408-42-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/4408-4-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/4408-58-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/4408-92-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/4408-93-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/4408-59-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/4408-25-0x0000000000400000-0x0000000000657000-memory.dmp

              Filesize

              2.3MB

            • memory/4448-116-0x0000000000400000-0x0000000000643000-memory.dmp

              Filesize

              2.3MB

            • memory/4448-183-0x0000000000400000-0x0000000000643000-memory.dmp

              Filesize

              2.3MB

            • memory/4448-265-0x0000000000400000-0x0000000000643000-memory.dmp

              Filesize

              2.3MB

            • memory/4448-149-0x0000000061E00000-0x0000000061EF3000-memory.dmp

              Filesize

              972KB

            • memory/4448-119-0x0000000000400000-0x0000000000643000-memory.dmp

              Filesize

              2.3MB

            • memory/4448-121-0x0000000000400000-0x0000000000643000-memory.dmp

              Filesize

              2.3MB