Analysis

  • max time kernel
    93s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 17:09

General

  • Target

    393fdc548e466ad14530d328eae10582ee3397539b118bd37040f2489d14d004.exe

  • Size

    283KB

  • MD5

    bfb262695846160319eff924751694cb

  • SHA1

    9cc9183479bba4738319df432708485d5e4a18d2

  • SHA256

    393fdc548e466ad14530d328eae10582ee3397539b118bd37040f2489d14d004

  • SHA512

    8cc0534f98920d2f456d5c21e4b8b1e747e69fac21b64b5d426c39a0f08907ca0f12a312100641b5716525f95ab017ec2a15818f42c3370c31ac9d3bf09445f9

  • SSDEEP

    6144:au9ShT41pulkoqVoUQqD4HXFeHuoSw4C6X4LmuyutMk5qGGMSDEO:NxqZqVoUvUXcOobiCl/oGGHEO

Malware Config

Extracted

Family

vidar

C2

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://complainnykso.shop/api

https://basedsymsotp.shop/api

https://charistmatwio.shop/api

https://grassemenwji.shop/api

https://stitchmiscpaew.shop/api

https://commisionipwn.shop/api

Signatures

  • Detect Vidar Stealer 22 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\393fdc548e466ad14530d328eae10582ee3397539b118bd37040f2489d14d004.exe
    "C:\Users\Admin\AppData\Local\Temp\393fdc548e466ad14530d328eae10582ee3397539b118bd37040f2489d14d004.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:448
      • C:\ProgramData\DHIJEHJDHJ.exe
        "C:\ProgramData\DHIJEHJDHJ.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4668
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Checks computer location settings
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3796
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminGHCAKKEGCA.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4996
            • C:\Users\AdminGHCAKKEGCA.exe
              "C:\Users\AdminGHCAKKEGCA.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2012
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                  PID:2824
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                    PID:2016
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                    • System Location Discovery: System Language Discovery
                    PID:2644
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminFBKKFBAEGD.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:3900
                • C:\Users\AdminFBKKFBAEGD.exe
                  "C:\Users\AdminFBKKFBAEGD.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  PID:760
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2620
          • C:\ProgramData\JDBGDHIIDA.exe
            "C:\ProgramData\JDBGDHIIDA.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2936
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
                PID:3388
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                  PID:3412
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4440
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\FBKKFBAEGDHJ" & exit
                3⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4088
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 10
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Delays execution with timeout.exe
                  PID:3756

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\CBGCBGCAFIIE\EGHCBK

            Filesize

            160KB

            MD5

            f310cf1ff562ae14449e0167a3e1fe46

            SHA1

            85c58afa9049467031c6c2b17f5c12ca73bb2788

            SHA256

            e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

            SHA512

            1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

          • C:\ProgramData\CBGCBGCAFIIE\FHIJJJ

            Filesize

            40KB

            MD5

            a182561a527f929489bf4b8f74f65cd7

            SHA1

            8cd6866594759711ea1836e86a5b7ca64ee8911f

            SHA256

            42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

            SHA512

            9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

          • C:\ProgramData\CBGCBGCAFIIE\JDAEHJ

            Filesize

            20KB

            MD5

            a603e09d617fea7517059b4924b1df93

            SHA1

            31d66e1496e0229c6a312f8be05da3f813b3fa9e

            SHA256

            ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

            SHA512

            eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

          • C:\ProgramData\DHIJEHJDHJ.exe

            Filesize

            207KB

            MD5

            cd6646d9eddb6ed8900b5bd9da0597f2

            SHA1

            d87cb53b2b10d804721c80894bccbc989df5acae

            SHA256

            743948a05fa7b9a001b346699bc9fd4d645b755bc7ef73802b2a139288910f24

            SHA512

            39060c059137fd3fd00405043e97608481bf2035090a0f5aafebec84975c701296e9227f3e61977a14d9767830be4cdf1b2fd36c443643b73ec135f438b8a8b6

          • C:\ProgramData\FCBAEHCAEGDHJKFHJKFI

            Filesize

            11KB

            MD5

            5feb662ec6f2b4fa6c98cf9d6c2a80ea

            SHA1

            8d3200f450bdfff03d7922ac88c26ff76735183e

            SHA256

            5c54e5da12d95d326d1f076928fd2db50ddb6098b2cd7e59dc04a359fe178e14

            SHA512

            05467e8fe7519d9484b011b1637d6850a2200506e399457ad2ff20f518b3fe0198b4c892c2893f5638d311aa7f9826622ab4941c559fba079b4d1d01db10a990

          • C:\ProgramData\FHCBGIIJ

            Filesize

            114KB

            MD5

            503d6b554ee03ef54c8deb8c440f6012

            SHA1

            e306b2a07bf87e90c63418024c92933bcc3f4d7f

            SHA256

            4c407af4d5326d1ea43e89945eda0b86c81ad0d12bd5465b327c0fd1df56f7d4

            SHA512

            3490b51dfe2e8f6efa3cdeee7bc08c03072597861c1a2f88dc830139abb7611c671ddad345c2af97bb1e88927c09467ed92b5feafe6696d7e2b31b3bd3447437

          • C:\ProgramData\IEGCBFHJ

            Filesize

            116KB

            MD5

            f70aa3fa04f0536280f872ad17973c3d

            SHA1

            50a7b889329a92de1b272d0ecf5fce87395d3123

            SHA256

            8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

            SHA512

            30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

          • C:\ProgramData\JDBGDHIIDA.exe

            Filesize

            283KB

            MD5

            449d3f0970fc9cd91a8f4bea664a0cd6

            SHA1

            2a2624a79afaf0fcb01c44f8106c8bf8933106e0

            SHA256

            33da286e78538e3f5eda7b23c70578a1fda8a5b98069bd269b8a6035babe2b23

            SHA512

            e7888f333695f9fe1cda7db15f154a1261ec7cb1b67e6efb9b5c19183f5b092bea736ca768a60a5f102982a3c8e5ea1bd79035ab15f3db37c104dad9c5a48d33

          • C:\ProgramData\freebl3.dll

            Filesize

            104KB

            MD5

            802076ba0f8e35e293a84fef49f54075

            SHA1

            ce10c69d5eba164adc1a428384ea238a9fe58e50

            SHA256

            8c12dfa1dbaf564ed47e43cd22d15ca8a80983d1dfa4d9e478d122bfe3d0192c

            SHA512

            59e7823a67c7239b94cc32c879f828380be991478f235cf74caafcbd4c0cceb6fcc743f71709a7174401631353f9c35ee9f0c04f1809c4774899231ef13ce0c3

          • C:\ProgramData\mozglue.dll

            Filesize

            137KB

            MD5

            6def1d6103cb44bfc2f08738f59b75b8

            SHA1

            36dbc2f64bb9c87552e7fa2a522f835dcea82399

            SHA256

            ee23f340beb00dbdb09de238a291463a018b4674bcbb6ee1f9cedfbf4094d8bb

            SHA512

            ba397aff96df59cbf69676421c67763456cdcdd53e53c1558c309818848a6d2743174cc1aa3e6bf22ddf2394063755663249f7215169e7910b9b74a64044d954

          • C:\ProgramData\mozglue.dll

            Filesize

            593KB

            MD5

            c8fd9be83bc728cc04beffafc2907fe9

            SHA1

            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

            SHA256

            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

            SHA512

            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

          • C:\ProgramData\nss3.dll

            Filesize

            2.0MB

            MD5

            1cc453cdf74f31e4d913ff9c10acdde2

            SHA1

            6e85eae544d6e965f15fa5c39700fa7202f3aafe

            SHA256

            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

            SHA512

            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

          • C:\Users\AdminGHCAKKEGCA.exe

            Filesize

            321KB

            MD5

            5831ebced7b72207603126ed67601c28

            SHA1

            2ba46b54074675cc132b2c4eb6f310b21c7d7041

            SHA256

            02097348db100eb22d46dc474a1078b5ddbb56ee916cc81f24fadd0a6938ac58

            SHA512

            a9924ef2373851156d981bc3c5b5d533e8b510abf6c3f12e62af0c019e740f0d077efb8f7f93699d797335df33013c72fd9ead3b2253dd82f14b7b330faacb8e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

            Filesize

            717B

            MD5

            822467b728b7a66b081c91795373789a

            SHA1

            d8f2f02e1eef62485a9feffd59ce837511749865

            SHA256

            af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

            SHA512

            bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

            Filesize

            2KB

            MD5

            be866b8cac2ee4ef9f82b89eac8e4c16

            SHA1

            46e0ea958226322baac1c9d83ae1dde09c9c3119

            SHA256

            8c2a88d2c06d851ec946fd5c6b7b7746824357edcd315938c96f59d5cd71fc39

            SHA512

            b8fc299d1c723ea0ddc1a91b59ef92f5d55875de02e1c7281577281a9b8ef93020cd1615321507750d550768b4d0bacc30ba4153fbc9eac1cd7026d13fd662bf

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

            Filesize

            2KB

            MD5

            d9b99d63755d3b61ef98e5ce4a2c5360

            SHA1

            3c6deb91e5634ead4fafe02c9094a84c728dd7d7

            SHA256

            18c144d485c6f38e0e79f083cf75e04615aa7066eb6ce0582b164acbdb0a0e80

            SHA512

            ee89dfb6b741ae6cda197f99fcfd8c99ff5b3a06b3fadcb6f128777a7bd31a76100d1234943f3365117ec27d6ae83e57357e69d5956b67cbd3dc94efcd8903fc

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B84E13677C80694CBFF0221DAF79ACF3

            Filesize

            504B

            MD5

            ecdcc56c3f8dee70998729ee6fb5d765

            SHA1

            575e8a080fff206e09cecb252e8faf225c5e3615

            SHA256

            93488e002e065e68f8b47713c4a3aafe65a8c408d275c413fea8b1829cf07648

            SHA512

            f377f5b5c58744dba0b8fd0566c73f97efff592d9653b2733f5ef989d995175aba0e6f3434e59ec8ea8eb359738cca0b2ad9ae6059f8fcd3b5ff53bd96de9478

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

            Filesize

            1KB

            MD5

            30bbf79a5d8e291a526458c43603682c

            SHA1

            0d9a5f1a13a800b416cb803da570a1e82a2e40c1

            SHA256

            1c045ef45ff87b7422faef763da35e239c0d278f0d3d8fefa86f44d3b753da21

            SHA512

            2a415850423404cca839f5202a74799f17ab25f623d3b8d9e622e97488b769ced88f72ff1f2fc8101b0c7dc299d6329c10442b247b4c0a408cace5428f97e98a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

            Filesize

            192B

            MD5

            f0e34603ce0ef9eca985497d456362eb

            SHA1

            dfbc896f0a8076ac1c9aa6d94ef177e7c84317c8

            SHA256

            7d9abdab8c583300e17855327404647b89d77b9ecf7487696075106738891627

            SHA512

            81a29805880189eceffc10f89e8ae994a9eb4b26219a35a3c4d2c6222f121a31ddc4cb1f5b09031780729d98215aa7ff5414c0b63ee90d29748344ded31ad923

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

            Filesize

            458B

            MD5

            88b2b6332a16f2d1126afb8f58c12ca1

            SHA1

            ce8e5760e6d82992e10aad73540e1ee8f35736ea

            SHA256

            9e5c7578861b8b1f41df0f5df54e7082da84e9fd1ef54c5665602eab54e3cb02

            SHA512

            8689c13bd0147d725a98618450cb914696fd8f2fdda91f6572b8a7ecae43479f6daa90737dc1b84d77a817de6138d5240993cc8379305920f1ae5dee85cde7de

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

            Filesize

            450B

            MD5

            0ad35711039073b1139aaf4a0aa6fe56

            SHA1

            38a841dd8f28d342c698c8060259af315543bca2

            SHA256

            a7624131fc0eb1d7a9ac69c3d63f4aca98c775b6bc5d923dc7ce023a6332cf29

            SHA512

            3ff476d53ece1172d02921201492d4fc0fde42f2f7c9b6642c577b920f13bb88030d8abffeb1be63f704bbe84d2a7641e120bf08295919fceffb62fc4721fd76

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B84E13677C80694CBFF0221DAF79ACF3

            Filesize

            550B

            MD5

            2012331545cff1b8a4300508bdc84883

            SHA1

            1921e4a3c9b408f534460ec768a9b5aa11422377

            SHA256

            1bcb03e62834fbaebbb753965554e278e59bb02db7435b7ec49ede61e360a529

            SHA512

            5896a2414f3660b6cff8487b63ea6ef862c34e79e956666fbab74b32bcb1e9782886d2aba259fd5e13362d2ce5fa41ccd44abf9c735b253ec4ec2733182c47bd

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

            Filesize

            458B

            MD5

            287cd0591cc6636c21947d0bcb7b7fee

            SHA1

            54a0640eab977ef46eb95c6076c8835121150278

            SHA256

            956fced59af6777ebbe17584cd196bd71c29739daff8d4c09ce69c602104efe3

            SHA512

            5bcdcbd63fd0b500c8c1a85fb93fd5e6272d4e21d55cfaa9b62fd71152eea1fbbba6719acb74ef24f2be94c8a26a37b080890bcdd10de9da4a5d49a53e6ffb1c

          • memory/448-84-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/448-25-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/448-59-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/448-58-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/448-42-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/448-28-0x0000000020140000-0x000000002039F000-memory.dmp

            Filesize

            2.4MB

          • memory/448-93-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/448-66-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/448-85-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/448-24-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/448-9-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/448-7-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/448-4-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/448-92-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2012-233-0x0000000000870000-0x00000000008C4000-memory.dmp

            Filesize

            336KB

          • memory/2524-0-0x000000007484E000-0x000000007484F000-memory.dmp

            Filesize

            4KB

          • memory/2524-1-0x0000000000D70000-0x0000000000DBA000-memory.dmp

            Filesize

            296KB

          • memory/2524-2-0x0000000005C60000-0x0000000006204000-memory.dmp

            Filesize

            5.6MB

          • memory/2524-10-0x0000000074840000-0x0000000074FF0000-memory.dmp

            Filesize

            7.7MB

          • memory/2524-26-0x0000000074840000-0x0000000074FF0000-memory.dmp

            Filesize

            7.7MB

          • memory/2620-276-0x0000000020360000-0x00000000205BF000-memory.dmp

            Filesize

            2.4MB

          • memory/2620-275-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2620-274-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2644-236-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/2644-241-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/2644-239-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/2936-135-0x0000000000F50000-0x0000000000F9A000-memory.dmp

            Filesize

            296KB

          • memory/3796-116-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/3796-121-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/3796-248-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/3796-119-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/3796-144-0x0000000061E00000-0x0000000061EF3000-memory.dmp

            Filesize

            972KB

          • memory/4440-242-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4440-250-0x0000000022790000-0x00000000229EF000-memory.dmp

            Filesize

            2.4MB

          • memory/4440-228-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4440-264-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4440-273-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4440-137-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4440-141-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4440-139-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4668-113-0x0000000071DEE000-0x0000000071DEF000-memory.dmp

            Filesize

            4KB

          • memory/4668-114-0x0000000000390000-0x00000000003C8000-memory.dmp

            Filesize

            224KB

          • memory/4668-120-0x0000000071DE0000-0x0000000072590000-memory.dmp

            Filesize

            7.7MB