Analysis

  • max time kernel
    126s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2024 01:56

General

  • Target

    6e25c012659d74422317726da92134c5e9a70a937a1ceb585b83aeb99eee36fd.exe

  • Size

    403KB

  • MD5

    5456c9b238c54e52277972cdadf6764d

  • SHA1

    512977a16b78c08e9aeb028e06a5995fc36c0d40

  • SHA256

    6e25c012659d74422317726da92134c5e9a70a937a1ceb585b83aeb99eee36fd

  • SHA512

    bf6cfbbc35edcfec8d8dd2c7be5c587b2b43ada1bb1a43620711cc713b122e41b978cfb1b5b0f8dfe107bea00d34de02c7a112926302652f3810a779a818944b

  • SSDEEP

    12288:WAdGQU/9evJZ/vzqp68V09Ij7THMweRdj0EO:DdxJvJNvl+jPR2d4t

Malware Config

Extracted

Family

vidar

Version

11

Botnet

3a15237aa92dcd8ccca447211fb5fc2a

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://stogeneratmns.shop/api

Signatures

  • Detect Vidar Stealer 14 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Drops startup file 19 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 40 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e25c012659d74422317726da92134c5e9a70a937a1ceb585b83aeb99eee36fd.exe
    "C:\Users\Admin\AppData\Local\Temp\6e25c012659d74422317726da92134c5e9a70a937a1ceb585b83aeb99eee36fd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\ProgramData\AEHIECAFCG.exe
        "C:\ProgramData\AEHIECAFCG.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\Users\Admin\AppData\Local\Temp\Malewmf\MFDBG.exe
          "C:\Users\Admin\AppData\Local\Temp\Malewmf\MFDBG.exe"
          4⤵
          • Drops startup file
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:592
          • C:\Users\Admin\AppData\Local\Temp\Malewmf\FDWDZ.exe
            "C:\Users\Admin\AppData\Local\Temp\Malewmf\FDWDZ.exe" --checker
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:776
      • C:\ProgramData\IIJEBFCFIJ.exe
        "C:\ProgramData\IIJEBFCFIJ.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2124
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2156
      • C:\ProgramData\KEBKJDBAAK.exe
        "C:\ProgramData\KEBKJDBAAK.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2732
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:1200
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            PID:2512
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminFIEGCBKEGC.exe"
              5⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              PID:1588
              • C:\Users\AdminFIEGCBKEGC.exe
                "C:\Users\AdminFIEGCBKEGC.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:1992
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                    PID:2824
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    • Modifies system certificate store
                    PID:2608
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminIJKKKFCFHC.exe"
                5⤵
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:236
                • C:\Users\AdminIJKKKFCFHC.exe
                  "C:\Users\AdminIJKKKFCFHC.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  PID:1544
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                    • System Location Discovery: System Language Discovery
                    PID:2532
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminIDBGHDGHCG.exe"
                5⤵
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:2008
                • C:\Users\AdminIDBGHDGHCG.exe
                  "C:\Users\AdminIDBGHDGHCG.exe"
                  6⤵
                  • Drops startup file
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1636
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\AAEHIDAKECFI" & exit
            3⤵
            • System Location Discovery: System Language Discovery
            PID:1496
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 10
              4⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:2884

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\BAFBFCBG

        Filesize

        92KB

        MD5

        e248975fcae2fff4649630d9421bd44e

        SHA1

        283f382e83b0767a0cd6b2d54bce3c1c315c60d6

        SHA256

        2e7470ccd25b6d7e9606f29643dbda3e3a4ef3f0575b2d074986c80cf8b148d2

        SHA512

        9bd5cf49a7773811d72be905cc8dfc2310f82899553c6f598a52b5dc261fc26191462855fdba8b3a83c8a317faed71a1a134df83f338c6c9442ee792cdf7428f

      • C:\ProgramData\GIIIECBGDHJJ\DHIEHI

        Filesize

        20KB

        MD5

        c9ff7748d8fcef4cf84a5501e996a641

        SHA1

        02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

        SHA256

        4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

        SHA512

        d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

      • C:\ProgramData\GIIIECBGDHJJ\FCAAEB

        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\ProgramData\KKFBFCAFCBKFIEBFHIDB

        Filesize

        6KB

        MD5

        40821efc0f47d73a98afbcd2b09295a4

        SHA1

        56f71694b6c894d38b9acff2fcbc722caf6bf475

        SHA256

        f7fff844fc3915a4df8f21c56a6cd031a1a73469bbc9aa0f76e50c6d3f87bc75

        SHA512

        4dcd124ae25436d8907665cb6faba89698c833f3cb2276d976954eb7518d6742d7f1cf292b4901654c5af2a8d5cc1879ad8d587bc152abcd493a1490a63eb6d5

      • C:\ProgramData\freebl3.dll

        Filesize

        130KB

        MD5

        0be589cd576e32bdac9a5ec973ee8203

        SHA1

        9d93a9dedcba2dd5745389491bfe953b2b538db9

        SHA256

        b010810e38b0f03a56eaba7ea1a23666047e6ce11695ef8116c721cbbd2cd91d

        SHA512

        8a31489d39cbfdf5e649e305b6f0f0d4fd0ed23fdaf8032a6ae64ef5897cab220768181c7d89757f1cb76be013be5f3b28f58bccff4e77030a0b8cc2172641d0

      • C:\ProgramData\mozglue.dll

        Filesize

        160KB

        MD5

        203f417beeb07f0d079843648ebd775d

        SHA1

        f53683aad086f8ba441a6d2d5b37aab12f7585da

        SHA256

        0fedd717591e93c3e714712c68afab3254def66d0b6025fdc8ca48d4aa46e754

        SHA512

        20700a042226f9c05d66884875d794215abd57be6703f0478e91fac97e224e7396b0aa83eae0045b4df7d71fc12f757185908a1ffe2693194c8caae04f5928ef

      • C:\ProgramData\msvcp140.dll

        Filesize

        165KB

        MD5

        38d9bb538be5a4062e1dbb177ef9a72c

        SHA1

        d257aa1fe70caa2dfb92f7ad020e3d47a90b2ec5

        SHA256

        f5051b84d5a65f3b3bf4c21779547e117fb90075082af95b3a5417b8fab17206

        SHA512

        292082c93febcb57d104f25cc4c88c3f353fa03f9bc11aa6956939cd901056ed13e0032a2d904c28e6e02239d4d76eba95a90ad16f7759d3189eca6e55f38882

      • C:\ProgramData\nss3.dll

        Filesize

        9KB

        MD5

        edcda1cb54d3398d0b358662999a5a1c

        SHA1

        1cd101a88011e6ad8a4be0262a2774d32367db28

        SHA256

        e1bca3d1222672a7d26c2aaac519ee07132be56a547aaada11a3d3949f65b06a

        SHA512

        a032f4306256a15a58902ee81cdb0a32d80f1c80808e420f12dd60b081a22866ba61d1ed0427e419fd5d25ab2fd6e1343ebbc742abb7c0c446b1c3b1a5460061

      • C:\ProgramData\softokn3.dll

        Filesize

        134KB

        MD5

        353268f763457a504adddeacb981a97b

        SHA1

        85cdc8652f837e14f391344bf3e0ebbb752c7260

        SHA256

        b5b7d62d8fdfdb32fdb4092262762895e8ed6389f17f79c153973627fd9111dc

        SHA512

        30d45705c786e9b4e092d2af0254ba00ddc8fa7c007a120e54537160bc81963d27a29575e2205559434caf299d6d645c34d7309e91fc73c8a6970838f2d42a4b

      • C:\ProgramData\vcruntime140.dll

        Filesize

        78KB

        MD5

        a37ee36b536409056a86f50e67777dd7

        SHA1

        1cafa159292aa736fc595fc04e16325b27cd6750

        SHA256

        8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

        SHA512

        3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

      • C:\Users\AdminFIEGCBKEGC.exe

        Filesize

        403KB

        MD5

        80729909b073a23f2caf883d9b9dce98

        SHA1

        cf621df3f09b1103e247e1292e6c9d4894e90d92

        SHA256

        b832829177dcfb2f224062fdf796ffdce054c66ac391d4a2efdec7e06aeb69ee

        SHA512

        e197b71e9b91aa83f6ff0ca454a8ea72c66043449901595613d4d6ad8ac0e007e7ed10c6b1a428692eb6d2a29fd114b0afcfe7a678b6fb11b475ea6fb5ce0b05

      • C:\Users\Admin\AppData\Local\Temp\CabDBE0.tmp

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\TarDD78.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_5858e27539d448c4b92cff59f9ec6971.lnk

        Filesize

        1022B

        MD5

        35b39dcb8f07379b06e0db648d1c7a30

        SHA1

        c2ff5af2ae74b41ea3f67765bf35fe459a89b6cc

        SHA256

        afdcf0f81b288a3be6ffb394bd4151e75c549cb2af2a23fa4f85bf6c130f1d21

        SHA512

        3626f8fb4a3617eb6819e6aa1406881a9f20e959b54134ed41748ab3385e729df17a85b2e7fc78a64486f5cccd4fe028751ed4ab4081841bdca2b277c5a0f77c

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_9d22c7d0a95b4a059b18104f0ff91a13.lnk

        Filesize

        1022B

        MD5

        a1874daa26d79589eba4531f89e23658

        SHA1

        bc53a07449edb6c1bda8d38af45ac6abdb93fcc4

        SHA256

        9f80212acf43b38c0b00de70f387cb96d050dc8c8e3c497187ee6c13f7267c98

        SHA512

        9669cf3bd11430644842720d340b8b4fd70cedf33c4e3f0e6fc1a484a2f257fd33020cf642ea63a44eb7b7d2b81d2e8fae5f86ad2aa308676aea5f690e7a62f0

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_ba655416d2724e2e9ed11684f68c9f3c.lnk

        Filesize

        1022B

        MD5

        040dcf87bc55253c5cf31dd505aaab75

        SHA1

        e2c2f8195f47331692420db233d3c726faecc231

        SHA256

        3e5cf4ec2a158cf3849ee1c647e6d630b5849ca0663e243f3b1bc4b9553a541d

        SHA512

        d69602e197f78b05830c6e8cba541c3f9ca68ad4f07fc950360bfba8b47eed195ad86ebef163d26891d6385d92710bf39bbf771096441b771df3f6e904a4600a

      • \ProgramData\AEHIECAFCG.exe

        Filesize

        26KB

        MD5

        0677d5eb007dc9b0de2c5ddf8c3886d8

        SHA1

        d455b38856bb2a143e5edc2ade8db811e4e9a71b

        SHA256

        f33f40367e6a3878f2c8df07683413c77126150d076684fdbc295e9a7a0e5164

        SHA512

        983d9081093f838e6b1b2a5a70e4726caa8fe4a54e83c0bc66985751a88ca9122e5c14688d18c0b9b738195a22ac40900de39c4f49267dca72e22cc9aaa7bf88

      • \ProgramData\IIJEBFCFIJ.exe

        Filesize

        368KB

        MD5

        28f06ee2c727adcae5a328aaf02d95fe

        SHA1

        3c73c34aafb67d828341906877894670d2f113fc

        SHA256

        df52ba7d8ae16928e82e3554558d25b7582d3e67025a7dfbb71f6231ba9a7899

        SHA512

        d292b0b49f280ad1a955c1eeb720ef6bbb23339928e4f33326997a1a69f85ddf91fcf6f1e0ccec8f1b969a1c91d29c41b0dbacb249c40b3a83d50c9b9c37a806

      • \ProgramData\KEBKJDBAAK.exe

        Filesize

        326KB

        MD5

        4ecc9d9d93e5ff84765dacbb1e54a4c9

        SHA1

        f2f796276b0aa4adcc02f6b9d11aabf1d97f9a06

        SHA256

        eba091f4887e9bc9e0308d4e7830b2ae7b50eddb7c53425bd78db0f959ed6524

        SHA512

        dc093ad97b34a5afad3c324c24425c950f48d5601444c044a718a0e47355a8f125d54a07fd8969ab85a00cce2d3c148a7dc2dcb4628647ed2c8e1ba50955b8cd

      • \ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • \ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • memory/592-522-0x00000000012E0000-0x00000000012EC000-memory.dmp

        Filesize

        48KB

      • memory/776-531-0x0000000000870000-0x000000000087C000-memory.dmp

        Filesize

        48KB

      • memory/1544-768-0x0000000000820000-0x0000000000880000-memory.dmp

        Filesize

        384KB

      • memory/1636-767-0x0000000000830000-0x000000000083C000-memory.dmp

        Filesize

        48KB

      • memory/1828-195-0x000000001DD30000-0x000000001DF8F000-memory.dmp

        Filesize

        2.4MB

      • memory/1828-4-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1828-157-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1828-176-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1828-418-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1828-375-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1828-356-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1828-232-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1828-206-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1828-13-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1828-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/1828-11-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1828-8-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1828-7-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1828-6-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1828-5-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1828-16-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1828-437-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1828-3-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1992-755-0x00000000000F0000-0x0000000000158000-memory.dmp

        Filesize

        416KB

      • memory/2104-491-0x0000000000350000-0x000000000035C000-memory.dmp

        Filesize

        48KB

      • memory/2104-490-0x000000007284E000-0x000000007284F000-memory.dmp

        Filesize

        4KB

      • memory/2124-594-0x0000000000F70000-0x0000000000FD0000-memory.dmp

        Filesize

        384KB

      • memory/2156-642-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/2156-644-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/2156-646-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/2156-648-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/2156-650-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/2156-653-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/2156-654-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/2156-656-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/2512-687-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/2512-691-0x0000000061E00000-0x0000000061EF3000-memory.dmp

        Filesize

        972KB

      • memory/2512-689-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/2512-676-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/2512-678-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/2512-680-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/2512-682-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/2512-684-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/2512-690-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/2516-14-0x0000000074020000-0x000000007470E000-memory.dmp

        Filesize

        6.9MB

      • memory/2516-0-0x000000007402E000-0x000000007402F000-memory.dmp

        Filesize

        4KB

      • memory/2516-1-0x0000000000310000-0x0000000000378000-memory.dmp

        Filesize

        416KB

      • memory/2732-630-0x00000000000A0000-0x00000000000F6000-memory.dmp

        Filesize

        344KB