Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240910-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2024 01:07

General

  • Target

    27055280296d10b811b4d76456dbc5d29aac8b4fc33708fa47b36334e1d85700.exe

  • Size

    326KB

  • MD5

    adcbb5fa5706fb287f01370eb99e0d10

  • SHA1

    2bff6fd096b95b1591259d223f7a0ced2bb1c79f

  • SHA256

    27055280296d10b811b4d76456dbc5d29aac8b4fc33708fa47b36334e1d85700

  • SHA512

    c2c9addbbbad6c678069874428ab54060550e583e018af9052a8445ee32bfb72586592711b6ae25d392378e50fdfb2ff9a6741d4aa4a5b15cd0b16176db0b8f1

  • SSDEEP

    6144:Ns/IeaQRgAaVIEs1gsHKyDbrXtkD+yEl9WsAwT92ORxEO:qweRd11d5frdhyEl9WiT93EO

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

vidar

Version

11

Botnet

c8450254a9a0920212cb81ae7f386da3

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

C2

https://reinforcenh.shop/api

https://stogeneratmns.shop/api

https://fragnantbui.shop/api

https://drawzhotdog.shop/api

https://vozmeatillu.shop/api

https://offensivedzvju.shop/api

https://ghostreedmnu.shop/api

https://gutterydhowi.shop/api

Signatures

  • Detect Vidar Stealer 20 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27055280296d10b811b4d76456dbc5d29aac8b4fc33708fa47b36334e1d85700.exe
    "C:\Users\Admin\AppData\Local\Temp\27055280296d10b811b4d76456dbc5d29aac8b4fc33708fa47b36334e1d85700.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminKKKJEHCGCG.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1840
        • C:\Users\AdminKKKJEHCGCG.exe
          "C:\Users\AdminKKKJEHCGCG.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1924
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            5⤵
              PID:4932
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • Checks computer location settings
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2012
              • C:\ProgramData\ECGHJJEHDH.exe
                "C:\ProgramData\ECGHJJEHDH.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2992
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                    PID:1780
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                      PID:1536
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      7⤵
                        PID:764
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        7⤵
                          PID:392
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          7⤵
                          • System Location Discovery: System Language Discovery
                          PID:1916
                      • C:\ProgramData\DBKKFCBAKK.exe
                        "C:\ProgramData\DBKKFCBAKK.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        PID:1872
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          7⤵
                          • System Location Discovery: System Language Discovery
                          • Checks processor information in registry
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1924
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\ECGHJJEHDHCA" & exit
                        6⤵
                        • System Location Discovery: System Language Discovery
                        PID:380
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 10
                          7⤵
                          • System Location Discovery: System Language Discovery
                          • Delays execution with timeout.exe
                          PID:4624
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminEHDGCGIDAK.exe"
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:1252
                  • C:\Users\AdminEHDGCGIDAK.exe
                    "C:\Users\AdminEHDGCGIDAK.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:4428
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      5⤵
                      • System Location Discovery: System Language Discovery
                      PID:768

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\ECGHJJEHDHCA\BFCFBF

              Filesize

              10KB

              MD5

              07563c2710cff54b5fcac180912861a7

              SHA1

              4eb3b98c5642f4620faa67ae81a43f19e1753336

              SHA256

              8102ef3fa2a52908939e0c4045a91cc20d0bc197f653f9e4797c371464c4165a

              SHA512

              fb32cf03ed5bc61b2c3bbd0ef9a2f2c96db73a2e74631e31ce69ba12e615fd630113b766a63e31774cdf6cca90a5cf87d82576df2caa1aa341182f3ba3ea61cb

            • C:\ProgramData\ECGHJJEHDHCA\BKKFCF

              Filesize

              114KB

              MD5

              f0dcd0735cfcef0c15ceda75deb5cb3e

              SHA1

              af257a650681983a6c9e087615165269a6d0ceab

              SHA256

              d3ca053889263104532ef68de1a1200f5e1b1177cfeea702e882c5c4075c35ee

              SHA512

              cc2a123eea72756ce0914ec7c2e077b9f14c6def40a3131fdc02d5f981c5c79bba7859d02296cb1a15e4ff2491818e91c3790706cf46fffdf9a7b7fcb5a33ec4

            • C:\ProgramData\ECGHJJEHDHCA\JKEGDH

              Filesize

              116KB

              MD5

              f70aa3fa04f0536280f872ad17973c3d

              SHA1

              50a7b889329a92de1b272d0ecf5fce87395d3123

              SHA256

              8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

              SHA512

              30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

            • C:\ProgramData\JKEGDHCFCAAE\EBGCFB

              Filesize

              20KB

              MD5

              a603e09d617fea7517059b4924b1df93

              SHA1

              31d66e1496e0229c6a312f8be05da3f813b3fa9e

              SHA256

              ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

              SHA512

              eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

            • C:\ProgramData\JKEGDHCFCAAE\FIJECA

              Filesize

              40KB

              MD5

              a182561a527f929489bf4b8f74f65cd7

              SHA1

              8cd6866594759711ea1836e86a5b7ca64ee8911f

              SHA256

              42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

              SHA512

              9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

            • C:\ProgramData\JKEGDHCFCAAE\IDAEHC

              Filesize

              160KB

              MD5

              f310cf1ff562ae14449e0167a3e1fe46

              SHA1

              85c58afa9049467031c6c2b17f5c12ca73bb2788

              SHA256

              e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

              SHA512

              1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

            • C:\ProgramData\freebl3.dll

              Filesize

              669KB

              MD5

              550686c0ee48c386dfcb40199bd076ac

              SHA1

              ee5134da4d3efcb466081fb6197be5e12a5b22ab

              SHA256

              edd043f2005dbd5902fc421eabb9472a7266950c5cbaca34e2d590b17d12f5fa

              SHA512

              0b7f47af883b99f9fbdc08020446b58f2f3fa55292fd9bc78fc967dd35bdd8bd549802722de37668cc89ede61b20359190efbfdf026ae2bdc854f4740a54649e

            • C:\ProgramData\mozglue.dll

              Filesize

              593KB

              MD5

              c8fd9be83bc728cc04beffafc2907fe9

              SHA1

              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

              SHA256

              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

              SHA512

              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

            • C:\ProgramData\msvcp140.dll

              Filesize

              439KB

              MD5

              5ff1fca37c466d6723ec67be93b51442

              SHA1

              34cc4e158092083b13d67d6d2bc9e57b798a303b

              SHA256

              5136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062

              SHA512

              4802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546

            • C:\ProgramData\nss3.dll

              Filesize

              2.0MB

              MD5

              1cc453cdf74f31e4d913ff9c10acdde2

              SHA1

              6e85eae544d6e965f15fa5c39700fa7202f3aafe

              SHA256

              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

              SHA512

              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

            • C:\ProgramData\softokn3.dll

              Filesize

              251KB

              MD5

              4e52d739c324db8225bd9ab2695f262f

              SHA1

              71c3da43dc5a0d2a1941e874a6d015a071783889

              SHA256

              74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

              SHA512

              2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

            • C:\ProgramData\vcruntime140.dll

              Filesize

              78KB

              MD5

              a37ee36b536409056a86f50e67777dd7

              SHA1

              1cafa159292aa736fc595fc04e16325b27cd6750

              SHA256

              8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

              SHA512

              3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

            • C:\Users\AdminEHDGCGIDAK.exe

              Filesize

              371KB

              MD5

              052eafad306073dc67e384f1f371c415

              SHA1

              27b45865e79e48634533d3971ddf2a0164c4f3bb

              SHA256

              9136c32467cd79e8fdb7ea154540093c005c6cf636bc52d7af6caf170a1a828b

              SHA512

              ad82848aca1d1c7af997c35ebd7fa6a04d01b8d09ab89f6ebeb41fd3c1b147507d6a110602fa3b6a6087b3d1ccf30d9e81f2b76af431da28dc81f4b3c6bd032d

            • C:\Users\AdminKKKJEHCGCG.exe

              Filesize

              404KB

              MD5

              07beff810640c60bf60464f5e1efb5b0

              SHA1

              2af2ee421ae26a98f9775bfe46821ffb47b406d3

              SHA256

              2161f38eb7e940f7dadbf1cff93e3219846ad9dd1d181aceadddd9b1f549bf70

              SHA512

              1ed5082b2652d1253c13803c3607afe4befa564c03f1203a6ad157f0187482382d7a1438e34a95667495c89a6ebe020d838fe61ec7f697de865fc55a3b031fa5

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

              Filesize

              1KB

              MD5

              7fb5fa1534dcf77f2125b2403b30a0ee

              SHA1

              365d96812a69ac0a4611ea4b70a3f306576cc3ea

              SHA256

              33a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f

              SHA512

              a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8

              Filesize

              436B

              MD5

              971c514f84bba0785f80aa1c23edfd79

              SHA1

              732acea710a87530c6b08ecdf32a110d254a54c8

              SHA256

              f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

              SHA512

              43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

              Filesize

              174B

              MD5

              64fa2e091f77ae3b343222ea00743b98

              SHA1

              596d17f4d21c69e45586264a2ff00dd49b6e8e25

              SHA256

              424ddcc5ca2922cb879c83d8713d6b7961278f26823069fb72eff01778173960

              SHA512

              d270c486a1c04acb81418573f42d29ca3e55625884ad377649389c8c5da0a83162b63877be6a313c8e08512f240c91e106eaf9aa85dee41ba2e4474255d8cf22

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

              Filesize

              170B

              MD5

              3823869c5e6520870251e3af4dac70e0

              SHA1

              a65039cce34572f26eebd760aec96ac6c0ea06f3

              SHA256

              62da38f5e435389b21dc144fac9d2446e18ae64ae44034e534950f76ac55868c

              SHA512

              063176fb11459f1c7dbf8d5dad125db9aacfffe3f8108492f0bf36fa40660c027176fc205782f804f16c9a47d67e28f3c1a327475399f41af0c2995edef47e4d

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DBKKFCBAKK.exe.log

              Filesize

              425B

              MD5

              4eaca4566b22b01cd3bc115b9b0b2196

              SHA1

              e743e0792c19f71740416e7b3c061d9f1336bf94

              SHA256

              34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

              SHA512

              bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Q7Y0LTLX\sql[1].dll

              Filesize

              2.3MB

              MD5

              90e744829865d57082a7f452edc90de5

              SHA1

              833b178775f39675fa4e55eab1032353514e1052

              SHA256

              036a57102385d7f0d7b2deacf932c1c372ae30d924365b7a88f8a26657dd7550

              SHA512

              0a2d112ff7cb806a74f5ec17fe097d28107bb497d6ed5ad28ea47e6795434ba903cdb49aaf97a9a99c08cd0411f1969cad93031246dc107c26606a898e570323

            • memory/768-116-0x0000000000400000-0x0000000000463000-memory.dmp

              Filesize

              396KB

            • memory/768-120-0x0000000000400000-0x0000000000463000-memory.dmp

              Filesize

              396KB

            • memory/768-118-0x0000000000400000-0x0000000000463000-memory.dmp

              Filesize

              396KB

            • memory/1924-241-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/1924-249-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/1924-250-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/1924-88-0x0000000000060000-0x00000000000CA000-memory.dmp

              Filesize

              424KB

            • memory/1924-87-0x0000000072F8E000-0x0000000072F8F000-memory.dmp

              Filesize

              4KB

            • memory/1924-100-0x0000000072F80000-0x0000000073730000-memory.dmp

              Filesize

              7.7MB

            • memory/1924-252-0x00000000221A0000-0x00000000223FF000-memory.dmp

              Filesize

              2.4MB

            • memory/1924-266-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/1924-267-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2012-96-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2012-129-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2012-163-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2012-147-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2012-193-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2012-194-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2012-146-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2012-201-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2012-202-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2012-203-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2012-132-0x000000001FE80000-0x00000000200DF000-memory.dmp

              Filesize

              2.4MB

            • memory/2012-130-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2012-244-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2012-164-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2012-93-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2012-101-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2924-128-0x0000000000400000-0x0000000000661000-memory.dmp

              Filesize

              2.4MB

            • memory/2924-9-0x0000000061E00000-0x0000000061EF3000-memory.dmp

              Filesize

              972KB

            • memory/2924-6-0x0000000000400000-0x0000000000661000-memory.dmp

              Filesize

              2.4MB

            • memory/2924-8-0x0000000000400000-0x0000000000661000-memory.dmp

              Filesize

              2.4MB

            • memory/2924-3-0x0000000000400000-0x0000000000661000-memory.dmp

              Filesize

              2.4MB

            • memory/2924-268-0x0000000000400000-0x0000000000661000-memory.dmp

              Filesize

              2.4MB

            • memory/4428-114-0x0000000000A90000-0x0000000000AF0000-memory.dmp

              Filesize

              384KB

            • memory/4568-123-0x0000000074DF0000-0x00000000755A0000-memory.dmp

              Filesize

              7.7MB

            • memory/4568-0-0x0000000074DFE000-0x0000000074DFF000-memory.dmp

              Filesize

              4KB

            • memory/4568-7-0x0000000074DF0000-0x00000000755A0000-memory.dmp

              Filesize

              7.7MB

            • memory/4568-1-0x0000000000680000-0x00000000006D6000-memory.dmp

              Filesize

              344KB