Analysis

  • max time kernel
    28s
  • max time network
    239s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2024 05:00

General

  • Target

    05c67a9765fe1ebebcedaee376f87a803d7cd37e6c5c19f7d336c2f14a4ef207.exe

  • Size

    403KB

  • MD5

    f73186df5a030cf7f186b0737c3af1f7

  • SHA1

    d15e45feefbbc010db92ae897d80bc7419c0d046

  • SHA256

    05c67a9765fe1ebebcedaee376f87a803d7cd37e6c5c19f7d336c2f14a4ef207

  • SHA512

    a6e4d6e34748fa8fb9153e2104cf49cc36af9b22e29c8df050de0db4e14e9dd18ed178b4bbacd6289a0a55b465c996fb931799ba970dfe559c85215db7e31df1

  • SSDEEP

    12288:WFVCXJfc+aP2LQB0g7YUsKEJGxhimXJEO:MCX2d+LQqbKEJQim5t

Malware Config

Extracted

Family

vidar

Version

11

Botnet

e90840a846d017e7b095f7543cdf2d15

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

a669a86f8433a1e88901711c0f772c97

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://possiwreeste.site/api

https://underlinemdsj.site/api

https://chaptermusu.store/api

Signatures

  • Detect Vidar Stealer 20 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05c67a9765fe1ebebcedaee376f87a803d7cd37e6c5c19f7d336c2f14a4ef207.exe
    "C:\Users\Admin\AppData\Local\Temp\05c67a9765fe1ebebcedaee376f87a803d7cd37e6c5c19f7d336c2f14a4ef207.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2752
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:2072
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          2⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:944
          • C:\ProgramData\DGHJECAFID.exe
            "C:\ProgramData\DGHJECAFID.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2288
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              • Modifies system certificate store
              PID:2168
          • C:\ProgramData\GIEGHJEGHJ.exe
            "C:\ProgramData\GIEGHJEGHJ.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1520
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:984
          • C:\ProgramData\HDGCFHIDAK.exe
            "C:\ProgramData\HDGCFHIDAK.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:1700
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2944
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminDGDHJEGIEB.exe"
                5⤵
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:1092
                • C:\Users\AdminDGDHJEGIEB.exe
                  "C:\Users\AdminDGDHJEGIEB.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  PID:2308
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                    • System Location Discovery: System Language Discovery
                    PID:2404
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminFCGCGDHJEG.exe"
                5⤵
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:1972
                • C:\Users\AdminFCGCGDHJEG.exe
                  "C:\Users\AdminFCGCGDHJEG.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  PID:2392
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                    • System Location Discovery: System Language Discovery
                    PID:2476
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\BAAAKJDAAFBA" & exit
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2084
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 10
              4⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:1476

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\AEGHJEGIEBFI\DHDHCG

        Filesize

        20KB

        MD5

        c9ff7748d8fcef4cf84a5501e996a641

        SHA1

        02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

        SHA256

        4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

        SHA512

        d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

      • C:\ProgramData\AEGHJEGIEBFI\FHCAFI

        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\ProgramData\BGDAAEHDHIIJKECBKEBA

        Filesize

        6KB

        MD5

        3f6c53e386b1ea8a5753e8951cd1f4b8

        SHA1

        97fe0238c6a39953ac4e48f1a44612229d6da8c2

        SHA256

        dc9fa93fe2c718154e858d485c1c48474a4c49167a8f245fdaa2cfdde125c549

        SHA512

        c77c5db833ed2c8c0728f21a04532ad82b83f0efc903c1e22e29062ec897be810617fd82457d28d63697808f66a70e1dfcf952980b920a137723a26fad3c8b8b

      • C:\ProgramData\FIIEHJDB

        Filesize

        92KB

        MD5

        882ec2bb4bf46a0ee80134f7b7b5d2d7

        SHA1

        4f76f5db450eb1a57199f5e0bb4bb6a61b4a5d7a

        SHA256

        a101a238346d9df0fe89b33f45436042d92878d75c5528ad0b8e201b91db0402

        SHA512

        eed22fb4d714d6c438760378912286d41f4f1e1ad27d62240fd9fc3c304831567e552e2ffe2524a0869d57a0fd7c6494a1fbf1e0d8eb78f58a052be3a3c4caaf

      • C:\ProgramData\GIEGHJEGHJ.exe

        Filesize

        404KB

        MD5

        38dabc7063c0a175a12c30bd44cf3dbc

        SHA1

        6d7aabebd8a417168e220c7497f4bc38c314da3b

        SHA256

        de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89

        SHA512

        674760ad37cf7886ca4cd786e4d1966d3827fdad008a85a125e18bd474d073dae8d4296427253bb86e78d3173a300611ee5eb2e01c1f968700679350fc17a24d

      • C:\ProgramData\freebl3.dll

        Filesize

        85KB

        MD5

        055200297f5102fe98d6f9e2a2b6a906

        SHA1

        c6d00012a71945565c7e3f297ff76805cd431c0f

        SHA256

        5b81e2fa8674615f4ea322b983d9312ad39499a705422f145a88eb53249bd2a7

        SHA512

        aabeb99b4b85b9236feacf6315d8060ac3601c50df45455e714a2d9f00d9ec27abc26f04330264a365bb7d016a992b3b849076c91d86c6f9585a1f7c4ca4ae5f

      • C:\ProgramData\msvcp140.dll

        Filesize

        13KB

        MD5

        e416a22acaeff6cec5aa36a72becbede

        SHA1

        9fefce2eafd2e79ce0f0c60e2174b0052bfd0d2f

        SHA256

        edc0250d8dfe5b4049a64b6171d12ad701784f4650484d35315ab5286384e79e

        SHA512

        8ab549504e9c7f787e4ace97bcce5eed5bd9758b8cc223eae537e5ba3dc0f22ddd84802b1c43c2e947aa0a97742793b8cd09a5563ccd21820fa00bb5c1294421

      • C:\ProgramData\nss3.dll

        Filesize

        63KB

        MD5

        0e36c0b8ee8d0b0c2ee4fe4568f0f966

        SHA1

        0bb9881c4875d56eab8f3b91cd43663b5af94151

        SHA256

        ef7edf395573f866c647cb7b7f5e0f4fd9195fea97c33f7e776bb55a592db44e

        SHA512

        135850fbeb1ad90506cf8ea7c722eed37911389fb6ee510d4d1cc55dff62fdee913100fbb60c5d7e403b7a08d858caceafd9499cbe704bb1dabbb7752d721734

      • C:\ProgramData\softokn3.dll

        Filesize

        5KB

        MD5

        d943fd798a20d796fa01aeed03b41ea0

        SHA1

        a53c656ef11eeba2931e8528c0c5f394b057cb82

        SHA256

        aefddefcb6b178882c16252df82353839ecb4a5219974c40314735dba0821768

        SHA512

        36a8567a757d5b3f286f4e5dd04a7732a413bcc469e12919c5075d04d88bab4454f5e359ed2c8d75168b4e1545191755ca2be19ee2ee427d08521593507ad425

      • C:\ProgramData\vcruntime140.dll

        Filesize

        2KB

        MD5

        b20ab20e66674e9e90ab34e7194f9ba0

        SHA1

        12f4001c266ba1d19b8d4296f306d1bcdb328c27

        SHA256

        67a1e0fc68a7c7a542062ada8ff78a72ce74e2e3f7438608f20661a57e7a9486

        SHA512

        52739c35c4a8586b67f33b6bfc637b21fcd457f4a28740ea7ad255851cfdd8f6a04e5d8b0b8f63593e5140efaa13bdd38d346d3467e259b1a158333c804188a0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

        Filesize

        1KB

        MD5

        a266bb7dcc38a562631361bbf61dd11b

        SHA1

        3b1efd3a66ea28b16697394703a72ca340a05bd5

        SHA256

        df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

        SHA512

        0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        4109c2d1a84eb37023b505b85c1e856c

        SHA1

        cd9f24ac8e6466fea08be4b4377fc46da62cb41c

        SHA256

        c6aad183bbfbb8d0aac97471f143fe4f064d820007b0da5a3d92e44b25dc4759

        SHA512

        be538dd4c7259bc7cade4b14330267d8183ce3437f7ad4e06ede8e8956d19e0542701a1d2b9a5978d92a9ceecf5500560541b0bb448b382c050e1dfb7e2c5180

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        dcc50713b5962042bba28ef0d6360b90

        SHA1

        3b57faaf3847ef3c2b6d4e0dd9fcde839953a13a

        SHA256

        0a5b28e35bfb033ae47605616b08eb57d01d79fa6508efff2c4708bc43a5e8d6

        SHA512

        9be8a1d57a36a6c042076fa14c00ecb86f39654214d857367781a60ed6d860da4a85e9e25cceba6d5c832848b87ce5ca357a9ea7cc0b9471a8a95b4269d3ef20

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        36a66210895f5a3f0ee94dfaef5d33f1

        SHA1

        2e9b8c3eda1a7f779c1ca98d1ffe919f95f1e241

        SHA256

        0edb116572aeb856da44192f4e618d6a846ac925d16598b7bfcbf96b7dc65248

        SHA512

        adc673e034e9a4aa34ba867553f09b8f6668256f2f008f46cc73b0b86b7a4c7bb11df7e2b41d13407dac4c60995f303803997ee38842535d612355092694db1f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

        Filesize

        242B

        MD5

        6556a236619eb854d3b5c4bd383b9616

        SHA1

        233e1303239efc991cb922669b3f9a2d0d919956

        SHA256

        c0613f3b622fe1cb9f508aecbe80db1f6b9c928801a381ef142e74214269f9a8

        SHA512

        e4eff4aa0cfd492ee4cd884dd5742640e40560cf46c819bdf0d9fe4c7fa98ae2c67d4efc0aa0301a1f5febe631c226d74bcb805e652c27e2d79e5638fc3a8946

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\40WV1DY9\76561199780418869[1].htm

        Filesize

        33KB

        MD5

        838e5ad63fd52c4457a012b19ec89100

        SHA1

        f74b0da804835b6b1d8525b9de654bcd3fe21a1e

        SHA256

        21b076dbb4fb48adeb4f8ffcf393f73df6bcf93fef68c3b864724fc2f2782269

        SHA512

        e929c6f87bbc094b8b23014797883100a4308f6795271db722b30fbc063dd512472b562201198b500369511b094146f9145373e032654141d8542ff29ca14aaf

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\40WV1DY9\76561199780418869[2].htm

        Filesize

        33KB

        MD5

        509cebd5ea7f021cbd6aa67e5cb963f9

        SHA1

        7a9152793724bdf37edbe6b73e6ea667f6fc4f2f

        SHA256

        8f9148ec2f4c4dc93cc05f37bc75f091cf444fb391a7653063d1fad72e50c58a

        SHA512

        cb5740f4aec4e47649f38e9a5f3f8c21d363ab6f71e3a7b1481e4a5fb5799ca2943a747521f914d57a111bbda67250e3d7d2658f5458dc00bc0408548b5a254a

      • C:\Users\Admin\AppData\Local\Temp\CabBE5.tmp

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\TarC07.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • \ProgramData\DGHJECAFID.exe

        Filesize

        371KB

        MD5

        32c2e31313c3df4a7a36c72503a5beba

        SHA1

        1c88051112dab0e306cadd9ee5d65f8dc229f079

        SHA256

        f1fa2872fcd33c6dbce8d974c0c0381c0762d46a53ceaca14a29727ad02baef3

        SHA512

        ee04d786e53f7fa203dbc4f8c018c72a907dabbd2d1c57e219b2ccc2dbd9d79a4ee8580b98f9b5c5024e628c0207cdd2bf93b9468e457f4ee00326c7c689f1ae

      • \ProgramData\HDGCFHIDAK.exe

        Filesize

        326KB

        MD5

        2832fbde1cf7ea83bd6fd6a4a5e8fe15

        SHA1

        1ced7a749d257091e0c3b75605fd3bc005e531de

        SHA256

        2b8bcd9d7d072feb114e0436dc10aa80fda52cdd46a4948ea1ae984f74898375

        SHA512

        c69f1197a0c74d057ab569d35c9af675fc465ce6abcc6c8fc32b316d3586871a426d7ab904c43827be7413748f0f45f7f3689076ca031fd858a4a8abf78b9299

      • \ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • \ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • memory/944-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/944-5-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/944-419-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/944-438-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/944-357-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/944-197-0x00000000206B0000-0x000000002090F000-memory.dmp

        Filesize

        2.4MB

      • memory/944-177-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/944-158-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/944-4-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/944-376-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/944-6-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/944-7-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/944-8-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/944-3-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/944-207-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/944-16-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/944-11-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/944-14-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/944-226-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/984-567-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/984-565-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/984-576-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/984-573-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/984-571-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/984-569-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/984-577-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/984-579-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1520-561-0x0000000000140000-0x00000000001AA000-memory.dmp

        Filesize

        424KB

      • memory/1700-608-0x0000000001310000-0x0000000001366000-memory.dmp

        Filesize

        344KB

      • memory/2116-19-0x0000000074440000-0x0000000074B2E000-memory.dmp

        Filesize

        6.9MB

      • memory/2116-12-0x0000000074440000-0x0000000074B2E000-memory.dmp

        Filesize

        6.9MB

      • memory/2116-0-0x000000007444E000-0x000000007444F000-memory.dmp

        Filesize

        4KB

      • memory/2116-1-0x0000000000C10000-0x0000000000C78000-memory.dmp

        Filesize

        416KB

      • memory/2168-505-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/2168-507-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/2168-516-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/2168-513-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/2168-510-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/2168-503-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/2168-504-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/2168-506-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/2288-515-0x00000000730E0000-0x00000000737CE000-memory.dmp

        Filesize

        6.9MB

      • memory/2288-493-0x0000000000980000-0x00000000009E0000-memory.dmp

        Filesize

        384KB

      • memory/2288-492-0x00000000730EE000-0x00000000730EF000-memory.dmp

        Filesize

        4KB

      • memory/2308-767-0x0000000000CF0000-0x0000000000D5A000-memory.dmp

        Filesize

        424KB

      • memory/2392-812-0x0000000000100000-0x0000000000160000-memory.dmp

        Filesize

        384KB

      • memory/2944-625-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/2944-623-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/2944-619-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/2944-621-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB