Analysis

  • max time kernel
    30s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2024 05:02

General

  • Target

    6335282918d5ab79ed7704a1dc655915f829c435997e31d20780d6eda030a440.exe

  • Size

    403KB

  • MD5

    252a19a2ffc2aaee5ed5d3f84ba30d38

  • SHA1

    7f4772d99549926dc85744656e339d8aea46a414

  • SHA256

    6335282918d5ab79ed7704a1dc655915f829c435997e31d20780d6eda030a440

  • SHA512

    14b6a0ca204ce260a66b9d6c1b95f52bd8b3e618fd10ebbcdf4ee3a83812a2ebdc5a9a0b65c048b99f9a710b9d4265d4a1b41edaf82141a02256aebadf8a71db

  • SSDEEP

    12288:cekXGMQ2zoxTMB6hbaJpbyLDFUGKpg1rUH7XoOEO:cecL8dMB6hgpbwDY+KXoOt

Malware Config

Extracted

Family

vidar

Version

11

Botnet

6c8ce6f422a1d9cf34f23d1c2168e754

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

a669a86f8433a1e88901711c0f772c97

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

C2

https://possiwreeste.site/api

https://underlinemdsj.site/api

Signatures

  • Detect Vidar Stealer 20 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6335282918d5ab79ed7704a1dc655915f829c435997e31d20780d6eda030a440.exe
    "C:\Users\Admin\AppData\Local\Temp\6335282918d5ab79ed7704a1dc655915f829c435997e31d20780d6eda030a440.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\ProgramData\AEBAKJDGHI.exe
        "C:\ProgramData\AEBAKJDGHI.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:316
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1864
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 252
            5⤵
            • Program crash
            PID:1640
      • C:\ProgramData\HIJJDGDHDG.exe
        "C:\ProgramData\HIJJDGDHDG.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2196
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1736
      • C:\ProgramData\IECGIEBAEB.exe
        "C:\ProgramData\IECGIEBAEB.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2392
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2808
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminJKEGDHCFCA.exe"
            5⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:1360
            • C:\Users\AdminJKEGDHCFCA.exe
              "C:\Users\AdminJKEGDHCFCA.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:832
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:3028
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminJKEGIDGDGH.exe"
            5⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:568
            • C:\Users\AdminJKEGIDGDGH.exe
              "C:\Users\AdminJKEGIDGDGH.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:2340
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:2528
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\AEGDBAFHJJDA" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2844
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:1720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\BKJDGCGD

    Filesize

    92KB

    MD5

    a58d87b023e155c10b4e15fdfc6fcb06

    SHA1

    0ee449b782aeac54c0406adde543f19ecd9dfd38

    SHA256

    331b040f0bd7731b64e72a837ad86943379ff02e239c305d200108fe7e3c8c61

    SHA512

    1965574101a71a640efb135a49c4a968fd5feb328779c33936047afb2209424b44fba3a1ccdacee959ce5a016f22b49c8b42dc543476b11f83df0feb1b080eae

  • C:\ProgramData\HJDAFIEHIEGDHIDGDGHD

    Filesize

    6KB

    MD5

    a0869ee01f4828249db0204ba37aab96

    SHA1

    a457d872ddec0b18179e7ddbf022477aa6ebc43e

    SHA256

    e11ee2f8f3888b6fcd220baf92613c8d4e68ec7465fa748548826155a9444b2b

    SHA512

    1495af7f7549e3013559d9bd219887320cf216f49c850e8e3b2d55db394f3bd30ca45c8c9d1c0e0cf0e0e33488758766f583023748b4f3f627995ae90b1c4f9d

  • C:\ProgramData\KFIJJJEBGCFB\AEGHJE

    Filesize

    46KB

    MD5

    02d2c46697e3714e49f46b680b9a6b83

    SHA1

    84f98b56d49f01e9b6b76a4e21accf64fd319140

    SHA256

    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

    SHA512

    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

  • C:\ProgramData\KFIJJJEBGCFB\IIDHJK

    Filesize

    20KB

    MD5

    c9ff7748d8fcef4cf84a5501e996a641

    SHA1

    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

    SHA256

    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

    SHA512

    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

  • C:\ProgramData\freebl3.dll

    Filesize

    169KB

    MD5

    f09c73a3953b90dc08aa33cab720cd4e

    SHA1

    0d586ea1de06920db61ac553bf9e8da921104f57

    SHA256

    f0f42a661fd0819ef96dc771c8d11532bc23052ad2f21078e7dd8f877e9e528f

    SHA512

    9d3eb93d863618d095a843543e8d72992242b037b3f6f8e97bdd898fe2783a6889145663be9810da4f9928c51ef0582c63328df55c1a2b89a53e1bd2525858fd

  • C:\ProgramData\msvcp140.dll

    Filesize

    13KB

    MD5

    e416a22acaeff6cec5aa36a72becbede

    SHA1

    9fefce2eafd2e79ce0f0c60e2174b0052bfd0d2f

    SHA256

    edc0250d8dfe5b4049a64b6171d12ad701784f4650484d35315ab5286384e79e

    SHA512

    8ab549504e9c7f787e4ace97bcce5eed5bd9758b8cc223eae537e5ba3dc0f22ddd84802b1c43c2e947aa0a97742793b8cd09a5563ccd21820fa00bb5c1294421

  • C:\ProgramData\nss3.dll

    Filesize

    5KB

    MD5

    fff8bb74ff31eb63f0386737a00b6d0a

    SHA1

    eaf6b3268e69a783aee4f97c4a2daa9bd153d6fe

    SHA256

    fdbb1e867d9aff33fa30c8e2d1f0cf18faa97c27851767720035b05e67100cc6

    SHA512

    dc77574ca6d10edc96901776022b1d10bd2b0295647c61ea97dd806b744a217d807edbea13af13fbd458a3f3c8553924df46d4ebff829a02f191c63142f6699a

  • C:\ProgramData\vcruntime140.dll

    Filesize

    78KB

    MD5

    a37ee36b536409056a86f50e67777dd7

    SHA1

    1cafa159292aa736fc595fc04e16325b27cd6750

    SHA256

    8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

    SHA512

    3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    90ce9fda7ee5dac9f20d60dd14f3e370

    SHA1

    af7589b62c770a1e132345a933b0c9a59f54b713

    SHA256

    31b8d7ae59e0d35a9c7c0d83437388b1f947ea149a6e6c29f55830b94b960899

    SHA512

    3cf42439338249d2b47c849818b13c6fb2de55d77772485a0d042dde1065660d6564d47221a44697bce6bebe1359f58c9700714949a040dc083396bbe733f1e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8a048aa22032329ff002d043ff51d934

    SHA1

    c60c7c5b937ad90d626dc4f3add5ee3815bbf53e

    SHA256

    749e7e8c2b0baefd5475ede990bd0cb7a641949ed50cab2e9e95f9c2ae365965

    SHA512

    ba2c81e2a85f7e43643e1d7659d79cca4be78dcb6828a0fcf55f83930206a8337d78c98cbad90d5fb712b9135370c17848e21fe5e863df57286239f8d9da7fd8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    86f8f60db93874b4f0ee00672f41f262

    SHA1

    7c9c952859ab0106edc7608b38be227024957ae3

    SHA256

    708892a061e62e977562dd066b092c49793ef9aadacaeaeac74d2087a0c80594

    SHA512

    1a5ab7663e98472a60d1be1c25a70339c06e53bcecbbbe33817ee03761b67efd9eb494182c0168d7cc2b072ca0a209a8fdc258bf325287d8370009c86598af87

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\76561199780418869[1].htm

    Filesize

    33KB

    MD5

    96975021369e4b38026003fffc083927

    SHA1

    62270660e0351451f6a54571f6ac50ba5c88ba15

    SHA256

    181c12e8b88deb2bb0da7b9beede93de419f50355cbd7ca7c74db0c3afd901a2

    SHA512

    38c61e6e8df57f0a3c181dc5dcf19adcde3665cedbd1a0e21ec2555890502f228f284d4b04c6614bc37d90b9174730a005499722ab8543440063cec5f61f4b16

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\76561199780418869[2].htm

    Filesize

    33KB

    MD5

    6ae00c8205f260799d27d66b935213d6

    SHA1

    5b617243da459311689fcab0c6f106410e4e7871

    SHA256

    2147f49ea76f20b0ab9e3956c23542d94829453bd12a8dc22deeb46b4e710807

    SHA512

    c90a14a8e21c2080ec5baf993eddf04fb9409237166f0fadbaa565ac07e4efa118f0992f2cff978cad40651922d0ad1b91afeaae160f676730a6d82d79eadf85

  • C:\Users\Admin\AppData\Local\Temp\CabBC6E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBC90.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \ProgramData\AEBAKJDGHI.exe

    Filesize

    371KB

    MD5

    32c2e31313c3df4a7a36c72503a5beba

    SHA1

    1c88051112dab0e306cadd9ee5d65f8dc229f079

    SHA256

    f1fa2872fcd33c6dbce8d974c0c0381c0762d46a53ceaca14a29727ad02baef3

    SHA512

    ee04d786e53f7fa203dbc4f8c018c72a907dabbd2d1c57e219b2ccc2dbd9d79a4ee8580b98f9b5c5024e628c0207cdd2bf93b9468e457f4ee00326c7c689f1ae

  • \ProgramData\HIJJDGDHDG.exe

    Filesize

    404KB

    MD5

    38dabc7063c0a175a12c30bd44cf3dbc

    SHA1

    6d7aabebd8a417168e220c7497f4bc38c314da3b

    SHA256

    de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89

    SHA512

    674760ad37cf7886ca4cd786e4d1966d3827fdad008a85a125e18bd474d073dae8d4296427253bb86e78d3173a300611ee5eb2e01c1f968700679350fc17a24d

  • \ProgramData\IECGIEBAEB.exe

    Filesize

    326KB

    MD5

    2832fbde1cf7ea83bd6fd6a4a5e8fe15

    SHA1

    1ced7a749d257091e0c3b75605fd3bc005e531de

    SHA256

    2b8bcd9d7d072feb114e0436dc10aa80fda52cdd46a4948ea1ae984f74898375

    SHA512

    c69f1197a0c74d057ab569d35c9af675fc465ce6abcc6c8fc32b316d3586871a426d7ab904c43827be7413748f0f45f7f3689076ca031fd858a4a8abf78b9299

  • \ProgramData\mozglue.dll

    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll

    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/316-503-0x0000000002370000-0x0000000004370000-memory.dmp

    Filesize

    32.0MB

  • memory/316-516-0x0000000073210000-0x00000000738FE000-memory.dmp

    Filesize

    6.9MB

  • memory/316-492-0x000000007321E000-0x000000007321F000-memory.dmp

    Filesize

    4KB

  • memory/316-493-0x0000000000BB0000-0x0000000000C10000-memory.dmp

    Filesize

    384KB

  • memory/832-769-0x00000000008E0000-0x000000000094A000-memory.dmp

    Filesize

    424KB

  • memory/1728-0-0x000000007466E000-0x000000007466F000-memory.dmp

    Filesize

    4KB

  • memory/1728-1-0x00000000001C0000-0x0000000000228000-memory.dmp

    Filesize

    416KB

  • memory/1728-19-0x0000000074660000-0x0000000074D4E000-memory.dmp

    Filesize

    6.9MB

  • memory/1728-14-0x0000000074660000-0x0000000074D4E000-memory.dmp

    Filesize

    6.9MB

  • memory/1736-565-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1736-569-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1736-567-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1736-571-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1736-573-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1736-576-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1736-577-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1736-579-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1864-504-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1864-514-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1864-512-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1864-509-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1864-506-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1864-507-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1864-508-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2196-543-0x0000000000130000-0x000000000019A000-memory.dmp

    Filesize

    424KB

  • memory/2340-814-0x0000000000F00000-0x0000000000F60000-memory.dmp

    Filesize

    384KB

  • memory/2392-599-0x0000000000180000-0x00000000001D6000-memory.dmp

    Filesize

    344KB

  • memory/2524-177-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2524-158-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2524-7-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2524-3-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2524-13-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2524-419-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2524-376-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2524-357-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2524-226-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2524-207-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2524-196-0x00000000202E0000-0x000000002053F000-memory.dmp

    Filesize

    2.4MB

  • memory/2524-438-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2524-16-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2524-4-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2524-5-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2524-6-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2524-8-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2524-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2524-11-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2808-609-0x0000000000400000-0x0000000000661000-memory.dmp

    Filesize

    2.4MB

  • memory/2808-611-0x0000000000400000-0x0000000000661000-memory.dmp

    Filesize

    2.4MB

  • memory/2808-613-0x0000000000400000-0x0000000000661000-memory.dmp

    Filesize

    2.4MB