Analysis

  • max time kernel
    134s
  • max time network
    244s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-09-2024 05:01

General

  • Target

    2a8ad4c9af3031fde7d322613cfba967c63ff6e5657c74ba8693050039f07f6e.exe

  • Size

    403KB

  • MD5

    2ff6b812f5ca9d29a5007366f38b6f34

  • SHA1

    261344946fe8e06368b6385a0c815e1b99b89e49

  • SHA256

    2a8ad4c9af3031fde7d322613cfba967c63ff6e5657c74ba8693050039f07f6e

  • SHA512

    a13c60164006cce68c6c78ae654f1ecbe5ce7811807be73f8d362e64dc7e86d3d152dd6fbf2a61fa22e8fbd088f7b92c0e1b11e4fd76fd7b5ea3417224c42383

  • SSDEEP

    12288:mzWi1fvPOSuEnigNkKoU/YT+rz4VFTzqEO:OWi1f3OEiyoU/6+rzoTGt

Malware Config

Extracted

Family

vidar

Version

11

Botnet

b26735cbe8ca9e75712ffe3aa40c4a60

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

a669a86f8433a1e88901711c0f772c97

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://possiwreeste.site/api

https://underlinemdsj.site/api

https://chaptermusu.store/api

Signatures

  • Detect Vidar Stealer 20 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a8ad4c9af3031fde7d322613cfba967c63ff6e5657c74ba8693050039f07f6e.exe
    "C:\Users\Admin\AppData\Local\Temp\2a8ad4c9af3031fde7d322613cfba967c63ff6e5657c74ba8693050039f07f6e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4448
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1412
      • C:\ProgramData\FIECFBAAAF.exe
        "C:\ProgramData\FIECFBAAAF.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:752
      • C:\ProgramData\BFHJJJDAFB.exe
        "C:\ProgramData\BFHJJJDAFB.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4736
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:4604
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:1936
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
                PID:2536
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                  PID:3828
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3468
              • C:\ProgramData\CBAFCAKEHD.exe
                "C:\ProgramData\CBAFCAKEHD.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2324
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  4⤵
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1920
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminDBKKKEHDHC.exe"
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:424
                    • C:\Users\AdminDBKKKEHDHC.exe
                      "C:\Users\AdminDBKKKEHDHC.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      PID:3892
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Checks processor information in registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4876
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminAFCFHDHIII.exe"
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:2784
                    • C:\Users\AdminAFCFHDHIII.exe
                      "C:\Users\AdminAFCFHDHIII.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      PID:4488
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        7⤵
                          PID:3584
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          7⤵
                            PID:628
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            7⤵
                            • System Location Discovery: System Language Discovery
                            PID:1004
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EHCFBFBAEBKJ" & exit
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:1840
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 10
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Delays execution with timeout.exe
                      PID:1516

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\BFHJJJDAFB.exe

                Filesize

                404KB

                MD5

                38dabc7063c0a175a12c30bd44cf3dbc

                SHA1

                6d7aabebd8a417168e220c7497f4bc38c314da3b

                SHA256

                de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89

                SHA512

                674760ad37cf7886ca4cd786e4d1966d3827fdad008a85a125e18bd474d073dae8d4296427253bb86e78d3173a300611ee5eb2e01c1f968700679350fc17a24d

              • C:\ProgramData\BKFBAKFCBFHIJJJJDBFC

                Filesize

                6KB

                MD5

                d08aaff00f555040a68660d9b6ca6c86

                SHA1

                6074f8af2407ed5a437340553cec7afb19225e0c

                SHA256

                03d660e2d11d284a2c59ae1925daf52e8367a22665e7cf97fabb46ec6fc79bc6

                SHA512

                e3121001cbcf457e8f3593d4e572889cf2f7f360fe27f5d53ce79c7ba56b561f33458dc1ac655af6caf559abb10df0cfa9cfe962fbc40eb699b3328263eab13e

              • C:\ProgramData\CAKEBFCFIJJK\CBAFCA

                Filesize

                46KB

                MD5

                02d2c46697e3714e49f46b680b9a6b83

                SHA1

                84f98b56d49f01e9b6b76a4e21accf64fd319140

                SHA256

                522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                SHA512

                60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

              • C:\ProgramData\CAKEBFCFIJJK\KJKEHI

                Filesize

                20KB

                MD5

                c9ff7748d8fcef4cf84a5501e996a641

                SHA1

                02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                SHA256

                4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                SHA512

                d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

              • C:\ProgramData\CBAFCAKEHD.exe

                Filesize

                326KB

                MD5

                2832fbde1cf7ea83bd6fd6a4a5e8fe15

                SHA1

                1ced7a749d257091e0c3b75605fd3bc005e531de

                SHA256

                2b8bcd9d7d072feb114e0436dc10aa80fda52cdd46a4948ea1ae984f74898375

                SHA512

                c69f1197a0c74d057ab569d35c9af675fc465ce6abcc6c8fc32b316d3586871a426d7ab904c43827be7413748f0f45f7f3689076ca031fd858a4a8abf78b9299

              • C:\ProgramData\CGDHIEGCFHCG\DBKKFH

                Filesize

                148KB

                MD5

                90a1d4b55edf36fa8b4cc6974ed7d4c4

                SHA1

                aba1b8d0e05421e7df5982899f626211c3c4b5c1

                SHA256

                7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

                SHA512

                ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

              • C:\ProgramData\FIECFBAAAF.exe

                Filesize

                371KB

                MD5

                32c2e31313c3df4a7a36c72503a5beba

                SHA1

                1c88051112dab0e306cadd9ee5d65f8dc229f079

                SHA256

                f1fa2872fcd33c6dbce8d974c0c0381c0762d46a53ceaca14a29727ad02baef3

                SHA512

                ee04d786e53f7fa203dbc4f8c018c72a907dabbd2d1c57e219b2ccc2dbd9d79a4ee8580b98f9b5c5024e628c0207cdd2bf93b9468e457f4ee00326c7c689f1ae

              • C:\ProgramData\HCAEGCBF

                Filesize

                92KB

                MD5

                dc89cfe2a3b5ff9acb683c7237226713

                SHA1

                24f19bc7d79fa0c5af945b28616225866ee51dd5

                SHA256

                ceddefa824f1dd6e7e669d4470e18e557c22fe73359f5b31edf4537473b96148

                SHA512

                ee5d047e1124351997ecfaa5c8bd3e9ce8a974ac281675cda4d0a55e40f3883336a2378b9ebf3d1f227d01b386c26473c32e39bcab836da2b392bf778a6cf5c2

              • C:\ProgramData\freebl3.dll

                Filesize

                104KB

                MD5

                802076ba0f8e35e293a84fef49f54075

                SHA1

                ce10c69d5eba164adc1a428384ea238a9fe58e50

                SHA256

                8c12dfa1dbaf564ed47e43cd22d15ca8a80983d1dfa4d9e478d122bfe3d0192c

                SHA512

                59e7823a67c7239b94cc32c879f828380be991478f235cf74caafcbd4c0cceb6fcc743f71709a7174401631353f9c35ee9f0c04f1809c4774899231ef13ce0c3

              • C:\ProgramData\mozglue.dll

                Filesize

                116KB

                MD5

                c7c8cc22fcf4672d26828993b91a3e34

                SHA1

                2c2be990c07b4c4158d511220664f74b8c0130eb

                SHA256

                41e33c585c8e4206e71349320609737706a82e40b02f27a8aa62cefab391fbb7

                SHA512

                e90c78123a455b4413ce2e4e1051b4c4c7d9888cff519f8ff3552bf3653e55ff26b263a22cc51ddedf9461373952feae7b3c3ef0cecf6be3aad6df00c44c5eb6

              • C:\ProgramData\nss3.dll

                Filesize

                33KB

                MD5

                e3dda2d0c65cb10ee50d0ed28f642dab

                SHA1

                1e573b863e5be95371434b0c217884f5cb8959bd

                SHA256

                60b985185a4b4b5f2625cb577f0c142c643fcf5160139846982f21be616ccfcd

                SHA512

                9ab63bc3851d492570e2361681ffeb2c55e1eebdfb265b4d79a16e20c077293cf47819f6124c7809c9d333aa87a8357410ee60137b8eb9478f7fbadb7f5f48b7

              • C:\ProgramData\softokn3.dll

                Filesize

                170KB

                MD5

                31e8243e7d0db887a825ab2f96a58778

                SHA1

                e7e1803a79d0e20e35da85a24528c304e17c666c

                SHA256

                95f5da6ab7922f87aee5b20e9842b5ac63f0354448bed4845818b16af8a40264

                SHA512

                456cb6be67ecd985ebc9898b5375bfbeddb9cbbda26ac8f8d9cf2d541898f59d93bdf91f32f7d7157d4eee3cdc7e913bb0a81d6259f33a6daf5cbfacec4a0ce2

              • C:\ProgramData\vcruntime140.dll

                Filesize

                15KB

                MD5

                c7361e97f8ab7c9f89c51c64d740b0f1

                SHA1

                e07b78d88e504b28aeff0a9f59fc75c348022797

                SHA256

                fa69d3c5893f910bb61a8cd464258b1d62024850ce95e62bd2f2fc5e1d34178e

                SHA512

                9b956df20c59f8488db3743d1167f1f8902a8318fb5d9e8478857e2f35c6e0e82d56df3363f374eb5b10524a200876e5ad53c5fc2ad1977d820c224f645062b1

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AdminDBKKKEHDHC.exe.log

                Filesize

                425B

                MD5

                605f809fab8c19729d39d075f7ffdb53

                SHA1

                c546f877c9bd53563174a90312a8337fdfc5fdd9

                SHA256

                6904d540649e76c55f99530b81be17e099184bb4cad415aa9b9b39cc3677f556

                SHA512

                82cc12c3186ae23884b8d5c104638c8206272c4389ade56b926dfc1d437b03888159b3c790b188b54d277a262e731927e703e680ea642e1417faee27443fd5b3

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\B4U56X23\sql[1].dll

                Filesize

                2.3MB

                MD5

                90e744829865d57082a7f452edc90de5

                SHA1

                833b178775f39675fa4e55eab1032353514e1052

                SHA256

                036a57102385d7f0d7b2deacf932c1c372ae30d924365b7a88f8a26657dd7550

                SHA512

                0a2d112ff7cb806a74f5ec17fe097d28107bb497d6ed5ad28ea47e6795434ba903cdb49aaf97a9a99c08cd0411f1969cad93031246dc107c26606a898e570323

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\UJ90U6GA.cookie

                Filesize

                100B

                MD5

                a22d28c104faa480dcc1b9263eb7cdfb

                SHA1

                41e233037d4c910a8c5f127083c561b4350768ae

                SHA256

                58ef83506c15e2b5e8ea340804b4373a0232f759b6ca224884dbbe110992d41f

                SHA512

                a68dcd4c95a2d2762eef8fed8e33f13555c9335543d2d2821dd10abf45f3c25a9320a972c8dd1b409ee568dd334daa3899260c7dbeaf88d5492fec15df0f1559

              • \ProgramData\mozglue.dll

                Filesize

                593KB

                MD5

                c8fd9be83bc728cc04beffafc2907fe9

                SHA1

                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                SHA256

                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                SHA512

                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

              • \ProgramData\nss3.dll

                Filesize

                2.0MB

                MD5

                1cc453cdf74f31e4d913ff9c10acdde2

                SHA1

                6e85eae544d6e965f15fa5c39700fa7202f3aafe

                SHA256

                ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                SHA512

                dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

              • memory/752-83-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/752-86-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/752-80-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/1004-224-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/1412-34-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/1412-60-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/1412-3-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/1412-8-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/1412-69-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/1412-6-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/1412-68-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/1412-61-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/1412-20-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/1412-21-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/1412-22-0x0000000020060000-0x00000000202BF000-memory.dmp

                Filesize

                2.4MB

              • memory/1412-33-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/1920-112-0x0000000000400000-0x0000000000661000-memory.dmp

                Filesize

                2.4MB

              • memory/1920-115-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                Filesize

                972KB

              • memory/1920-114-0x0000000000400000-0x0000000000661000-memory.dmp

                Filesize

                2.4MB

              • memory/1960-85-0x0000000072300000-0x00000000729EE000-memory.dmp

                Filesize

                6.9MB

              • memory/1960-196-0x0000000072300000-0x00000000729EE000-memory.dmp

                Filesize

                6.9MB

              • memory/1960-77-0x000000007230E000-0x000000007230F000-memory.dmp

                Filesize

                4KB

              • memory/1960-78-0x0000000000770000-0x00000000007D0000-memory.dmp

                Filesize

                384KB

              • memory/2324-110-0x0000000000940000-0x0000000000996000-memory.dmp

                Filesize

                344KB

              • memory/3468-100-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/3468-200-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/3468-181-0x000000001FB10000-0x000000001FD6F000-memory.dmp

                Filesize

                2.4MB

              • memory/3468-156-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/3468-99-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/3468-195-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/3468-96-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/3468-173-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/4448-0-0x0000000073FBE000-0x0000000073FBF000-memory.dmp

                Filesize

                4KB

              • memory/4448-53-0x0000000073FB0000-0x000000007469E000-memory.dmp

                Filesize

                6.9MB

              • memory/4448-11-0x0000000073FB0000-0x000000007469E000-memory.dmp

                Filesize

                6.9MB

              • memory/4448-1-0x0000000000FC0000-0x0000000001028000-memory.dmp

                Filesize

                416KB

              • memory/4736-94-0x0000000000A10000-0x0000000000A7A000-memory.dmp

                Filesize

                424KB

              • memory/4876-225-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/4876-226-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/4876-228-0x0000000021FC0000-0x000000002221F000-memory.dmp

                Filesize

                2.4MB