Analysis

  • max time kernel
    58s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2024 10:21

General

  • Target

    file.exe

  • Size

    404KB

  • MD5

    239144713534aecb31e32cae4afb4645

  • SHA1

    fc5943e5c7d751bb7225a3856032091090f74748

  • SHA256

    926091fb9ecdefb9b61384f2b65084f7b1dbb52d8b1c8de7ee0ea415d828aed2

  • SHA512

    57956184064c621f7b8246a4fce73b6678ead6b23135de87b4b645a1afeeb00d801e8225b1717ff214cadf9ea5314779d6ca5724bb2ff081a1b731579735483b

  • SSDEEP

    12288:/DZ3CU48cDxa9ZX6SE/Q+UCGoul2q/SW/HhEO:LtN4pD6JG/NUCZ8SW/Bt

Malware Config

Extracted

Family

vidar

Version

11

Botnet

12d962a0b4176a0c19c4e61c53bd20b5

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

a669a86f8433a1e88901711c0f772c97

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://possiwreeste.site/api

https://underlinemdsj.site/api

https://chaptermusu.store/api

Signatures

  • Detect Vidar Stealer 20 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\ProgramData\DBGIJEHIID.exe
        "C:\ProgramData\DBGIJEHIID.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1076
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:1932
      • C:\ProgramData\JEBKECAFID.exe
        "C:\ProgramData\JEBKECAFID.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1368
      • C:\ProgramData\EHDGCGIDAK.exe
        "C:\ProgramData\EHDGCGIDAK.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2764
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2560
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminEBAFHCBFHD.exe"
            5⤵
              PID:2000
              • C:\Users\AdminEBAFHCBFHD.exe
                "C:\Users\AdminEBAFHCBFHD.exe"
                6⤵
                  PID:2460
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                      PID:1556
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminFCAAEHJDBK.exe"
                  5⤵
                    PID:1800
                    • C:\Users\AdminFCAAEHJDBK.exe
                      "C:\Users\AdminFCAAEHJDBK.exe"
                      6⤵
                        PID:2480
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          7⤵
                            PID:2780
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            7⤵
                              PID:2608
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              7⤵
                                PID:2724
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EBAAFCAFCBKF" & exit
                        3⤵
                          PID:2060
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout /t 10
                            4⤵
                            • Delays execution with timeout.exe
                            PID:1672

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\CFHDBFIE

                      Filesize

                      92KB

                      MD5

                      e248975fcae2fff4649630d9421bd44e

                      SHA1

                      283f382e83b0767a0cd6b2d54bce3c1c315c60d6

                      SHA256

                      2e7470ccd25b6d7e9606f29643dbda3e3a4ef3f0575b2d074986c80cf8b148d2

                      SHA512

                      9bd5cf49a7773811d72be905cc8dfc2310f82899553c6f598a52b5dc261fc26191462855fdba8b3a83c8a317faed71a1a134df83f338c6c9442ee792cdf7428f

                    • C:\ProgramData\FHIDBKFCAAEBFIDHDBAE

                      Filesize

                      6KB

                      MD5

                      485f117be2a85ace033e56e5b3b647c7

                      SHA1

                      7e37f4232c0956d364bb4c7af27a526b81987d1c

                      SHA256

                      3d0603aadd87d02e53b6009940e1e240be519fb3bf2bc49b86360284472e32f5

                      SHA512

                      c40e182e90a31bc1fc72f8375c0ce59859a3dabb27d99ad674ac3c60aeea863bc5eb3f5595f42be5b59d8ab751740dec9b3e2e2c8e8ca45cfd75353d5633f32a

                    • C:\ProgramData\FIIEHJDBKJKE\CFIEBK

                      Filesize

                      148KB

                      MD5

                      90a1d4b55edf36fa8b4cc6974ed7d4c4

                      SHA1

                      aba1b8d0e05421e7df5982899f626211c3c4b5c1

                      SHA256

                      7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

                      SHA512

                      ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

                    • C:\ProgramData\FIIEHJDBKJKE\CFIEBK

                      Filesize

                      46KB

                      MD5

                      02d2c46697e3714e49f46b680b9a6b83

                      SHA1

                      84f98b56d49f01e9b6b76a4e21accf64fd319140

                      SHA256

                      522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                      SHA512

                      60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                    • C:\ProgramData\FIIEHJDBKJKE\FBFIJJ

                      Filesize

                      20KB

                      MD5

                      c9ff7748d8fcef4cf84a5501e996a641

                      SHA1

                      02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                      SHA256

                      4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                      SHA512

                      d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                    • C:\ProgramData\freebl3.dll

                      Filesize

                      170KB

                      MD5

                      0e00634401e46201ebbb34b761f547dd

                      SHA1

                      f183ba13bc860fac9b308f5081e2cd20850f5a33

                      SHA256

                      6359fc4c8a4f162554a505a42117f43638f7cc498c11aafcf3b73af5b43eef79

                      SHA512

                      a22b1811d91a69187ca7c6e6596be0d7f8c6c51b37505d6cb7c2e3974f21cf11809916db5499f57f89c9d8ede4c4a314c000c05d9aeee21a07a2a687cff2bbea

                    • C:\ProgramData\mozglue.dll

                      Filesize

                      1024B

                      MD5

                      ef8872dbb1e0de26c4daadb4e2ba1231

                      SHA1

                      3d2931acbf70418c2e5d997efb92191a0aa1c370

                      SHA256

                      3c3473cd478011ef47a57b88ec6fda2427c944085bbb929bbde6ed88ba4cd624

                      SHA512

                      68aafdca48c3830d035fecec97fecfbe11f7691561e53cd9b8c126bc0a9675056f807869f6248ad9e3d8f6dcf0a5d7ce8355490aec7e2a09376ac0673a6392c4

                    • C:\ProgramData\msvcp140.dll

                      Filesize

                      4KB

                      MD5

                      5ea4919025090d4f0347abd7b1177163

                      SHA1

                      d1f0b69d5b6e2c675ade8a87545b47c270023f7b

                      SHA256

                      ab8d315c3faf73e26f55924541e8439022d76f3629853b028d9bddef9cd709cd

                      SHA512

                      1d3eeedb1722ba552d1994a2beaa8742a628fac7fc9b496ec07df2667ff135efb58e71291e71b35aab1520fcf2b2fb68e49af3d4799f7bb35339c2de14945477

                    • C:\ProgramData\nss3.dll

                      Filesize

                      136KB

                      MD5

                      beb19bcb426f7817df67f00f3ede4fcb

                      SHA1

                      a2a3b17196dd5477422be44e8f13c81dfb5f5920

                      SHA256

                      fdb51802127ca2c1a9446e3db5dc564bb5e1a8813a803841e716bda705a0f38a

                      SHA512

                      e4adab033c22a982d684eea6d2a59b6fbabda21be78c27d0dc8ea8471db22a6c4840c1d3e0e3326e33ab77946a2010e3db576642bdbde2c831cce772c3543754

                    • C:\ProgramData\softokn3.dll

                      Filesize

                      146KB

                      MD5

                      ae75b6bfad3b29c1c16a38da55ddde86

                      SHA1

                      f3981589435b2feaa04f9b452610a4636fce6c4c

                      SHA256

                      74c2d15e4b4c8df52319eb737eb43cac3fe6bba5387e78c50f1007affb482b8c

                      SHA512

                      9a3f19f08d42f16f4254303038f5cded8c74a89aa073dbdb8bf04986a1ae817dda015851c2464c5ef55281e7cbedc6cf4b0d62f443647046c7e1372d4880e0ac

                    • C:\ProgramData\vcruntime140.dll

                      Filesize

                      78KB

                      MD5

                      a37ee36b536409056a86f50e67777dd7

                      SHA1

                      1cafa159292aa736fc595fc04e16325b27cd6750

                      SHA256

                      8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

                      SHA512

                      3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                      Filesize

                      342B

                      MD5

                      14b51994f7bbc21bdae09ad7100dcff2

                      SHA1

                      2c82d3266c2b4f874857e2d514618f55ac3a17b5

                      SHA256

                      cb18ce6d92638a094d853de6eeaafceb9f523dc7eb59777be8fbd5362214301c

                      SHA512

                      a421f86f758cf9765547f223aa6d15fefaa034f37bb3020a51ac5c491b2e391f92fd89aae37e37b961b2d055f8135bc4efc62459fd3b37cb21a9cc64cc5bf0f7

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                      Filesize

                      342B

                      MD5

                      2326d6bb986b12eea065008b6a905ebc

                      SHA1

                      68f9f1d9186bfebaf5711fa0e879fecbbbf9f421

                      SHA256

                      ad20bc7bd5d13a1edc3d5b2ec306681f2ef82c10f18275021269843852f1c545

                      SHA512

                      a2f0e8ea0c3a401fce2f6f99c235043e0e36c4dded38d0e3d11d71e69127e16e42c816031cefc0e98c80a157d378d885019c467f62d4b4c9f42e69315a06a0f6

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                      Filesize

                      342B

                      MD5

                      b0d91622ca5d759ed0d31b1724933822

                      SHA1

                      1f2251916164a2e0dad4baaecf8c2df492741e68

                      SHA256

                      380e28e02456f53ad91394714d3bdd017130dd6e1c0e52643c65e6dabd391e4b

                      SHA512

                      1f0fa0ce730330e4cc12e12fe1b9dc89d5a2d2dd2321d2a2fbfdeb79361a58d2f6a2260782b81a2fb2195f474e467a3353d36204ec6ab80d2060902a24173421

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\56KJ964X\76561199780418869[1].htm

                      Filesize

                      33KB

                      MD5

                      57ef6fcfdb184f02bcd0aa2e242a0f8f

                      SHA1

                      317ea5d4d8df938bba064b98d85559ae86331713

                      SHA256

                      c3ab45c4b4b67ff0380986b9e2d590bff987c3e204cf8d8e09b8af118b9428ce

                      SHA512

                      34fea86f2b8af42e5000a5aa2ea58ece373c27ecfb7042e0cb25ff7c03ce861acbf292dbe562b65988c96ee4aaccc382a8a3237ccd566cfbed3e677498a2f0fe

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8H7UVK5L\76561199780418869[1].htm

                      Filesize

                      33KB

                      MD5

                      4bb852ad009cc94db736f913e32c9b17

                      SHA1

                      0743f4f0a578c24f281525ebfed202f328433e60

                      SHA256

                      ed905343709ed060b48ae84495030e8237259b31b439f013fe83f869d79fd24e

                      SHA512

                      e8af725dfa45fb4a793f2bcc53c023c7e7a3b3f040fe1308a08ccdbcabab35442678e4e8c6265e4a160bcf297eaff120e8fe0898b490d89d61980a1d0eaf2c74

                    • C:\Users\Admin\AppData\Local\Temp\Cab4C4E.tmp

                      Filesize

                      70KB

                      MD5

                      49aebf8cbd62d92ac215b2923fb1b9f5

                      SHA1

                      1723be06719828dda65ad804298d0431f6aff976

                      SHA256

                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                      SHA512

                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                    • C:\Users\Admin\AppData\Local\Temp\Tar4C9F.tmp

                      Filesize

                      181KB

                      MD5

                      4ea6026cf93ec6338144661bf1202cd1

                      SHA1

                      a1dec9044f750ad887935a01430bf49322fbdcb7

                      SHA256

                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                      SHA512

                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                    • \ProgramData\DBGIJEHIID.exe

                      Filesize

                      371KB

                      MD5

                      32c2e31313c3df4a7a36c72503a5beba

                      SHA1

                      1c88051112dab0e306cadd9ee5d65f8dc229f079

                      SHA256

                      f1fa2872fcd33c6dbce8d974c0c0381c0762d46a53ceaca14a29727ad02baef3

                      SHA512

                      ee04d786e53f7fa203dbc4f8c018c72a907dabbd2d1c57e219b2ccc2dbd9d79a4ee8580b98f9b5c5024e628c0207cdd2bf93b9468e457f4ee00326c7c689f1ae

                    • \ProgramData\EHDGCGIDAK.exe

                      Filesize

                      326KB

                      MD5

                      2832fbde1cf7ea83bd6fd6a4a5e8fe15

                      SHA1

                      1ced7a749d257091e0c3b75605fd3bc005e531de

                      SHA256

                      2b8bcd9d7d072feb114e0436dc10aa80fda52cdd46a4948ea1ae984f74898375

                      SHA512

                      c69f1197a0c74d057ab569d35c9af675fc465ce6abcc6c8fc32b316d3586871a426d7ab904c43827be7413748f0f45f7f3689076ca031fd858a4a8abf78b9299

                    • \ProgramData\JEBKECAFID.exe

                      Filesize

                      404KB

                      MD5

                      38dabc7063c0a175a12c30bd44cf3dbc

                      SHA1

                      6d7aabebd8a417168e220c7497f4bc38c314da3b

                      SHA256

                      de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89

                      SHA512

                      674760ad37cf7886ca4cd786e4d1966d3827fdad008a85a125e18bd474d073dae8d4296427253bb86e78d3173a300611ee5eb2e01c1f968700679350fc17a24d

                    • \ProgramData\mozglue.dll

                      Filesize

                      593KB

                      MD5

                      c8fd9be83bc728cc04beffafc2907fe9

                      SHA1

                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                      SHA256

                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                      SHA512

                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                    • \ProgramData\nss3.dll

                      Filesize

                      2.0MB

                      MD5

                      1cc453cdf74f31e4d913ff9c10acdde2

                      SHA1

                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                      SHA256

                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                      SHA512

                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                    • memory/1076-509-0x00000000011C0000-0x0000000001220000-memory.dmp

                      Filesize

                      384KB

                    • memory/1076-523-0x0000000073390000-0x0000000073A7E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1076-510-0x000000007339E000-0x000000007339F000-memory.dmp

                      Filesize

                      4KB

                    • memory/1364-1-0x0000000001180000-0x00000000011EA000-memory.dmp

                      Filesize

                      424KB

                    • memory/1364-0-0x000000007496E000-0x000000007496F000-memory.dmp

                      Filesize

                      4KB

                    • memory/1364-15-0x0000000074960000-0x000000007504E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1368-564-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/1368-566-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/1368-568-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/1368-570-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/1368-572-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/1368-575-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/1368-576-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/1368-578-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/1932-519-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/1932-513-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/1932-514-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/1932-515-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/1932-516-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/1932-512-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/1932-524-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/1932-521-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/2460-790-0x0000000000940000-0x00000000009AA000-memory.dmp

                      Filesize

                      424KB

                    • memory/2480-826-0x0000000000060000-0x00000000000C0000-memory.dmp

                      Filesize

                      384KB

                    • memory/2560-610-0x0000000000400000-0x0000000000661000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/2560-608-0x0000000000400000-0x0000000000661000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/2560-614-0x0000000000400000-0x0000000000661000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/2560-612-0x0000000000400000-0x0000000000661000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/2656-550-0x0000000001320000-0x000000000138A000-memory.dmp

                      Filesize

                      424KB

                    • memory/2764-606-0x0000000000100000-0x0000000000156000-memory.dmp

                      Filesize

                      344KB

                    • memory/2812-172-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2812-5-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2812-375-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2812-356-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2812-225-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2812-206-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2812-191-0x000000001A0D0000-0x000000001A32F000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/2812-437-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2812-153-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2812-418-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2812-7-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2812-8-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2812-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                      Filesize

                      4KB

                    • memory/2812-12-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2812-14-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2812-17-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2812-3-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2812-9-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2812-4-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB