Analysis

  • max time kernel
    28s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2024 10:39

General

  • Target

    file.exe

  • Size

    404KB

  • MD5

    24ee596bc8112bf2fb1a2bb592de5f48

  • SHA1

    b68b950551a71f04e1ecdda894ce35b7702a18c2

  • SHA256

    605f0e1ad907d5585d5a3ad94244e5ee606e0a16ef99ae51b1557c8ccbaab901

  • SHA512

    e6f5dd23b0ca48e871a1193b1cf46b011aab00a051db109c64d8ac38176bbd2b176ddaefbd47df17cd59f76529ea4c997cb11edb2ff47fe5fd3a5f92b1edc512

  • SSDEEP

    12288:rX25ztpOkX88ZnbKnBVRYRzv3UcwtfDWXBcJ45G35UEO:TC6s889Yr0D3UcqWXBwWy5Ut

Malware Config

Extracted

Family

vidar

Version

11

Botnet

486564c74cdd6745c0139d65a01027e6

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

a669a86f8433a1e88901711c0f772c97

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

C2

https://possiwreeste.site/api

https://underlinemdsj.site/api

https://chaptermusu.store/api

Signatures

  • Detect Vidar Stealer 20 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\ProgramData\AEHIDAKECF.exe
        "C:\ProgramData\AEHIDAKECF.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2892
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:2884
      • C:\ProgramData\IJKJJKFHIJ.exe
        "C:\ProgramData\IJKJJKFHIJ.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:936
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2260
      • C:\ProgramData\CFHDBFIEGI.exe
        "C:\ProgramData\CFHDBFIEGI.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1800
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminCAFIEBKKJJ.exe"
            5⤵
              PID:1076
              • C:\Users\AdminCAFIEBKKJJ.exe
                "C:\Users\AdminCAFIEBKKJJ.exe"
                6⤵
                  PID:1776
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                      PID:480
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminIIECFHDBAA.exe"
                  5⤵
                    PID:264
                    • C:\Users\AdminIIECFHDBAA.exe
                      "C:\Users\AdminIIECFHDBAA.exe"
                      6⤵
                        PID:1160
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          7⤵
                            PID:2932
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EGIIIECBGDHJ" & exit
                    3⤵
                      PID:1720
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 10
                        4⤵
                        • Delays execution with timeout.exe
                        PID:2396

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\EHJJECBK

                  Filesize

                  92KB

                  MD5

                  9dacdf7238269810f4c56455bc02a2b5

                  SHA1

                  a4fdddc32f512bc7b3973b0026a65c61f0c09823

                  SHA256

                  96b70070ce33ffeec40bed34dbbed3b79b32d709e5f0c422ce4448b2574a8d8a

                  SHA512

                  05214bc2eea84586a19a35713a5132a2453ff6dc9b6bfa1304fc2fc9e89e05d250378102b04c692004c38d4caa1a334cdc01b827f0cfaee9d276cbd6ea95cd47

                • C:\ProgramData\FIIIIJKFCAAE\DAECAE

                  Filesize

                  46KB

                  MD5

                  02d2c46697e3714e49f46b680b9a6b83

                  SHA1

                  84f98b56d49f01e9b6b76a4e21accf64fd319140

                  SHA256

                  522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                  SHA512

                  60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                • C:\ProgramData\FIIIIJKFCAAE\GHDHDG

                  Filesize

                  20KB

                  MD5

                  c9ff7748d8fcef4cf84a5501e996a641

                  SHA1

                  02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                  SHA256

                  4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                  SHA512

                  d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                • C:\ProgramData\HJKJKKKJJJKJKFHJJJJE

                  Filesize

                  6KB

                  MD5

                  919df748eecb1097c23b1ad7d7465379

                  SHA1

                  f6bd5e1bda08fe56c1a7f3d4e183c80859a1cf24

                  SHA256

                  3a77246038d66fe3b3f18a87633044e3da82d24aab4ef3e73c90c29bb0451e2f

                  SHA512

                  e46c0ac72a70d1ba47e9faeb826a5cdb50c7f3066b2ce3514a8189d0afcb49c7b95f7f32c72167dd1253620f2101adeba324b004615d0b572241d8537a94207e

                • C:\ProgramData\freebl3.dll

                  Filesize

                  84KB

                  MD5

                  5717d3b9888032b686fe76df39896930

                  SHA1

                  d9c7f3eece37ae856dd3d590da8d3136347a17a8

                  SHA256

                  c3e2b1186cb2e663e8db3367a203db8078ccbefb4add8ac4e172aab599cd49ef

                  SHA512

                  2a84bcb7be2bf97868bbd745abe4709bab2f9fc7fdc6099907d072e07c427057afdfa68ae02dd09c701f8e4a013d24ac2084cf34734e8575cf0895ad5990b791

                • C:\ProgramData\msvcp140.dll

                  Filesize

                  13KB

                  MD5

                  e416a22acaeff6cec5aa36a72becbede

                  SHA1

                  9fefce2eafd2e79ce0f0c60e2174b0052bfd0d2f

                  SHA256

                  edc0250d8dfe5b4049a64b6171d12ad701784f4650484d35315ab5286384e79e

                  SHA512

                  8ab549504e9c7f787e4ace97bcce5eed5bd9758b8cc223eae537e5ba3dc0f22ddd84802b1c43c2e947aa0a97742793b8cd09a5563ccd21820fa00bb5c1294421

                • C:\ProgramData\softokn3.dll

                  Filesize

                  13KB

                  MD5

                  16c75e764a9b70ca06fe062d5367abba

                  SHA1

                  b69856703cc2633f6703368ada943f2ce1e1d722

                  SHA256

                  3ef27598650d34ccca435d9eb54db0a0ba7c25d6325e17665d7905dfa2423f9f

                  SHA512

                  edd7391aea11ca27b88c84046e1e88623998f638a0ab7d978aec98e36d7d773f19acbf3c55fefa9ccdaa19adb28124c80431309d21dab2deec152ca2e356aec5

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  d41ee8d31b9e800fcccffe93b30723ab

                  SHA1

                  b3e46a1bb5c3f33118d8a37b5f779257fff559fc

                  SHA256

                  3fbb2821f36fd11f97698653c360691d775a27183fc8d7f0afb3440fe30ecc9a

                  SHA512

                  d7b098bec581268b97e273f4a3493021a490274dea08284f4ebd481e4e28a36bf1ff2e02b213528246b3361ba9faee6539674f873de693ca357ba9d753d6cb11

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  09d8814a82a73ee4e6fc5db6eaf738d6

                  SHA1

                  2f9daa6e1b9c870f47e5dc5578420b2a5c785385

                  SHA256

                  36f438d9e7c4e3d1e16816a2ee6355cb026e327e70d627ee909525347244f417

                  SHA512

                  f7967189927cb6684bac793aab2c639c5a05040142910d0971febab32151b14bf3f12a7c18d30d6829c1ab5fbf15c4b160a8daa6eefdb46f30bf31b0088c775c

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  cad6aadaa60d88529f70c63082f3264b

                  SHA1

                  37f8f3bedb2dda51edc69c0236fd702dfcfe55d2

                  SHA256

                  7e77962cd0fa9d0e9ad928ebf30b28c46a6dcd6775e1a740e8d41431c7b6b663

                  SHA512

                  b1312c29aaabe212a7e33406780a210fd3758af1d3f3e0c29ffbf73ea219e7ee6b6fa0d3467bd86ba88f35f5ee32ead59bc7be76d99519e8e0ae668a0c37585e

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1LNUKNV0\76561199780418869[1].htm

                  Filesize

                  33KB

                  MD5

                  4218be3e8bc4ecb93d02c54ce1884aa0

                  SHA1

                  dd9433c27ed4c7d483704a80db381ff7e4973b66

                  SHA256

                  5eeaf9c9956e36c25ea4e7b6f064ce3ce69356aeb15037fdd37bd3a1667172ed

                  SHA512

                  9c10a593ac777c3b210f3caad76ae15c785555dac0ef0b86806d985f3eb9577cf6ce99a991ff3e43736b9f6e1bbdfbf305661fee5cfdcd8bfa7bb974b7c0d91a

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K3VL8XEP\76561199780418869[1].htm

                  Filesize

                  33KB

                  MD5

                  b36fa6951cd81690387382529d0f77ed

                  SHA1

                  18aa516ce1cd57fc8a7796a28f1def410f8853ca

                  SHA256

                  256a596a1474511e61204f6ef1a13dd677085907fb5853cb3644ecbd3fbdaa42

                  SHA512

                  b571995c242d25b91352a2d70a9b90c366915b18f84ec59e5700091cb4ac39e11321f21f02848a163105188ce1fd6b064f9f64660fe7cd0ba418dd692ebd16e1

                • C:\Users\Admin\AppData\Local\Temp\CabBB75.tmp

                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Users\Admin\AppData\Local\Temp\TarBB97.tmp

                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • \ProgramData\AEHIDAKECF.exe

                  Filesize

                  371KB

                  MD5

                  32c2e31313c3df4a7a36c72503a5beba

                  SHA1

                  1c88051112dab0e306cadd9ee5d65f8dc229f079

                  SHA256

                  f1fa2872fcd33c6dbce8d974c0c0381c0762d46a53ceaca14a29727ad02baef3

                  SHA512

                  ee04d786e53f7fa203dbc4f8c018c72a907dabbd2d1c57e219b2ccc2dbd9d79a4ee8580b98f9b5c5024e628c0207cdd2bf93b9468e457f4ee00326c7c689f1ae

                • \ProgramData\CFHDBFIEGI.exe

                  Filesize

                  326KB

                  MD5

                  2832fbde1cf7ea83bd6fd6a4a5e8fe15

                  SHA1

                  1ced7a749d257091e0c3b75605fd3bc005e531de

                  SHA256

                  2b8bcd9d7d072feb114e0436dc10aa80fda52cdd46a4948ea1ae984f74898375

                  SHA512

                  c69f1197a0c74d057ab569d35c9af675fc465ce6abcc6c8fc32b316d3586871a426d7ab904c43827be7413748f0f45f7f3689076ca031fd858a4a8abf78b9299

                • \ProgramData\IJKJJKFHIJ.exe

                  Filesize

                  404KB

                  MD5

                  38dabc7063c0a175a12c30bd44cf3dbc

                  SHA1

                  6d7aabebd8a417168e220c7497f4bc38c314da3b

                  SHA256

                  de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89

                  SHA512

                  674760ad37cf7886ca4cd786e4d1966d3827fdad008a85a125e18bd474d073dae8d4296427253bb86e78d3173a300611ee5eb2e01c1f968700679350fc17a24d

                • \ProgramData\mozglue.dll

                  Filesize

                  593KB

                  MD5

                  c8fd9be83bc728cc04beffafc2907fe9

                  SHA1

                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                  SHA256

                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                  SHA512

                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                • \ProgramData\nss3.dll

                  Filesize

                  2.0MB

                  MD5

                  1cc453cdf74f31e4d913ff9c10acdde2

                  SHA1

                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                  SHA256

                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                  SHA512

                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                • memory/936-539-0x0000000000D00000-0x0000000000D6A000-memory.dmp

                  Filesize

                  424KB

                • memory/1160-752-0x00000000011E0000-0x0000000001240000-memory.dmp

                  Filesize

                  384KB

                • memory/1640-613-0x0000000000A10000-0x0000000000A66000-memory.dmp

                  Filesize

                  344KB

                • memory/1776-725-0x0000000000280000-0x00000000002EA000-memory.dmp

                  Filesize

                  424KB

                • memory/1800-623-0x0000000000400000-0x0000000000661000-memory.dmp

                  Filesize

                  2.4MB

                • memory/1800-625-0x0000000000400000-0x0000000000661000-memory.dmp

                  Filesize

                  2.4MB

                • memory/1800-627-0x0000000000400000-0x0000000000661000-memory.dmp

                  Filesize

                  2.4MB

                • memory/1892-173-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-5-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-353-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-3-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1892-222-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-16-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-13-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-9-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-7-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-6-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-372-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-4-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-434-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-415-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-18-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-154-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-203-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1892-192-0x000000001DD80000-0x000000001DFDF000-memory.dmp

                  Filesize

                  2.4MB

                • memory/2012-0-0x0000000073FFE000-0x0000000073FFF000-memory.dmp

                  Filesize

                  4KB

                • memory/2012-14-0x0000000073FF0000-0x00000000746DE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2012-1-0x00000000000A0000-0x000000000010A000-memory.dmp

                  Filesize

                  424KB

                • memory/2260-565-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2260-552-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2260-572-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2260-567-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2260-569-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2260-573-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2260-575-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2260-554-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2884-511-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/2884-512-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/2884-513-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/2884-514-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2884-518-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/2884-521-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/2884-516-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/2884-510-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/2884-509-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/2892-488-0x000000007281E000-0x000000007281F000-memory.dmp

                  Filesize

                  4KB

                • memory/2892-520-0x0000000072810000-0x0000000072EFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2892-497-0x00000000011E0000-0x0000000001240000-memory.dmp

                  Filesize

                  384KB