Analysis

  • max time kernel
    38s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2024 11:58

General

  • Target

    file.exe

  • Size

    404KB

  • MD5

    3c9241d0ce97c159d6cfaa49f602fafd

  • SHA1

    3a0320d338544496cb2ed6952d52e740c7f25d03

  • SHA256

    a73c4d134f180b9f4047f9be94f3f36b3a2e34469f8c90f70d964778efdc6adc

  • SHA512

    e7a86d0e92be6c741d53e505d712034f24cc9951fbb0015e6c46b97399eaa358c216de63930728fc1ca7edaaf3ceca3ed1dcab0e1c7bf0c384ba78d22615e9d4

  • SSDEEP

    12288:Dpn81p29d9YRhTe4kashZFxfNvJKXZYDJEO:1Sp29d9YRhi4kasRxfNxfJt

Malware Config

Extracted

Family

vidar

Version

11

Botnet

514d77849a01ff8ab7dd99d5f0a2e19e

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

a669a86f8433a1e88901711c0f772c97

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

C2

https://underlinemdsj.site/api

Signatures

  • Detect Vidar Stealer 20 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\ProgramData\KFIJJJEBGC.exe
        "C:\ProgramData\KFIJJJEBGC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2944
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:1796
      • C:\ProgramData\BGHIDGCAFC.exe
        "C:\ProgramData\BGHIDGCAFC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2292
      • C:\ProgramData\JJKFBAKFBG.exe
        "C:\ProgramData\JJKFBAKFBG.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3024
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2368
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminJKJEHJKJEB.exe"
            5⤵
              PID:2172
              • C:\Users\AdminJKJEHJKJEB.exe
                "C:\Users\AdminJKJEHJKJEB.exe"
                6⤵
                  PID:776
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                      PID:1088
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      7⤵
                        PID:824
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminFHDHCAAKEC.exe"
                    5⤵
                      PID:2768
                      • C:\Users\AdminFHDHCAAKEC.exe
                        "C:\Users\AdminFHDHCAAKEC.exe"
                        6⤵
                          PID:112
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            7⤵
                              PID:2948
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\HCFBKKEBKEBG" & exit
                      3⤵
                        PID:1684
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 10
                          4⤵
                          • Delays execution with timeout.exe
                          PID:1964

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\AAEHJEGI

                    Filesize

                    92KB

                    MD5

                    f98745d81e8b84f39630844a63afc1ee

                    SHA1

                    d7977c2dab5de25630f7d869f9b16a8502cd3bb3

                    SHA256

                    9c34e13f0d2852fb4a8a53a4727a59d24691a507edb6ff1965024a6147799a83

                    SHA512

                    e6b1bf12139e627d6aa2b25c9d7e8ebab1e86fc3025655bf88bc735413f55b10490f0237b8d11fd5db0eb6045f6176e93228c70d8e940a62ea4324816c31a3dd

                  • C:\ProgramData\JDBKJJKEBGHIDGCBKJJD

                    Filesize

                    6KB

                    MD5

                    6f70e284166b8ce6c792f1c01fbf37d1

                    SHA1

                    997e5b9fd18d4d0a4e5a26387c8b4366c5d3d3c9

                    SHA256

                    6a91df1b09ecd1761f7383c26040c3c568026f474d5a0e029b04c54dda73bb7f

                    SHA512

                    d6ac86852a7172489959c2e155f978e674fb9830a799161e4fef841badb21e6beb031b14cfa12b1025f11fe85be3056043354b24debff1c7fa2f53c6c4daac93

                  • C:\ProgramData\JKFCBAEHCAEG\EHJDGH

                    Filesize

                    148KB

                    MD5

                    90a1d4b55edf36fa8b4cc6974ed7d4c4

                    SHA1

                    aba1b8d0e05421e7df5982899f626211c3c4b5c1

                    SHA256

                    7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

                    SHA512

                    ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

                  • C:\ProgramData\JKFCBAEHCAEG\EHJDGH

                    Filesize

                    46KB

                    MD5

                    02d2c46697e3714e49f46b680b9a6b83

                    SHA1

                    84f98b56d49f01e9b6b76a4e21accf64fd319140

                    SHA256

                    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                    SHA512

                    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                  • C:\ProgramData\JKFCBAEHCAEG\JEBKKE

                    Filesize

                    20KB

                    MD5

                    c9ff7748d8fcef4cf84a5501e996a641

                    SHA1

                    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                    SHA256

                    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                    SHA512

                    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                  • C:\ProgramData\freebl3.dll

                    Filesize

                    19KB

                    MD5

                    55b67f901e97b2ca169e745733808cf0

                    SHA1

                    93d41c2e8bac3f0bcd4c95d1e61a8e9263e9e1ae

                    SHA256

                    35bd0a0d6dcc1a6033d7d7205299933e94c592250997ca09febc3975082a0aa7

                    SHA512

                    bb064f3531ce2dc6e7f0ec4abc359e4d8a1e05337a2d58ab435598f4b3789068c124aaf78b935d88850639de07b5a922012ae95ef1583dddd9a8fac4c5d14cc3

                  • C:\ProgramData\msvcp140.dll

                    Filesize

                    13KB

                    MD5

                    e416a22acaeff6cec5aa36a72becbede

                    SHA1

                    9fefce2eafd2e79ce0f0c60e2174b0052bfd0d2f

                    SHA256

                    edc0250d8dfe5b4049a64b6171d12ad701784f4650484d35315ab5286384e79e

                    SHA512

                    8ab549504e9c7f787e4ace97bcce5eed5bd9758b8cc223eae537e5ba3dc0f22ddd84802b1c43c2e947aa0a97742793b8cd09a5563ccd21820fa00bb5c1294421

                  • C:\ProgramData\softokn3.dll

                    Filesize

                    13KB

                    MD5

                    16c75e764a9b70ca06fe062d5367abba

                    SHA1

                    b69856703cc2633f6703368ada943f2ce1e1d722

                    SHA256

                    3ef27598650d34ccca435d9eb54db0a0ba7c25d6325e17665d7905dfa2423f9f

                    SHA512

                    edd7391aea11ca27b88c84046e1e88623998f638a0ab7d978aec98e36d7d773f19acbf3c55fefa9ccdaa19adb28124c80431309d21dab2deec152ca2e356aec5

                  • C:\ProgramData\vcruntime140.dll

                    Filesize

                    78KB

                    MD5

                    a37ee36b536409056a86f50e67777dd7

                    SHA1

                    1cafa159292aa736fc595fc04e16325b27cd6750

                    SHA256

                    8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

                    SHA512

                    3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                    Filesize

                    342B

                    MD5

                    c0c391b689eb3bdfe114945b168e7518

                    SHA1

                    5f08cce744b4f85f95d6a81223aa87ec9f5e06ea

                    SHA256

                    5e9f282402a48a591f1b094b3e2059d956aab04b3930d14f9fd17a827996df11

                    SHA512

                    efddc07f7b15fc2c2c88e6c1842d7ae129778cdec506f41d9bdf40ee4eeae614400de1eb3f8738b1680297b66990aaa4351fadc1a4e25130e475347363578b75

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                    Filesize

                    342B

                    MD5

                    82f05f414b270d7d2a8aea4b469660c0

                    SHA1

                    75c2684272c0e02582f26e2ffd69d53de687ed4e

                    SHA256

                    21e648c785c4a6c6b6371bc18526290dcba5323dfb2a98b10fe2fb2492a174f4

                    SHA512

                    1d365d9988fc413610235ea40c12076d1003c9f97f7fa4f1545feddd08fa5ee513431e81f45bcdf46b845a106b132d679126bbb178ed9977dc80a4e7f33d6b7a

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                    Filesize

                    342B

                    MD5

                    9d92661036cf3ca86e02bf6f57267c40

                    SHA1

                    d179355419005a7e01ad423310c4d2284e17ca64

                    SHA256

                    4f65e4a756aa2736013c5324860a3466e3e80baad96bed3036c77b6aae2e1e10

                    SHA512

                    78d13e91d91378c8acb88d1bc9756c36e7bc58278f88cfbed8b717747053ff5cb39208da70bb435180d038e1d462fa6b7bb907d548fed2a5c9e499cd25ba2cf9

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BQQODH7V\76561199780418869[1].htm

                    Filesize

                    33KB

                    MD5

                    7f6f55bf1584455544ff50558418b3ac

                    SHA1

                    f6928578a81a0c7bd7ea8c773b6d735ba060cf4f

                    SHA256

                    73a4336caa40b1131029b53b44a4f490fbbd39a793925fbd8a21981a467a0518

                    SHA512

                    4ea05054b36c6ce9854315005f35bae38808af8bc701b5147d04fe2341757be1c398b90aef5fc40d9630a455db8b5f154a2a9ba2b54902656df1fc574210d266

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\76561199780418869[1].htm

                    Filesize

                    33KB

                    MD5

                    7e5a10eb44ef3118754c53be59fa48d9

                    SHA1

                    8a7e708b74148cdc6a47648f9e55f4f7c1257bcb

                    SHA256

                    61f3a1053e78177169e0cbdd6fd3ee9e3666e4a9669b77954b5cad61eedc299d

                    SHA512

                    3d4faf7f7e82a2b9155069337dfa73598bdf005165a9dadee60283d04c54de344f38055e93461ef3a0aa1f4a640163e91aec5951744b31f0389d9ff6ca8f9021

                  • C:\Users\Admin\AppData\Local\Temp\CabB721.tmp

                    Filesize

                    70KB

                    MD5

                    49aebf8cbd62d92ac215b2923fb1b9f5

                    SHA1

                    1723be06719828dda65ad804298d0431f6aff976

                    SHA256

                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                    SHA512

                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                  • C:\Users\Admin\AppData\Local\Temp\TarB743.tmp

                    Filesize

                    181KB

                    MD5

                    4ea6026cf93ec6338144661bf1202cd1

                    SHA1

                    a1dec9044f750ad887935a01430bf49322fbdcb7

                    SHA256

                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                    SHA512

                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                  • \ProgramData\BGHIDGCAFC.exe

                    Filesize

                    404KB

                    MD5

                    38dabc7063c0a175a12c30bd44cf3dbc

                    SHA1

                    6d7aabebd8a417168e220c7497f4bc38c314da3b

                    SHA256

                    de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89

                    SHA512

                    674760ad37cf7886ca4cd786e4d1966d3827fdad008a85a125e18bd474d073dae8d4296427253bb86e78d3173a300611ee5eb2e01c1f968700679350fc17a24d

                  • \ProgramData\JJKFBAKFBG.exe

                    Filesize

                    326KB

                    MD5

                    2832fbde1cf7ea83bd6fd6a4a5e8fe15

                    SHA1

                    1ced7a749d257091e0c3b75605fd3bc005e531de

                    SHA256

                    2b8bcd9d7d072feb114e0436dc10aa80fda52cdd46a4948ea1ae984f74898375

                    SHA512

                    c69f1197a0c74d057ab569d35c9af675fc465ce6abcc6c8fc32b316d3586871a426d7ab904c43827be7413748f0f45f7f3689076ca031fd858a4a8abf78b9299

                  • \ProgramData\KFIJJJEBGC.exe

                    Filesize

                    371KB

                    MD5

                    32c2e31313c3df4a7a36c72503a5beba

                    SHA1

                    1c88051112dab0e306cadd9ee5d65f8dc229f079

                    SHA256

                    f1fa2872fcd33c6dbce8d974c0c0381c0762d46a53ceaca14a29727ad02baef3

                    SHA512

                    ee04d786e53f7fa203dbc4f8c018c72a907dabbd2d1c57e219b2ccc2dbd9d79a4ee8580b98f9b5c5024e628c0207cdd2bf93b9468e457f4ee00326c7c689f1ae

                  • \ProgramData\mozglue.dll

                    Filesize

                    593KB

                    MD5

                    c8fd9be83bc728cc04beffafc2907fe9

                    SHA1

                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                    SHA256

                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                    SHA512

                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                  • \ProgramData\nss3.dll

                    Filesize

                    2.0MB

                    MD5

                    1cc453cdf74f31e4d913ff9c10acdde2

                    SHA1

                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                    SHA256

                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                    SHA512

                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                  • memory/112-766-0x0000000000120000-0x0000000000180000-memory.dmp

                    Filesize

                    384KB

                  • memory/776-731-0x00000000003D0000-0x000000000043A000-memory.dmp

                    Filesize

                    424KB

                  • memory/1548-544-0x0000000001080000-0x00000000010EA000-memory.dmp

                    Filesize

                    424KB

                  • memory/1796-516-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/1796-506-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/1796-507-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/1796-508-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/1796-505-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/1796-509-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/1796-512-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/1796-514-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/2292-557-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2292-561-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2292-571-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2292-569-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2292-568-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2292-565-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2292-563-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2292-559-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2368-612-0x0000000000400000-0x0000000000661000-memory.dmp

                    Filesize

                    2.4MB

                  • memory/2368-610-0x0000000000400000-0x0000000000661000-memory.dmp

                    Filesize

                    2.4MB

                  • memory/2508-1-0x0000000001290000-0x00000000012FA000-memory.dmp

                    Filesize

                    424KB

                  • memory/2508-15-0x00000000743C0000-0x0000000074AAE000-memory.dmp

                    Filesize

                    6.9MB

                  • memory/2508-193-0x00000000743C0000-0x0000000074AAE000-memory.dmp

                    Filesize

                    6.9MB

                  • memory/2508-0-0x00000000743CE000-0x00000000743CF000-memory.dmp

                    Filesize

                    4KB

                  • memory/2944-495-0x00000000011B0000-0x0000000001210000-memory.dmp

                    Filesize

                    384KB

                  • memory/2944-494-0x0000000072C0E000-0x0000000072C0F000-memory.dmp

                    Filesize

                    4KB

                  • memory/2944-504-0x0000000002610000-0x0000000004610000-memory.dmp

                    Filesize

                    32.0MB

                  • memory/3024-608-0x00000000012B0000-0x0000000001306000-memory.dmp

                    Filesize

                    344KB

                  • memory/3032-174-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/3032-421-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/3032-209-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/3032-307-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/3032-359-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/3032-378-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/3032-155-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/3032-19-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/3032-14-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/3032-194-0x0000000020130000-0x000000002038F000-memory.dmp

                    Filesize

                    2.4MB

                  • memory/3032-10-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/3032-4-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/3032-5-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/3032-7-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/3032-8-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/3032-17-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/3032-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                    Filesize

                    4KB

                  • memory/3032-3-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/3032-440-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB