Analysis

  • max time kernel
    20s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2024 13:18

General

  • Target

    d141cb3aae537b88910255bb6d843aa5c0b57fb03f8eb18a2d15555d6dd853fd.exe

  • Size

    404KB

  • MD5

    30c937ab3260fefe2e98cd875610fb63

  • SHA1

    b9c84958399719d8d9a9f81087830dd69b407660

  • SHA256

    d141cb3aae537b88910255bb6d843aa5c0b57fb03f8eb18a2d15555d6dd853fd

  • SHA512

    a5ae469a9728d2a93449cf9db1419fc7e279d8574ff0df706de5ad7571b60d6616260fa12fb7da64d9ff4ad06844aa8fb2854824a08936229c814c8ce62a882b

  • SSDEEP

    6144:X7lVFG2jvCstyKXJT696RjKKMNMvcdChxFvkAcdVSeDFpxErYGE0n8FRRfEO:XxdCuyKXJ6ajdvDtkXp6pSRfEO

Malware Config

Extracted

Family

vidar

Version

11

Botnet

8136aafb5e5c7dfe145176abba1ed803

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

a669a86f8433a1e88901711c0f772c97

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Signatures

  • Detect Vidar Stealer 20 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d141cb3aae537b88910255bb6d843aa5c0b57fb03f8eb18a2d15555d6dd853fd.exe
    "C:\Users\Admin\AppData\Local\Temp\d141cb3aae537b88910255bb6d843aa5c0b57fb03f8eb18a2d15555d6dd853fd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2724
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\ProgramData\GCGCFCBAKK.exe
          "C:\ProgramData\GCGCFCBAKK.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2412
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:2256
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3016
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3016 -s 252
                5⤵
                • Program crash
                PID:3056
          • C:\ProgramData\GIEBFHCAKF.exe
            "C:\ProgramData\GIEBFHCAKF.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1352
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:2108
          • C:\ProgramData\HJDBKJKFIE.exe
            "C:\ProgramData\HJDBKJKFIE.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:2080
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
                PID:2796
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:2684
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminGCGIDGCGIE.exe"
                  5⤵
                    PID:1056
                    • C:\Users\AdminGCGIDGCGIE.exe
                      "C:\Users\AdminGCGIDGCGIE.exe"
                      6⤵
                        PID:1744
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          7⤵
                            PID:1692
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminBAAAAKJKJE.exe"
                        5⤵
                          PID:1104
                          • C:\Users\AdminBAAAAKJKJE.exe
                            "C:\Users\AdminBAAAAKJKJE.exe"
                            6⤵
                              PID:944
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                7⤵
                                  PID:2296
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\KEGDAKEHJDHI" & exit
                          3⤵
                            PID:2384
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /t 10
                              4⤵
                              • Delays execution with timeout.exe
                              PID:1712

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\DGIJECGD

                        Filesize

                        92KB

                        MD5

                        6093b9b9effe107a1958b5e8775d196a

                        SHA1

                        f86ede48007734aebe75f41954ea1ef64924b05e

                        SHA256

                        a10b04d057393f5974c776ed253909cafcd014752a57da2971ae0dddfa889ab0

                        SHA512

                        2d9c20a201655ffcce71bfafa71b79fe08eb8aa02b5666588302608f6a14126a5a1f4213a963eb528514e2ea2b17871c4c5f9b5ef89c1940c40c0718ec367a77

                      • C:\ProgramData\FHCBGIIJKEBF\BGHJEB

                        Filesize

                        46KB

                        MD5

                        02d2c46697e3714e49f46b680b9a6b83

                        SHA1

                        84f98b56d49f01e9b6b76a4e21accf64fd319140

                        SHA256

                        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                        SHA512

                        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                      • C:\ProgramData\FHCBGIIJKEBF\IDBFHC

                        Filesize

                        20KB

                        MD5

                        c9ff7748d8fcef4cf84a5501e996a641

                        SHA1

                        02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                        SHA256

                        4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                        SHA512

                        d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                      • C:\ProgramData\GCGCFCBAKK.exe

                        Filesize

                        371KB

                        MD5

                        32c2e31313c3df4a7a36c72503a5beba

                        SHA1

                        1c88051112dab0e306cadd9ee5d65f8dc229f079

                        SHA256

                        f1fa2872fcd33c6dbce8d974c0c0381c0762d46a53ceaca14a29727ad02baef3

                        SHA512

                        ee04d786e53f7fa203dbc4f8c018c72a907dabbd2d1c57e219b2ccc2dbd9d79a4ee8580b98f9b5c5024e628c0207cdd2bf93b9468e457f4ee00326c7c689f1ae

                      • C:\ProgramData\HJDBKJKFIE.exe

                        Filesize

                        326KB

                        MD5

                        2832fbde1cf7ea83bd6fd6a4a5e8fe15

                        SHA1

                        1ced7a749d257091e0c3b75605fd3bc005e531de

                        SHA256

                        2b8bcd9d7d072feb114e0436dc10aa80fda52cdd46a4948ea1ae984f74898375

                        SHA512

                        c69f1197a0c74d057ab569d35c9af675fc465ce6abcc6c8fc32b316d3586871a426d7ab904c43827be7413748f0f45f7f3689076ca031fd858a4a8abf78b9299

                      • C:\ProgramData\KEGCBKKJDHJJJKECGIII

                        Filesize

                        6KB

                        MD5

                        b7c509c20edd53b3616ce8d8bbb14d24

                        SHA1

                        7f30eb78f30c3ef7ee20b53514c25809f5ac3ce3

                        SHA256

                        be228db997077474df2a15c2370f4b0333b952b81126e17e3e69c960c6842866

                        SHA512

                        920561f80a01ae869259f28d5dd4c0362124540c8edd1b3a638e9e10eac9bda479c3fff938967b3597636c4b9b3dc8eada145946313bfc8e716a8ca4549ac846

                      • C:\ProgramData\freebl3.dll

                        Filesize

                        669KB

                        MD5

                        550686c0ee48c386dfcb40199bd076ac

                        SHA1

                        ee5134da4d3efcb466081fb6197be5e12a5b22ab

                        SHA256

                        edd043f2005dbd5902fc421eabb9472a7266950c5cbaca34e2d590b17d12f5fa

                        SHA512

                        0b7f47af883b99f9fbdc08020446b58f2f3fa55292fd9bc78fc967dd35bdd8bd549802722de37668cc89ede61b20359190efbfdf026ae2bdc854f4740a54649e

                      • C:\ProgramData\msvcp140.dll

                        Filesize

                        13KB

                        MD5

                        e416a22acaeff6cec5aa36a72becbede

                        SHA1

                        9fefce2eafd2e79ce0f0c60e2174b0052bfd0d2f

                        SHA256

                        edc0250d8dfe5b4049a64b6171d12ad701784f4650484d35315ab5286384e79e

                        SHA512

                        8ab549504e9c7f787e4ace97bcce5eed5bd9758b8cc223eae537e5ba3dc0f22ddd84802b1c43c2e947aa0a97742793b8cd09a5563ccd21820fa00bb5c1294421

                      • C:\ProgramData\vcruntime140.dll

                        Filesize

                        78KB

                        MD5

                        a37ee36b536409056a86f50e67777dd7

                        SHA1

                        1cafa159292aa736fc595fc04e16325b27cd6750

                        SHA256

                        8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

                        SHA512

                        3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                        Filesize

                        342B

                        MD5

                        449bcd3557e268ca221ab43ac3c64f2a

                        SHA1

                        956ac72b29c1d006e6135e0fc4e6d89093ebfcec

                        SHA256

                        067d0ba4da5b6ced0e5636a3dcac3eafafa71568684ec4b2d0920c4ce1311564

                        SHA512

                        a3e24d331319a69c1fc17c90f339debc3a6e2045811a4887398328246f83042adcc303c3f76bf43cbd87924e656dff222625ac85eaa4553f2b236244a37e3088

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                        Filesize

                        342B

                        MD5

                        223c9413f8f817006b89bf73720b76d8

                        SHA1

                        59737a6dcd089094d63ce4e788eea1949e3628b4

                        SHA256

                        027a7cac1296fb71bac669e3389de2c2326e9d0520daec16c9ede34f841c7f04

                        SHA512

                        705decd2d397ff56de1b007b79fef8ca139d5c597c0c598cd1cda784b7c7364b7b164e081d294733df53dc11ec92af242a62dbd4c052c5b36685833125321dee

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                        Filesize

                        342B

                        MD5

                        4e5fe46d5358c712d938dfd62df287e9

                        SHA1

                        bf6872908e9edf0018bb28eefaa3fb618bbad836

                        SHA256

                        123a678531689640a330fc3c34bcec5e8aa9dee39be6533223f0a3f9bfeaf82c

                        SHA512

                        50c9623cd68742b21ccf289f1147ac40aba2654c5acb6cc443ba4d302cdea300e60f470e28d96589964b4cec8dca3e4075117aec1ee6a186a927aa8ff9517068

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q0WBLVJY\76561199780418869[1].htm

                        Filesize

                        33KB

                        MD5

                        8b493d6d94ca231adebda7c0a8e6aaa2

                        SHA1

                        54781a1431f3cf55942a2ef2774c671d440457e3

                        SHA256

                        c2fef2c6778a122c4ff8c72c973a83aee43ac39d569746b12cc67a825104e45b

                        SHA512

                        7121d2409ee21d736ce907f63a0cda3a0b34c433269b91c7ab97825e357ef611c83880d79e2f75e8b45cad1ec68f4ff21680e92468bddcb0bc4b31451b4dc2eb

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q0WBLVJY\76561199780418869[2].htm

                        Filesize

                        33KB

                        MD5

                        c5e33a47baa809631890a441767d8673

                        SHA1

                        1120344dc73d6a1e0846195d3013419dd7536825

                        SHA256

                        28636a2a2d5c833c75010e15cd5707fe007d18c1cbc57364ba520b362ca274d5

                        SHA512

                        90fa897cb93886dcf8b1fa1390a6a8c4a10756f1fcec5b3374a01577febbe692360574296b89a9f4ee9876c7287a8aece5393d3393ca34fbdaf3be6ba59a90ea

                      • C:\Users\Admin\AppData\Local\Temp\Cab564C.tmp

                        Filesize

                        70KB

                        MD5

                        49aebf8cbd62d92ac215b2923fb1b9f5

                        SHA1

                        1723be06719828dda65ad804298d0431f6aff976

                        SHA256

                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                        SHA512

                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                      • C:\Users\Admin\AppData\Local\Temp\Tar568E.tmp

                        Filesize

                        181KB

                        MD5

                        4ea6026cf93ec6338144661bf1202cd1

                        SHA1

                        a1dec9044f750ad887935a01430bf49322fbdcb7

                        SHA256

                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                        SHA512

                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                      • \ProgramData\GIEBFHCAKF.exe

                        Filesize

                        404KB

                        MD5

                        38dabc7063c0a175a12c30bd44cf3dbc

                        SHA1

                        6d7aabebd8a417168e220c7497f4bc38c314da3b

                        SHA256

                        de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89

                        SHA512

                        674760ad37cf7886ca4cd786e4d1966d3827fdad008a85a125e18bd474d073dae8d4296427253bb86e78d3173a300611ee5eb2e01c1f968700679350fc17a24d

                      • \ProgramData\mozglue.dll

                        Filesize

                        593KB

                        MD5

                        c8fd9be83bc728cc04beffafc2907fe9

                        SHA1

                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                        SHA256

                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                        SHA512

                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                      • \ProgramData\nss3.dll

                        Filesize

                        2.0MB

                        MD5

                        1cc453cdf74f31e4d913ff9c10acdde2

                        SHA1

                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                        SHA256

                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                        SHA512

                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                      • memory/944-808-0x0000000000CF0000-0x0000000000D50000-memory.dmp

                        Filesize

                        384KB

                      • memory/1352-557-0x0000000001300000-0x000000000136A000-memory.dmp

                        Filesize

                        424KB

                      • memory/1744-763-0x0000000000140000-0x00000000001AA000-memory.dmp

                        Filesize

                        424KB

                      • memory/2080-603-0x0000000001390000-0x00000000013E6000-memory.dmp

                        Filesize

                        344KB

                      • memory/2108-565-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2108-569-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2108-563-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2108-567-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2108-561-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2108-572-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2108-575-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2108-573-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2412-497-0x0000000000F50000-0x0000000000FB0000-memory.dmp

                        Filesize

                        384KB

                      • memory/2412-512-0x0000000073010000-0x00000000736FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2412-498-0x000000007301E000-0x000000007301F000-memory.dmp

                        Filesize

                        4KB

                      • memory/2632-0-0x00000000747FE000-0x00000000747FF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2632-1-0x0000000000E40000-0x0000000000EAA000-memory.dmp

                        Filesize

                        424KB

                      • memory/2632-16-0x00000000747F0000-0x0000000074EDE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2680-154-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2680-222-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2680-5-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2680-10-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2680-15-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2680-13-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2680-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2680-9-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2680-434-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2680-415-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2680-372-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2680-353-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2680-7-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2680-4-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2680-3-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2680-18-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2680-203-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2680-192-0x0000000020380000-0x00000000205DF000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/2680-173-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2684-607-0x0000000000400000-0x0000000000661000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/2684-605-0x0000000000400000-0x0000000000661000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/2684-609-0x0000000000400000-0x0000000000661000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/3016-500-0x0000000000400000-0x0000000000463000-memory.dmp

                        Filesize

                        396KB

                      • memory/3016-510-0x0000000000400000-0x0000000000463000-memory.dmp

                        Filesize

                        396KB

                      • memory/3016-508-0x0000000000400000-0x0000000000463000-memory.dmp

                        Filesize

                        396KB

                      • memory/3016-504-0x0000000000400000-0x0000000000463000-memory.dmp

                        Filesize

                        396KB

                      • memory/3016-503-0x0000000000400000-0x0000000000463000-memory.dmp

                        Filesize

                        396KB

                      • memory/3016-502-0x0000000000400000-0x0000000000463000-memory.dmp

                        Filesize

                        396KB

                      • memory/3016-501-0x0000000000400000-0x0000000000463000-memory.dmp

                        Filesize

                        396KB