Resubmissions

03-10-2024 20:46

241003-zklthazamd 10

02-10-2024 15:16

241002-snmfwawhqd 10

01-10-2024 01:49

241001-b8w3davemp 10

Analysis

  • max time kernel
    21s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 01:49

General

  • Target

    de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89.exe

  • Size

    404KB

  • MD5

    38dabc7063c0a175a12c30bd44cf3dbc

  • SHA1

    6d7aabebd8a417168e220c7497f4bc38c314da3b

  • SHA256

    de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89

  • SHA512

    674760ad37cf7886ca4cd786e4d1966d3827fdad008a85a125e18bd474d073dae8d4296427253bb86e78d3173a300611ee5eb2e01c1f968700679350fc17a24d

  • SSDEEP

    12288:XY1HgTKqPXxbx28l1ukOy325R4RQMJnJ9w6EO:XY1AtPB0KwkU5GRnJnxt

Malware Config

Extracted

Family

vidar

Version

11

Botnet

a669a86f8433a1e88901711c0f772c97

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Signatures

  • Detect Vidar Stealer 20 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89.exe
    "C:\Users\Admin\AppData\Local\Temp\de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\ProgramData\GDHIEHJEBA.exe
        "C:\ProgramData\GDHIEHJEBA.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2116
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1524
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1524 -s 252
            5⤵
            • Program crash
            PID:1096
      • C:\ProgramData\HDGDGHCAAK.exe
        "C:\ProgramData\HDGDGHCAAK.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3064
      • C:\ProgramData\AAEHDAAKEH.exe
        "C:\ProgramData\AAEHDAAKEH.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3016
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminHJDBFBKKJD.exe"
            5⤵
              PID:2100
              • C:\Users\AdminHJDBFBKKJD.exe
                "C:\Users\AdminHJDBFBKKJD.exe"
                6⤵
                  PID:300
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                      PID:2256
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminAKJDGIEHCA.exe"
                  5⤵
                    PID:1088
                    • C:\Users\AdminAKJDGIEHCA.exe
                      "C:\Users\AdminAKJDGIEHCA.exe"
                      6⤵
                        PID:2516
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          7⤵
                            PID:2736
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\IIDAAFBGDBKJ" & exit
                    3⤵
                      PID:2660
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 10
                        4⤵
                        • Delays execution with timeout.exe
                        PID:1376

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\BAFBFCBGHDGCFHJJECAF

                  Filesize

                  6KB

                  MD5

                  8fc2ad9c87d2673ed1f750a8b4c7bd3d

                  SHA1

                  df987d077608d8a981e8da8a7436a572f7be5aa2

                  SHA256

                  8bbe24e076d0e1f10780c8ac99e0c90cedf86440c0c8aaf97284b1b721136732

                  SHA512

                  ef35fd3f6a80f7ac0a6bbbe22192c19dbfafc96ce4c8506b5d037cea34f9899dde951a54a2f6399b9b8baf544aaca63572acd66dc9b38f4fdde8861566e3eb33

                • C:\ProgramData\GDHIEHJEBA.exe

                  Filesize

                  372KB

                  MD5

                  8a73502b83ceb6b31b9fefb595876844

                  SHA1

                  41094748fdc11cd79057c14c39210d6833a25323

                  SHA256

                  af60c2dd60ece7f8e83870b22b1c5c0e095c9c3669171c16eaaff406cda6eeb2

                  SHA512

                  e5bf9b9b78c8306c13df04db83bbe4c76f0914fffde4bd584a5b96da5150102167df61b1315382a5af68038c2d3cdbd2e2414082659757c402979d3c3772b82c

                • C:\ProgramData\GIEGHJEG

                  Filesize

                  92KB

                  MD5

                  882ec2bb4bf46a0ee80134f7b7b5d2d7

                  SHA1

                  4f76f5db450eb1a57199f5e0bb4bb6a61b4a5d7a

                  SHA256

                  a101a238346d9df0fe89b33f45436042d92878d75c5528ad0b8e201b91db0402

                  SHA512

                  eed22fb4d714d6c438760378912286d41f4f1e1ad27d62240fd9fc3c304831567e552e2ffe2524a0869d57a0fd7c6494a1fbf1e0d8eb78f58a052be3a3c4caaf

                • C:\ProgramData\HDGDGHCAAK.exe

                  Filesize

                  404KB

                  MD5

                  4f828f95c11479c61692052d9254022a

                  SHA1

                  68f1fbe839f2d41f434bdde176ccc3e6f38ec503

                  SHA256

                  00c39991e9994d94f4fc657f7072c7e4137baf5aa27961cf5451daf6b3cda75a

                  SHA512

                  91cc6dc01a62337c542c31337057653c5e41ae7b88621bc1041786a260a5b78fb834869ce8aeca05ab8263c45a41fa7833ee262440d157206b1ddae675d814f5

                • C:\ProgramData\JKKEHJDHJKFI\HCAEGC

                  Filesize

                  46KB

                  MD5

                  02d2c46697e3714e49f46b680b9a6b83

                  SHA1

                  84f98b56d49f01e9b6b76a4e21accf64fd319140

                  SHA256

                  522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                  SHA512

                  60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                • C:\ProgramData\JKKEHJDHJKFI\KKKJEB

                  Filesize

                  20KB

                  MD5

                  c9ff7748d8fcef4cf84a5501e996a641

                  SHA1

                  02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                  SHA256

                  4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                  SHA512

                  d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                • C:\ProgramData\freebl3.dll

                  Filesize

                  81KB

                  MD5

                  aa268cdb9f81940bed06afe72fe43cbb

                  SHA1

                  b09277c3b4ef42946be4c6ef79d6f4e0e6c1ab65

                  SHA256

                  cf5b64771f35028b997a2b01bb95f4ed106d1f2173ec6cb44e7cc0f2d55f53be

                  SHA512

                  494795f5309b2bc6ccee5182dec01165f1f6b46e16318eb6d4460bac2c1b224cb5d127f103e393206ef810a909983a2998d0f32a26bdd50d20659f7401523dac

                • C:\ProgramData\nss3.dll

                  Filesize

                  39KB

                  MD5

                  293887c7a0cfb7c7ad64a14a721e6cb0

                  SHA1

                  56c20644eef1e287a77ef78d9558304bff92960d

                  SHA256

                  c51c769d02bf9acbac889f78bed0de5a7dab792ec8a802f40ab497eab3fa1289

                  SHA512

                  9fbb97db99b6c602b85e5640741e3635b67decefe0901c4b5a2bcd8df028c7bf679a3d0aca2cdfd5173124769f8eb5b299bef15f1ce69f52ca758ef8375e1bea

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                  Filesize

                  471B

                  MD5

                  53531d3b1632c42fbb5282b61f41eb70

                  SHA1

                  3e57dd0a3966162c6bf62d02cef4abcff03c1159

                  SHA256

                  b949b4e92e2803878a2b71476a58d2cbfd53c95ab7bb1583ce4e77398f135105

                  SHA512

                  60d25185037c526ac8a8c928891c2ea5fe3a5d8d24fd536b36bdaea07953350aa25c45038c5b0db4166912da3ea502a959dd4de7dd6f602d2d6cdd1d349c73b0

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  8a161c3bee146f4ec63eadf3525e5582

                  SHA1

                  56799794b85f77d88a9df3ff2e4684a92bd53c19

                  SHA256

                  e9b1419ad12e4cde13db0c32258fb42065e9a348b4ddad7658eafd6a47f3622c

                  SHA512

                  ea6a8922bfb1075136ebe8617a7decee109cde12bba56dc82cc35b9c7228f978cdf9bc4763564f42613016229d6420c04d601a7bef533655fbad81c737126cbf

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  e62497a558f4a27a62ca66b0b1507306

                  SHA1

                  452e1cde01192d7c2ee130c0c7e1a9c0248e167d

                  SHA256

                  9460471ee5a018b26dc56db7005e583866ad80bcfffd90028345db0b78153493

                  SHA512

                  c6049139a5a2780a726599fa336451f834891efc4874552a54fcf13651dd493fda137879eadf541e2daf8b7f179a5aebc4e61bbcdfb948e0d195b0ecdcdd2367

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  ca5d82739a9f169c2d5ef0ed91afff5a

                  SHA1

                  ba058a94fc5e2f7b54fd38640e75a059c8b93786

                  SHA256

                  10317ffba2d55fd9e61e17268b1b16ac23a62dafa5661da0a7e4068a930572b5

                  SHA512

                  6e3b153da87cb1d077557093622492c908d04d33f80294b24b2f0465603685c93370f731fd867afa452ce17947b667108bd2cbf8f40c031b31b76be6ee91e58b

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                  Filesize

                  400B

                  MD5

                  92039cde6fe7d5b592ec04c5018e387f

                  SHA1

                  74b36182cb467b27e85695dfb7b566a84e18599d

                  SHA256

                  6ed49761b3d6608f74efa19a067ff339c3d8d7fc210d2684feab217e0ffe5b78

                  SHA512

                  ea6262518d5b2faf138d6985c5a700e485d02611a308e2074ed428b538968364e32ae3a8f9fc0095edcd7321fefdffcc69046999853547c100eaec11159a93d4

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\40WV1DY9\76561199780418869[1].htm

                  Filesize

                  33KB

                  MD5

                  f220b3a6279e62457cd8db21c69d8f6b

                  SHA1

                  e7348b0f9b34ae5e299e383435612ae7b49b1ce4

                  SHA256

                  d48ad7936226f0923eb266e6719eb209efefc871f0a0002fed7bb9a1de0dae5a

                  SHA512

                  e4c23fe328f2e2e7c5cf6fcddeb69eef0aa90da5bcc901ca5c4e562e55e7567d76a5f5492dcc3554ce3dc2337a8c0f76540ee1f9c8a9ff67fd250480a08f603e

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDDDRHWK\76561199780418869[1].htm

                  Filesize

                  33KB

                  MD5

                  9f49970805ee675e01388014d057ffdd

                  SHA1

                  41dc1df094a6ae70cb03095181fdd6dda1fe8bba

                  SHA256

                  29b6b08f403fc06399ca92ab8052c5ddc290e85ed88c13af30a68893691bcc0c

                  SHA512

                  4b07c35eab6f1d9b8bd70ecd507331fc1cb98b132263c48ae10b97fbc74f3759ea930eb25d214fb9ef832f4590989506adbcef63a3f638ae5a9d30a413fce588

                • C:\Users\Admin\AppData\Local\Temp\CabB03E.tmp

                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Users\Admin\AppData\Local\Temp\TarB060.tmp

                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • \ProgramData\AAEHDAAKEH.exe

                  Filesize

                  327KB

                  MD5

                  dfd49d1326704cfeee9852999782e4b6

                  SHA1

                  4bd1c441c55ec55a1cac7ca2bfe786a739cb01a4

                  SHA256

                  2280a0c18708cb5fd0e093e2f42350e3afb8f3ca31fd3279fc797a6c535532ef

                  SHA512

                  fe9e9537f76bf36b6e6abd340ef135d5d017bb2b067239f6871f5a8952d2a5b823dd89838b8d31a928b40a1a70bd83010e5f3f49905672fbcd74b763d65504bf

                • \ProgramData\mozglue.dll

                  Filesize

                  593KB

                  MD5

                  c8fd9be83bc728cc04beffafc2907fe9

                  SHA1

                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                  SHA256

                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                  SHA512

                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                • \ProgramData\nss3.dll

                  Filesize

                  2.0MB

                  MD5

                  1cc453cdf74f31e4d913ff9c10acdde2

                  SHA1

                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                  SHA256

                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                  SHA512

                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                • memory/300-801-0x0000000000E60000-0x0000000000EC8000-memory.dmp

                  Filesize

                  416KB

                • memory/1008-559-0x00000000001B0000-0x0000000000218000-memory.dmp

                  Filesize

                  416KB

                • memory/1524-520-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/1524-510-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/1524-511-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/1524-512-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/1524-513-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/1524-514-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/1524-518-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/1600-597-0x0000000001130000-0x0000000001186000-memory.dmp

                  Filesize

                  344KB

                • memory/2084-1-0x00000000010D0000-0x000000000113A000-memory.dmp

                  Filesize

                  424KB

                • memory/2084-16-0x0000000074850000-0x0000000074F3E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2084-0-0x000000007485E000-0x000000007485F000-memory.dmp

                  Filesize

                  4KB

                • memory/2116-522-0x0000000073070000-0x000000007375E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2116-523-0x0000000073070000-0x000000007375E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2116-488-0x0000000000A70000-0x0000000000AD0000-memory.dmp

                  Filesize

                  384KB

                • memory/2116-489-0x000000007307E000-0x000000007307F000-memory.dmp

                  Filesize

                  4KB

                • memory/2116-508-0x0000000073070000-0x000000007375E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2392-6-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2392-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2392-203-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2392-434-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2392-3-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2392-9-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2392-15-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2392-5-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2392-415-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2392-372-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2392-13-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2392-193-0x000000001E0F0000-0x000000001E34F000-memory.dmp

                  Filesize

                  2.4MB

                • memory/2392-353-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2392-8-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2392-10-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2392-229-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2392-173-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2392-154-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2392-18-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2516-826-0x00000000009C0000-0x0000000000A20000-memory.dmp

                  Filesize

                  384KB

                • memory/3016-625-0x0000000000400000-0x0000000000661000-memory.dmp

                  Filesize

                  2.4MB

                • memory/3016-627-0x0000000000400000-0x0000000000661000-memory.dmp

                  Filesize

                  2.4MB

                • memory/3016-629-0x0000000000400000-0x0000000000661000-memory.dmp

                  Filesize

                  2.4MB

                • memory/3064-565-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3064-567-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3064-569-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3064-571-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3064-574-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3064-575-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3064-577-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3064-563-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB