Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 01:21

General

  • Target

    605f0e1ad907d5585d5a3ad94244e5ee606e0a16ef99ae51b1557c8ccbaab901.exe

  • Size

    404KB

  • MD5

    24ee596bc8112bf2fb1a2bb592de5f48

  • SHA1

    b68b950551a71f04e1ecdda894ce35b7702a18c2

  • SHA256

    605f0e1ad907d5585d5a3ad94244e5ee606e0a16ef99ae51b1557c8ccbaab901

  • SHA512

    e6f5dd23b0ca48e871a1193b1cf46b011aab00a051db109c64d8ac38176bbd2b176ddaefbd47df17cd59f76529ea4c997cb11edb2ff47fe5fd3a5f92b1edc512

  • SSDEEP

    12288:rX25ztpOkX88ZnbKnBVRYRzv3UcwtfDWXBcJ45G35UEO:TC6s889Yr0D3UcqWXBwWy5Ut

Malware Config

Extracted

Family

vidar

Version

11

Botnet

486564c74cdd6745c0139d65a01027e6

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

C2

https://underlinemdsj.site/api

https://offeviablwke.site/api

Signatures

  • Detect Vidar Stealer 23 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\605f0e1ad907d5585d5a3ad94244e5ee606e0a16ef99ae51b1557c8ccbaab901.exe
    "C:\Users\Admin\AppData\Local\Temp\605f0e1ad907d5585d5a3ad94244e5ee606e0a16ef99ae51b1557c8ccbaab901.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\ProgramData\GDBKJDGIJE.exe
        "C:\ProgramData\GDBKJDGIJE.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:820
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 820 -s 252
            5⤵
            • Program crash
            PID:828
      • C:\ProgramData\HCAEHJJKFC.exe
        "C:\ProgramData\HCAEHJJKFC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:2436
      • C:\ProgramData\EGCFIDAFBF.exe
        "C:\ProgramData\EGCFIDAFBF.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3000
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminGCGCBAECFC.exe"
            5⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:624
            • C:\Users\AdminGCGCBAECFC.exe
              "C:\Users\AdminGCGCBAECFC.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:1560
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:2572
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminBAEBGHCFCA.exe"
            5⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:672
            • C:\Users\AdminBAEBGHCFCA.exe
              "C:\Users\AdminBAEBGHCFCA.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:2576
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:1356
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\GDAEBKJDHDAF" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2584
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:2644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\DBAEHCGHIIID\AKKFHD

    Filesize

    20KB

    MD5

    c9ff7748d8fcef4cf84a5501e996a641

    SHA1

    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

    SHA256

    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

    SHA512

    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

  • C:\ProgramData\DBAEHCGHIIID\CBGCBG

    Filesize

    46KB

    MD5

    02d2c46697e3714e49f46b680b9a6b83

    SHA1

    84f98b56d49f01e9b6b76a4e21accf64fd319140

    SHA256

    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

    SHA512

    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

  • C:\ProgramData\DHCFIDAK

    Filesize

    92KB

    MD5

    5a11d4c52a76804780cbb414b2595bdb

    SHA1

    14c89a2283c41b10ce8f1576404e1541c04a8125

    SHA256

    e1b3260b2607c6a5fcf91575d1de278deceaf4e5f9f0530a3782c6d9567749d8

    SHA512

    0bffe811cbba5278d39e20b66a5c4770e3855d1f5cbd45161e8ad304b78da73f555a3c42a198378efab3dfc81f384fdaefc6cbb893a708c7e2649a89fdd11762

  • C:\ProgramData\EGCFIDAFBF.exe

    Filesize

    327KB

    MD5

    dfd49d1326704cfeee9852999782e4b6

    SHA1

    4bd1c441c55ec55a1cac7ca2bfe786a739cb01a4

    SHA256

    2280a0c18708cb5fd0e093e2f42350e3afb8f3ca31fd3279fc797a6c535532ef

    SHA512

    fe9e9537f76bf36b6e6abd340ef135d5d017bb2b067239f6871f5a8952d2a5b823dd89838b8d31a928b40a1a70bd83010e5f3f49905672fbcd74b763d65504bf

  • C:\ProgramData\FBAFIIJKJEGIDGDGIIDH

    Filesize

    6KB

    MD5

    54764101d6f244c2a3170b03256187da

    SHA1

    ff46b69756b40abae408da44394bb128a86988c4

    SHA256

    2831b5bbb9b05b7d52ebea28d51a6dffd81badc36256037bcb2ad40136d77b3f

    SHA512

    f2e3284a08e029856a0a9288c17d6c61bdce080c285f68b69d30e05760b884d5effaeb9b57d8d1a22bf5213ab854c9a5f3b52d7352b18ae7cd43848e0e2f7839

  • C:\ProgramData\freebl3.dll

    Filesize

    58KB

    MD5

    8df147c45c28dfa80d77f37c3efd3d51

    SHA1

    88b5c974c63c413288126d60000d39f512ecd39f

    SHA256

    5c97cd441da6abc3b441e923d863fbb834ed12fa1a6dd6d7e6517652b88a3772

    SHA512

    d08fe8311f61f38b6128502b10650ef667a6ab921f4ded042ce0f9a883d6d0a56b3bd44c0ec8f151fa71dfdb7885d840b1fedb09981ce07852f7acca252240b1

  • C:\ProgramData\mozglue.dll

    Filesize

    5KB

    MD5

    9096054f47e52ffe6ba779513949904e

    SHA1

    5092f29a19f38fdcbcd85081ddc52cab242a03c5

    SHA256

    cd98a147fb56ccddd01219f3837e352c8f3a7f19ec0efc899622d7ce81998404

    SHA512

    134048b8e668195fb97a254ab3abef0f0b07f57b7d428db9c6f12e8e624dfcb803bf022622ebf7491b14cf249ed5fb4ae11a2486fde2fc47f0ef31509339e36e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

    Filesize

    471B

    MD5

    53531d3b1632c42fbb5282b61f41eb70

    SHA1

    3e57dd0a3966162c6bf62d02cef4abcff03c1159

    SHA256

    b949b4e92e2803878a2b71476a58d2cbfd53c95ab7bb1583ce4e77398f135105

    SHA512

    60d25185037c526ac8a8c928891c2ea5fe3a5d8d24fd536b36bdaea07953350aa25c45038c5b0db4166912da3ea502a959dd4de7dd6f602d2d6cdd1d349c73b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df3ebd5c02962dbd7aa74ae150d104d9

    SHA1

    ad72d43f36e9a7e73183933bed85f357215b7458

    SHA256

    6d8d3b7b05afc07d16a4c9969a274d1f0456f7b63ff43cfde2d58fb9fde37caf

    SHA512

    98d45ad665e802435ac81ed629ca2b835dafedcf2ef4a94ca5668118b3411c3bb0c935b60bdc395ce43b178bdf58e1dfc74769444add145c9d538a4ce0b57ff6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be3fd7d803762ace10238c57b89a86b6

    SHA1

    2dd1bfcdbea6b0fa2507df3e34c7aa78e4b13407

    SHA256

    5f3b29c8234df4503eda53111519e9e84cc398ed4b2b4fdf26cf8bcec27cc711

    SHA512

    e36c3471ea52e103c5f3469afa7795971c13c43ad65a3cf3d7d54ac00d6b56bd57774b9cec380cbd3a4c5ce1d339532da4916c19793b6411f80adb92dd37d8f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f3acafe68434802ec41a6bb4daa56bd7

    SHA1

    661479eb6d33ff8f1e9a1c5128ad4e8f5b5f0bd1

    SHA256

    c52bc9b1f05c8cba0dccbbdb729674f80c2eaccdc4bb1f0251656270d9cec0ba

    SHA512

    88dd6c5faee68d62c874a1fa87b5485404e872a91a01d86e5f40daffe2ea77b1c2cdce124a021fc867e78e1c892c88d008111306d36e1fe1582dcb6156c22861

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

    Filesize

    400B

    MD5

    0cee319bed266cbd04e16b17255544a8

    SHA1

    9508ef49004e0896d052b069c664119d3cf97319

    SHA256

    933d378a22ed204d8e1ab6ff727dccea993dba816074d6dc42811ac3ec0f96f5

    SHA512

    9f0f9a9aac2c4d9b43c3e7050359294335630ed00d10bdaa1a8277e0bed11801c3b265eeaedf5a9db976033eb545728d478597ac1c0c714ea4f132833f687aab

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EB0KZ1Y4\76561199780418869[1].htm

    Filesize

    33KB

    MD5

    80d8fdb56feafba357e46b3618c21bd0

    SHA1

    6978131f2e125210231a2776d77b725d662df51a

    SHA256

    057ddc703a77e82a73285a04d1d7a0f82b4ced821c7dd59d72f07c6238d2ad6d

    SHA512

    f4dc999db0398935725acf41e035be47a1a9f631e082d2c13a1ca2d307a46be1308e36695d5ce0c6763c9cfc3affbdadf655712d3e2c2a37489de2fe24ea8aa6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WCATT3E5\76561199780418869[1].htm

    Filesize

    33KB

    MD5

    9f02fbfb6d484e1d1b53ee60152761fa

    SHA1

    55a1033afe1305f1c14dcb0cb2ad614c70b867d2

    SHA256

    60a13b150906b18f8a75eee1df763eb4250a89fbcb40c6ec50f5c1f0e7c2047c

    SHA512

    99db1db445e415985e2165d14172f8dbbdab3e646692a364d21b19c18dbdd6f7382a087a98dc71f6070e0bc1f2c4d106387662ad33dcabc5c28613fa83e873eb

  • C:\Users\Admin\AppData\Local\Temp\CabFF19.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFF2B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \ProgramData\GDBKJDGIJE.exe

    Filesize

    372KB

    MD5

    8a73502b83ceb6b31b9fefb595876844

    SHA1

    41094748fdc11cd79057c14c39210d6833a25323

    SHA256

    af60c2dd60ece7f8e83870b22b1c5c0e095c9c3669171c16eaaff406cda6eeb2

    SHA512

    e5bf9b9b78c8306c13df04db83bbe4c76f0914fffde4bd584a5b96da5150102167df61b1315382a5af68038c2d3cdbd2e2414082659757c402979d3c3772b82c

  • \ProgramData\HCAEHJJKFC.exe

    Filesize

    404KB

    MD5

    4f828f95c11479c61692052d9254022a

    SHA1

    68f1fbe839f2d41f434bdde176ccc3e6f38ec503

    SHA256

    00c39991e9994d94f4fc657f7072c7e4137baf5aa27961cf5451daf6b3cda75a

    SHA512

    91cc6dc01a62337c542c31337057653c5e41ae7b88621bc1041786a260a5b78fb834869ce8aeca05ab8263c45a41fa7833ee262440d157206b1ddae675d814f5

  • \ProgramData\mozglue.dll

    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll

    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/820-517-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/820-519-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/820-521-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/820-525-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/820-528-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/820-515-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/820-516-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1560-849-0x0000000000F90000-0x0000000000FF8000-memory.dmp

    Filesize

    416KB

  • memory/1728-548-0x0000000000050000-0x00000000000B8000-memory.dmp

    Filesize

    416KB

  • memory/1804-530-0x0000000073050000-0x000000007373E000-memory.dmp

    Filesize

    6.9MB

  • memory/1804-502-0x000000007305E000-0x000000007305F000-memory.dmp

    Filesize

    4KB

  • memory/1804-503-0x0000000000900000-0x0000000000960000-memory.dmp

    Filesize

    384KB

  • memory/1804-513-0x0000000073050000-0x000000007373E000-memory.dmp

    Filesize

    6.9MB

  • memory/1804-526-0x0000000073050000-0x000000007373E000-memory.dmp

    Filesize

    6.9MB

  • memory/2104-622-0x0000000000280000-0x00000000002D6000-memory.dmp

    Filesize

    344KB

  • memory/2268-1-0x0000000000B00000-0x0000000000B6A000-memory.dmp

    Filesize

    424KB

  • memory/2268-341-0x0000000074830000-0x0000000074F1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2268-0-0x000000007483E000-0x000000007483F000-memory.dmp

    Filesize

    4KB

  • memory/2268-8-0x0000000074830000-0x0000000074F1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-572-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2436-576-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2436-570-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2436-574-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2436-580-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2436-578-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2436-584-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2436-582-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2436-581-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2576-874-0x0000000000E60000-0x0000000000EC0000-memory.dmp

    Filesize

    384KB

  • memory/2788-196-0x00000000200E0000-0x000000002033F000-memory.dmp

    Filesize

    2.4MB

  • memory/2788-420-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-376-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-225-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-206-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-377-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-3-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-439-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-658-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-176-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-157-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-6-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-11-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-12-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2788-16-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-357-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-20-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-23-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-7-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-9-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2788-18-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/3000-642-0x0000000000400000-0x0000000000661000-memory.dmp

    Filesize

    2.4MB