Analysis

  • max time kernel
    95s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2024 01:21

General

  • Target

    605f0e1ad907d5585d5a3ad94244e5ee606e0a16ef99ae51b1557c8ccbaab901.exe

  • Size

    404KB

  • MD5

    24ee596bc8112bf2fb1a2bb592de5f48

  • SHA1

    b68b950551a71f04e1ecdda894ce35b7702a18c2

  • SHA256

    605f0e1ad907d5585d5a3ad94244e5ee606e0a16ef99ae51b1557c8ccbaab901

  • SHA512

    e6f5dd23b0ca48e871a1193b1cf46b011aab00a051db109c64d8ac38176bbd2b176ddaefbd47df17cd59f76529ea4c997cb11edb2ff47fe5fd3a5f92b1edc512

  • SSDEEP

    12288:rX25ztpOkX88ZnbKnBVRYRzv3UcwtfDWXBcJ45G35UEO:TC6s889Yr0D3UcqWXBwWy5Ut

Malware Config

Extracted

Family

vidar

Version

11

Botnet

486564c74cdd6745c0139d65a01027e6

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://underlinemdsj.site/api

https://offeviablwke.site/api

Signatures

  • Detect Vidar Stealer 22 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\605f0e1ad907d5585d5a3ad94244e5ee606e0a16ef99ae51b1557c8ccbaab901.exe
    "C:\Users\Admin\AppData\Local\Temp\605f0e1ad907d5585d5a3ad94244e5ee606e0a16ef99ae51b1557c8ccbaab901.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1264
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Checks computer location settings
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2264
        • C:\ProgramData\GHCAKKEGCA.exe
          "C:\ProgramData\GHCAKKEGCA.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3996
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:220
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:4796
          • C:\ProgramData\EBAKKFHJDB.exe
            "C:\ProgramData\EBAKKFHJDB.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1408
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
                PID:1412
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                  PID:3268
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  4⤵
                    PID:3396
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3168
                • C:\ProgramData\FCFBGIDAEH.exe
                  "C:\ProgramData\FCFBGIDAEH.exe"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:4616
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    4⤵
                    • Checks computer location settings
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1588
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminJDGIIJJDHD.exe"
                      5⤵
                      • System Location Discovery: System Language Discovery
                      PID:880
                      • C:\Users\AdminJDGIIJJDHD.exe
                        "C:\Users\AdminJDGIIJJDHD.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        PID:4808
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          7⤵
                            PID:1324
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            7⤵
                            • System Location Discovery: System Language Discovery
                            • Checks processor information in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1116
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminIDBFHJDAAF.exe"
                        5⤵
                        • System Location Discovery: System Language Discovery
                        PID:1544
                        • C:\Users\AdminIDBFHJDAAF.exe
                          "C:\Users\AdminIDBFHJDAAF.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          PID:1400
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            7⤵
                            • System Location Discovery: System Language Discovery
                            PID:4224
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\FBGIDHCAAKEB" & exit
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:3568
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 10
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Delays execution with timeout.exe
                      PID:3176

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\EBAKKFHJDB.exe

                Filesize

                404KB

                MD5

                4f828f95c11479c61692052d9254022a

                SHA1

                68f1fbe839f2d41f434bdde176ccc3e6f38ec503

                SHA256

                00c39991e9994d94f4fc657f7072c7e4137baf5aa27961cf5451daf6b3cda75a

                SHA512

                91cc6dc01a62337c542c31337057653c5e41ae7b88621bc1041786a260a5b78fb834869ce8aeca05ab8263c45a41fa7833ee262440d157206b1ddae675d814f5

              • C:\ProgramData\FCFBGIDAEH.exe

                Filesize

                327KB

                MD5

                dfd49d1326704cfeee9852999782e4b6

                SHA1

                4bd1c441c55ec55a1cac7ca2bfe786a739cb01a4

                SHA256

                2280a0c18708cb5fd0e093e2f42350e3afb8f3ca31fd3279fc797a6c535532ef

                SHA512

                fe9e9537f76bf36b6e6abd340ef135d5d017bb2b067239f6871f5a8952d2a5b823dd89838b8d31a928b40a1a70bd83010e5f3f49905672fbcd74b763d65504bf

              • C:\ProgramData\FCFBGIDAEHCF\DBKEHD

                Filesize

                20KB

                MD5

                a603e09d617fea7517059b4924b1df93

                SHA1

                31d66e1496e0229c6a312f8be05da3f813b3fa9e

                SHA256

                ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

                SHA512

                eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

              • C:\ProgramData\FCFBGIDAEHCF\DBKEHD

                Filesize

                160KB

                MD5

                f310cf1ff562ae14449e0167a3e1fe46

                SHA1

                85c58afa9049467031c6c2b17f5c12ca73bb2788

                SHA256

                e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                SHA512

                1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

              • C:\ProgramData\FCFBGIDAEHCF\FBKEHJ

                Filesize

                40KB

                MD5

                a182561a527f929489bf4b8f74f65cd7

                SHA1

                8cd6866594759711ea1836e86a5b7ca64ee8911f

                SHA256

                42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                SHA512

                9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

              • C:\ProgramData\GDBAKEGIDBGIEBFHDHJJ

                Filesize

                11KB

                MD5

                ab97d50c77f8b199ef65c10e595113e0

                SHA1

                eb72f3468dc585ad8a9e90b583649379af5df97f

                SHA256

                74f1348622c750c6544cc487e9fe547cb39691345f025bfcaae84702c206628a

                SHA512

                fee7cfc7f6ade170d206338e5483741f7dae3e6435f213fb67f8e2f2964d0a6251af109a98c0937b05d22d58a9a14bb72fcbb24972fa00057359330729a4b001

              • C:\ProgramData\GHCAKKEGCA.exe

                Filesize

                372KB

                MD5

                8a73502b83ceb6b31b9fefb595876844

                SHA1

                41094748fdc11cd79057c14c39210d6833a25323

                SHA256

                af60c2dd60ece7f8e83870b22b1c5c0e095c9c3669171c16eaaff406cda6eeb2

                SHA512

                e5bf9b9b78c8306c13df04db83bbe4c76f0914fffde4bd584a5b96da5150102167df61b1315382a5af68038c2d3cdbd2e2414082659757c402979d3c3772b82c

              • C:\ProgramData\HCBGDGCA

                Filesize

                116KB

                MD5

                f70aa3fa04f0536280f872ad17973c3d

                SHA1

                50a7b889329a92de1b272d0ecf5fce87395d3123

                SHA256

                8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                SHA512

                30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

              • C:\ProgramData\JDBGDHII

                Filesize

                114KB

                MD5

                2e5b34ca73bac7d39579ae5af5c50268

                SHA1

                910b0865cce750b73e308d0c9314edcdcf4162bb

                SHA256

                79f7541d73ed1744fbc041fdeaf95cae2e2a43cf9d73f6d9476b67a5c2ea9695

                SHA512

                95dcb404558da6bf1b58640440f3e26b13bf53b8fe05932e85b85dea7e629a544f2bfef094fdd23fd2ad0692297aad338e23c9e6e516e5c852d6d7c1c97249fc

              • C:\ProgramData\freebl3.dll

                Filesize

                129KB

                MD5

                6c53a9d53083a7142f8d42f389718bb6

                SHA1

                61916577080554d3a0fa11ec85df27c33bf37ec8

                SHA256

                a6407fc75d73c88bb6689ffff23a4eb67b4d014e93b762dfa8bd89213371f59e

                SHA512

                a7b90974ea90e4da1ccdb6dc0a77466be9d85eb2d0f4ce790162a6c68e6cd9884da75cf6a9a4257c9814831378f01ed0b0605cc0fddae76a9c6ed4ebb43dc45d

              • C:\ProgramData\mozglue.dll

                Filesize

                183KB

                MD5

                710d90dd9c2d6934758c3e9aa10484af

                SHA1

                ce8f32fc46b11c30f7dfb101b508d1e7029de73b

                SHA256

                587d413a69cca7bb70d3678b0f4de866aba249b5b6daa754e64341299372ff4a

                SHA512

                2452934719eb7e168d4509e44922b1b2c2a3ce0debca7414df1f29f865502c7f15a6b3e34658bca44958831a94cff5398ef0ff9dd6aae369f51f25e39faad4e0

              • C:\ProgramData\mozglue.dll

                Filesize

                593KB

                MD5

                c8fd9be83bc728cc04beffafc2907fe9

                SHA1

                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                SHA256

                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                SHA512

                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

              • C:\ProgramData\msvcp140.dll

                Filesize

                66KB

                MD5

                cc33abbf4a0bb1262c0e0bc76a2b416f

                SHA1

                2ab7658603523845a9e33503f0baff272af1a0ac

                SHA256

                6e6188614eb39df513eb69a43d232ba706313040b82b1166e1b3a2d928ed2b52

                SHA512

                894b8a8f4e03ba369c08720766919cccc262009aa2248b2386a74fcfc1ab61b32043fbab7b9c8d07c9884f396979a335a7d9b024cc1af2db6e3db7b4f9bc38bb

              • C:\ProgramData\nss3.dll

                Filesize

                134KB

                MD5

                c07863387e465929c2764dfd98e4907c

                SHA1

                e64108dcbdf9484d099c6967aa1830254f7aa386

                SHA256

                404b9cf7ae4e4a3961e1f65c3dc5dde7ea05e20171145c19efa0ad0e835d12a4

                SHA512

                23d34b0f12888596707207e7a968949817bf95b87c6491ffc762798fdd766faea4e0912b05c21c8d20fa5c42f0ba80f736f3a5e348c168ccc94d17fd155dcba1

              • C:\ProgramData\nss3.dll

                Filesize

                2.0MB

                MD5

                1cc453cdf74f31e4d913ff9c10acdde2

                SHA1

                6e85eae544d6e965f15fa5c39700fa7202f3aafe

                SHA256

                ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                SHA512

                dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

              • C:\ProgramData\softokn3.dll

                Filesize

                149KB

                MD5

                6ef2c7b8518e66e57434d53e5df3adde

                SHA1

                746158a2371be763791e028527fec52074c8f626

                SHA256

                db7a8194c648bdd4e8310ebfe9d470b0d8434418eec561272114f36eb2819f6b

                SHA512

                729d8faff14c61722cf5a64c648e78ab99b92ca6e6624a8dcc2ed24db8d0dcd328cbd36dc6c89d1f216365080af577b1f39e0a240025ef7ed94176db44db6be8

              • C:\ProgramData\vcruntime140.dll

                Filesize

                78KB

                MD5

                a37ee36b536409056a86f50e67777dd7

                SHA1

                1cafa159292aa736fc595fc04e16325b27cd6750

                SHA256

                8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

                SHA512

                3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                Filesize

                471B

                MD5

                53531d3b1632c42fbb5282b61f41eb70

                SHA1

                3e57dd0a3966162c6bf62d02cef4abcff03c1159

                SHA256

                b949b4e92e2803878a2b71476a58d2cbfd53c95ab7bb1583ce4e77398f135105

                SHA512

                60d25185037c526ac8a8c928891c2ea5fe3a5d8d24fd536b36bdaea07953350aa25c45038c5b0db4166912da3ea502a959dd4de7dd6f602d2d6cdd1d349c73b0

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                Filesize

                400B

                MD5

                f811f98c00fc6cf127cef763a20f30cf

                SHA1

                d49501b325b70b694a84dda2199c7465b517425a

                SHA256

                31694453e0f373eab78b8b431c56673d2a80e826b5b4ae07d3addef33f02e79f

                SHA512

                91afed4ba77b3e8dd74e9bea693bb69575658a54a5289ed7019abae2370e4faa1fb4cbda3a39c0d3c1f918483d4d92eb28a8ce989ecae8c7e180df6b6aa948b2

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AdminJDGIIJJDHD.exe.log

                Filesize

                425B

                MD5

                4eaca4566b22b01cd3bc115b9b0b2196

                SHA1

                e743e0792c19f71740416e7b3c061d9f1336bf94

                SHA256

                34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                SHA512

                bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H9MX5QVK\76561199780418869[1].htm

                Filesize

                33KB

                MD5

                ac7634b14df156dfaf27681838eb4424

                SHA1

                9d8ebde56c42e7b497a07a916b4e1fdff8e46085

                SHA256

                fe0700a21ea104ce3ff36a0352a4d154724bf4da245bcf301597053188722889

                SHA512

                a476824e53e18a5fdfcfd6f7e1e9820ee2a1a04ba845ee4bcf1a777bb1c32a452b4ac913ff960ed9d7132abb25db52f3779e23ebce05dd159c8aaa800cae471f

              • memory/1116-287-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/1116-288-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/1408-127-0x00000000002B0000-0x0000000000318000-memory.dmp

                Filesize

                416KB

              • memory/1588-167-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                Filesize

                972KB

              • memory/1588-158-0x0000000000400000-0x0000000000661000-memory.dmp

                Filesize

                2.4MB

              • memory/1588-160-0x0000000000400000-0x0000000000661000-memory.dmp

                Filesize

                2.4MB

              • memory/2264-87-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/2264-24-0x0000000022800000-0x0000000022A5F000-memory.dmp

                Filesize

                2.4MB

              • memory/2264-3-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/2264-8-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/2264-6-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/2264-21-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/2264-22-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/2264-39-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/2264-40-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/2264-56-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/2264-57-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/2264-88-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/2264-95-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/2264-96-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/3168-150-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/3168-239-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/3168-240-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/3168-247-0x0000000022550000-0x00000000227AF000-memory.dmp

                Filesize

                2.4MB

              • memory/3168-268-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/3168-261-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/3168-154-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/3168-152-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/3996-112-0x0000000000240000-0x00000000002A0000-memory.dmp

                Filesize

                384KB

              • memory/3996-134-0x0000000071CF0000-0x00000000724A0000-memory.dmp

                Filesize

                7.7MB

              • memory/3996-111-0x0000000071CFE000-0x0000000071CFF000-memory.dmp

                Filesize

                4KB

              • memory/3996-113-0x0000000071CF0000-0x00000000724A0000-memory.dmp

                Filesize

                7.7MB

              • memory/4616-148-0x0000000000EB0000-0x0000000000F06000-memory.dmp

                Filesize

                344KB

              • memory/4796-129-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/4796-133-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/4796-132-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/4872-11-0x00000000743E0000-0x0000000074B90000-memory.dmp

                Filesize

                7.7MB

              • memory/4872-97-0x00000000743E0000-0x0000000074B90000-memory.dmp

                Filesize

                7.7MB

              • memory/4872-0-0x00000000743EE000-0x00000000743EF000-memory.dmp

                Filesize

                4KB

              • memory/4872-1-0x0000000000520000-0x000000000058A000-memory.dmp

                Filesize

                424KB