Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    31s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01/10/2024, 01:34

General

  • Target

    926091fb9ecdefb9b61384f2b65084f7b1dbb52d8b1c8de7ee0ea415d828aed2.exe

  • Size

    404KB

  • MD5

    239144713534aecb31e32cae4afb4645

  • SHA1

    fc5943e5c7d751bb7225a3856032091090f74748

  • SHA256

    926091fb9ecdefb9b61384f2b65084f7b1dbb52d8b1c8de7ee0ea415d828aed2

  • SHA512

    57956184064c621f7b8246a4fce73b6678ead6b23135de87b4b645a1afeeb00d801e8225b1717ff214cadf9ea5314779d6ca5724bb2ff081a1b731579735483b

  • SSDEEP

    12288:/DZ3CU48cDxa9ZX6SE/Q+UCGoul2q/SW/HhEO:LtN4pD6JG/NUCZ8SW/Bt

Malware Config

Extracted

Family

vidar

Version

11

Botnet

12d962a0b4176a0c19c4e61c53bd20b5

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

C2

https://underlinemdsj.site/api

https://offeviablwke.site/api

Signatures

  • Detect Vidar Stealer 20 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\926091fb9ecdefb9b61384f2b65084f7b1dbb52d8b1c8de7ee0ea415d828aed2.exe
    "C:\Users\Admin\AppData\Local\Temp\926091fb9ecdefb9b61384f2b65084f7b1dbb52d8b1c8de7ee0ea415d828aed2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\ProgramData\ECGIIIDAKJ.exe
        "C:\ProgramData\ECGIIIDAKJ.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1348
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:1808
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            PID:2500
        • C:\ProgramData\IJDHDGDAAA.exe
          "C:\ProgramData\IJDHDGDAAA.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1712
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1012
        • C:\ProgramData\GCAEHDBAAE.exe
          "C:\ProgramData\GCAEHDBAAE.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1728
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1268
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminECGHJJEHDH.exe"
              5⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              PID:2536
              • C:\Users\AdminECGHJJEHDH.exe
                "C:\Users\AdminECGHJJEHDH.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:2692
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:2068
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminEHJKKKFIIJ.exe"
              5⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              PID:536
              • C:\Users\AdminEHJKKKFIIJ.exe
                "C:\Users\AdminEHJKKKFIIJ.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:264
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                    PID:2568
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                      PID:2932
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      7⤵
                        PID:2880
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EGIJKEHCAKFC" & exit
                3⤵
                • System Location Discovery: System Language Discovery
                PID:3040
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 10
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Delays execution with timeout.exe
                  PID:2368

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\BFIIIDAF

            Filesize

            92KB

            MD5

            2cd7a684788f438d7a7ae3946df2e26f

            SHA1

            3e5a60f38395f3c10d9243ba696468d2bb698a14

            SHA256

            2ebed8dd3531958e857c87ddbf46376b8a10ea2f364d2399d9fcc604da0bee1d

            SHA512

            0fec4b36e2173d1ad5eca880e1be1d0c7093d459aeb612d371e4ac92fbeaea55beb36e9228d36d57fe1851bd4d57b26dd5b8edb4620fb17b91441e840669c7d1

          • C:\ProgramData\FCBAEHCAEGDH\FIEHII

            Filesize

            20KB

            MD5

            c9ff7748d8fcef4cf84a5501e996a641

            SHA1

            02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

            SHA256

            4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

            SHA512

            d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

          • C:\ProgramData\FCBAEHCAEGDH\KFCBAE

            Filesize

            46KB

            MD5

            02d2c46697e3714e49f46b680b9a6b83

            SHA1

            84f98b56d49f01e9b6b76a4e21accf64fd319140

            SHA256

            522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

            SHA512

            60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

          • C:\ProgramData\HJJJECFIECBGDGCAAAEH

            Filesize

            6KB

            MD5

            d59fd456d467c6ae8c7f468e3adbf725

            SHA1

            a76e499f478945324a098bbc644e45dc6d54dade

            SHA256

            ce26fe1b8432c4cfd260bf250b58ec8d72c0ebae80295b953ecea8e4e55a0341

            SHA512

            47f62c37bfda6d5ac3d4429d973955da15153fe1c4dee9511b8a85951ab941c9ce4927fe40caa1f812fab6dc0671c81d826ef4e6cf33f1d8a460f5ceddfaae4f

          • C:\ProgramData\mozglue.dll

            Filesize

            15KB

            MD5

            c47bdf7a317a4152e7607d48d8692813

            SHA1

            0662203e97707d67828c8a81bab54cf4d4f98674

            SHA256

            61202f15523b16f3c4f0821fa3aedc38170fbc84c1ad633876f664a5b22e45d0

            SHA512

            63b0c09cc505541c21756e48342400159319269b3a968613bb86823dd1161163fd419a2ab23c00ca116add876422fa35cb61108ef8fbb2b86a07472e2aba3de4

          • C:\ProgramData\msvcp140.dll

            Filesize

            31KB

            MD5

            1d52371c074beffceb0aff75e2ea97a8

            SHA1

            482bf5825fcb9d9c32b23e3ba7c69c73ff15d39a

            SHA256

            975a5bf97dfe0da8cd74d67a557d2da5ce64cd1a79f230fef41661ae7c10589f

            SHA512

            0245d16bd12d88d4cb1ef8974ea882485d7b72222d8e6dcae1b5ea84d20db8447fa5b932a014fb4c76364d07e9db4b315cfdf3b76ada28a1b3a67027f645f96c

          • C:\ProgramData\nss3.dll

            Filesize

            4KB

            MD5

            12dfa45a949ac84acfcc1a882c46e201

            SHA1

            da55dd7dd774ca648811c8750f3ebc7a745eb289

            SHA256

            ca1b8e2426c1d453dba612f9f6e3e4df325512a7b261ea59b054ef00a3e9bafe

            SHA512

            9c1c84510ee9c0058aa6b13a1d87ce8d16992826ee03b2634f0dafb337c1a6e8a7af7f195e08631a8139e5e0d629b7846caee63321da944c97f05f36108bc3be

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

            Filesize

            471B

            MD5

            53531d3b1632c42fbb5282b61f41eb70

            SHA1

            3e57dd0a3966162c6bf62d02cef4abcff03c1159

            SHA256

            b949b4e92e2803878a2b71476a58d2cbfd53c95ab7bb1583ce4e77398f135105

            SHA512

            60d25185037c526ac8a8c928891c2ea5fe3a5d8d24fd536b36bdaea07953350aa25c45038c5b0db4166912da3ea502a959dd4de7dd6f602d2d6cdd1d349c73b0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            ae33c284f5e078bc2cf42a36efbcb683

            SHA1

            182951549403feac1352ab6261f8b2e8fc1dfa67

            SHA256

            d56a16f618441dc0bdf282eaf8b2e0db1b9d85b9bb6235b5fd9f443b098ed612

            SHA512

            4de5b8ebb187f33507e76b7bf288766d1ad5d6e8443805ffa45301e1e448b84073fabf274e7d1053371f6cdf66f5cdd4a83beb608638ef2ba61a82c4d5eab543

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            72454de125b8a5f554a81287eaa0b611

            SHA1

            a1e2343354488be81722321417394b2db965b216

            SHA256

            37f4009042414299b26a8023db000e4086253207b0b8a065c8e5fdbd8e57c262

            SHA512

            8697963dc0119f44d3feb043f9083aac3bd7dadaf9aab025facb0a6a8245f2915f93a406569cf775c7abb5bb1fc121d9672f37f45ebfdc9adb6586a22e4b3760

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

            Filesize

            400B

            MD5

            a1eb0e7a1e1976d77d71e79ff16d3f50

            SHA1

            365801659c932eb0a1929188d59c852b846152a5

            SHA256

            1e032e68293413f3f495f35978eab3e6ab5947258cdb92875e70d6263d7489ec

            SHA512

            9742806697f47c29d2253179f139db31daba6d879ee77059a96a3b488932eccf1d4fa9a1b6ed038d9dcb6410b49031bdec4b6f66c09f084ca95101b0265f3356

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DJB1KT77\76561199780418869[1].htm

            Filesize

            33KB

            MD5

            7d3cc285237c46d0e8380935ffa31652

            SHA1

            2efe7646fe9a5fafaacb6b7be5b4c81ae80ab0d5

            SHA256

            659d9ac1516603de007c41216e0fbd0eb15cebe2743930dc9f86262acf663d05

            SHA512

            52cd8fa5ca783792f94dee485637822194aa6460140a99b039ac9eccfb689d20b80d980bd8f8cad8441926dbd75ccdb944d8322da2720cb4fac40092dbe990b8

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KIYAG1MM\76561199780418869[1].htm

            Filesize

            33KB

            MD5

            9683fe4eb29d18562a4251c7377e7089

            SHA1

            aeed07b1cb7e2a8defaa96df09483bd389f7755d

            SHA256

            8cb67023fc4344e1f18df01f980405688df2d696c588a5c59bf7a2b148c810c1

            SHA512

            f5d3878026a6758942139cab90efb64adead6553e2b1bc5ae85b7d896560015d92a2305d3b12831a3581e38d9f8e4b33b776d9e5bdd859de1071c838be27fa29

          • C:\Users\Admin\AppData\Local\Temp\Cab6C2D.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\Tar6C4F.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \ProgramData\ECGIIIDAKJ.exe

            Filesize

            372KB

            MD5

            8a73502b83ceb6b31b9fefb595876844

            SHA1

            41094748fdc11cd79057c14c39210d6833a25323

            SHA256

            af60c2dd60ece7f8e83870b22b1c5c0e095c9c3669171c16eaaff406cda6eeb2

            SHA512

            e5bf9b9b78c8306c13df04db83bbe4c76f0914fffde4bd584a5b96da5150102167df61b1315382a5af68038c2d3cdbd2e2414082659757c402979d3c3772b82c

          • \ProgramData\GCAEHDBAAE.exe

            Filesize

            327KB

            MD5

            dfd49d1326704cfeee9852999782e4b6

            SHA1

            4bd1c441c55ec55a1cac7ca2bfe786a739cb01a4

            SHA256

            2280a0c18708cb5fd0e093e2f42350e3afb8f3ca31fd3279fc797a6c535532ef

            SHA512

            fe9e9537f76bf36b6e6abd340ef135d5d017bb2b067239f6871f5a8952d2a5b823dd89838b8d31a928b40a1a70bd83010e5f3f49905672fbcd74b763d65504bf

          • \ProgramData\IJDHDGDAAA.exe

            Filesize

            404KB

            MD5

            4f828f95c11479c61692052d9254022a

            SHA1

            68f1fbe839f2d41f434bdde176ccc3e6f38ec503

            SHA256

            00c39991e9994d94f4fc657f7072c7e4137baf5aa27961cf5451daf6b3cda75a

            SHA512

            91cc6dc01a62337c542c31337057653c5e41ae7b88621bc1041786a260a5b78fb834869ce8aeca05ab8263c45a41fa7833ee262440d157206b1ddae675d814f5

          • \ProgramData\mozglue.dll

            Filesize

            593KB

            MD5

            c8fd9be83bc728cc04beffafc2907fe9

            SHA1

            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

            SHA256

            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

            SHA512

            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

          • \ProgramData\nss3.dll

            Filesize

            2.0MB

            MD5

            1cc453cdf74f31e4d913ff9c10acdde2

            SHA1

            6e85eae544d6e965f15fa5c39700fa7202f3aafe

            SHA256

            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

            SHA512

            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

          • memory/264-875-0x0000000000010000-0x0000000000070000-memory.dmp

            Filesize

            384KB

          • memory/1012-576-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/1012-574-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/1012-580-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/1012-582-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/1012-585-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/1012-586-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/1012-588-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/1012-578-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/1268-636-0x0000000000400000-0x0000000000661000-memory.dmp

            Filesize

            2.4MB

          • memory/1268-640-0x0000000000400000-0x0000000000661000-memory.dmp

            Filesize

            2.4MB

          • memory/1268-638-0x0000000000400000-0x0000000000661000-memory.dmp

            Filesize

            2.4MB

          • memory/1348-532-0x0000000072B50000-0x000000007323E000-memory.dmp

            Filesize

            6.9MB

          • memory/1348-533-0x0000000072B50000-0x000000007323E000-memory.dmp

            Filesize

            6.9MB

          • memory/1348-498-0x00000000003D0000-0x0000000000430000-memory.dmp

            Filesize

            384KB

          • memory/1348-497-0x0000000072B5E000-0x0000000072B5F000-memory.dmp

            Filesize

            4KB

          • memory/1348-499-0x0000000072B50000-0x000000007323E000-memory.dmp

            Filesize

            6.9MB

          • memory/1712-552-0x00000000009F0000-0x0000000000A58000-memory.dmp

            Filesize

            416KB

          • memory/1728-608-0x0000000001330000-0x0000000001386000-memory.dmp

            Filesize

            344KB

          • memory/2500-528-0x0000000000400000-0x0000000000463000-memory.dmp

            Filesize

            396KB

          • memory/2500-530-0x0000000000400000-0x0000000000463000-memory.dmp

            Filesize

            396KB

          • memory/2500-521-0x0000000000400000-0x0000000000463000-memory.dmp

            Filesize

            396KB

          • memory/2500-534-0x0000000000400000-0x0000000000463000-memory.dmp

            Filesize

            396KB

          • memory/2500-519-0x0000000000400000-0x0000000000463000-memory.dmp

            Filesize

            396KB

          • memory/2500-523-0x0000000000400000-0x0000000000463000-memory.dmp

            Filesize

            396KB

          • memory/2500-524-0x0000000000400000-0x0000000000463000-memory.dmp

            Filesize

            396KB

          • memory/2500-525-0x0000000000400000-0x0000000000463000-memory.dmp

            Filesize

            396KB

          • memory/2568-201-0x0000000020260000-0x00000000204BF000-memory.dmp

            Filesize

            2.4MB

          • memory/2568-4-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2568-381-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2568-362-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2568-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/2568-238-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2568-212-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2568-443-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2568-182-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2568-163-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2568-3-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2568-424-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2568-5-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2568-6-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2568-8-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2568-7-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2568-11-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2568-14-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2568-17-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/2692-850-0x0000000000CE0000-0x0000000000D48000-memory.dmp

            Filesize

            416KB

          • memory/2968-15-0x00000000740C0000-0x00000000747AE000-memory.dmp

            Filesize

            6.9MB

          • memory/2968-12-0x00000000740C0000-0x00000000747AE000-memory.dmp

            Filesize

            6.9MB

          • memory/2968-0-0x00000000740CE000-0x00000000740CF000-memory.dmp

            Filesize

            4KB

          • memory/2968-1-0x0000000000D40000-0x0000000000DAA000-memory.dmp

            Filesize

            424KB