Analysis

  • max time kernel
    25s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 05:17

General

  • Target

    4f828f95c11479c61692052d9254022a.exe

  • Size

    404KB

  • MD5

    4f828f95c11479c61692052d9254022a

  • SHA1

    68f1fbe839f2d41f434bdde176ccc3e6f38ec503

  • SHA256

    00c39991e9994d94f4fc657f7072c7e4137baf5aa27961cf5451daf6b3cda75a

  • SHA512

    91cc6dc01a62337c542c31337057653c5e41ae7b88621bc1041786a260a5b78fb834869ce8aeca05ab8263c45a41fa7833ee262440d157206b1ddae675d814f5

  • SSDEEP

    12288:V/Cb1GLhpCd9pwh7vCOT1VVx3nH8fwxa/bEO:VD6MPTHVRPxqt

Malware Config

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://underlinemdsj.site/api

https://offeviablwke.site/api

Signatures

  • Detect Vidar Stealer 14 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f828f95c11479c61692052d9254022a.exe
    "C:\Users\Admin\AppData\Local\Temp\4f828f95c11479c61692052d9254022a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\ProgramData\CGIEBAFHJJ.exe
        "C:\ProgramData\CGIEBAFHJJ.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:696
      • C:\ProgramData\BAKJKFHCAE.exe
        "C:\ProgramData\BAKJKFHCAE.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:1772
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:3000
        • C:\ProgramData\CGDBFBGIDH.exe
          "C:\ProgramData\CGDBFBGIDH.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:804
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:2984
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminECFHJKEBAA.exe"
              5⤵
                PID:2660
                • C:\Users\AdminECFHJKEBAA.exe
                  "C:\Users\AdminECFHJKEBAA.exe"
                  6⤵
                    PID:2768
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      7⤵
                        PID:1912
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminCFHCBKKFIJ.exe"
                    5⤵
                      PID:2192
                      • C:\Users\AdminCFHCBKKFIJ.exe
                        "C:\Users\AdminCFHCBKKFIJ.exe"
                        6⤵
                          PID:696
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            7⤵
                              PID:2880
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\HCBGDGCAAKJE" & exit
                      3⤵
                        PID:1724
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 10
                          4⤵
                          • Delays execution with timeout.exe
                          PID:2480

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\AFIEGCAECGCA\CFIECB

                    Filesize

                    46KB

                    MD5

                    02d2c46697e3714e49f46b680b9a6b83

                    SHA1

                    84f98b56d49f01e9b6b76a4e21accf64fd319140

                    SHA256

                    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                    SHA512

                    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                  • C:\ProgramData\AFIEGCAECGCA\DHIEBA

                    Filesize

                    20KB

                    MD5

                    c9ff7748d8fcef4cf84a5501e996a641

                    SHA1

                    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                    SHA256

                    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                    SHA512

                    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                  • C:\ProgramData\BAKJKFHCAE.exe

                    Filesize

                    404KB

                    MD5

                    4f828f95c11479c61692052d9254022a

                    SHA1

                    68f1fbe839f2d41f434bdde176ccc3e6f38ec503

                    SHA256

                    00c39991e9994d94f4fc657f7072c7e4137baf5aa27961cf5451daf6b3cda75a

                    SHA512

                    91cc6dc01a62337c542c31337057653c5e41ae7b88621bc1041786a260a5b78fb834869ce8aeca05ab8263c45a41fa7833ee262440d157206b1ddae675d814f5

                  • C:\ProgramData\EBAKEBAECGCBAAAAAEBA

                    Filesize

                    6KB

                    MD5

                    3e420fc9110d9596fdfe1272152f615f

                    SHA1

                    e8ed9ce6af0a24119a004dbd0f16ba058bce1251

                    SHA256

                    e5597bdb8f225c39508afb5703990024a360f0f4164abf9a140c55b43599cf2c

                    SHA512

                    340596b08062f88c0b4d619b769005c69ed4e58288d6e10b6d6cabd9ef2e29d2890e642dd3c9c7b6cac8a8b9c4ea1ffa9865af1fbace08cb7cc602b8757662e8

                  • C:\ProgramData\GHCAAAAK

                    Filesize

                    92KB

                    MD5

                    a58d87b023e155c10b4e15fdfc6fcb06

                    SHA1

                    0ee449b782aeac54c0406adde543f19ecd9dfd38

                    SHA256

                    331b040f0bd7731b64e72a837ad86943379ff02e239c305d200108fe7e3c8c61

                    SHA512

                    1965574101a71a640efb135a49c4a968fd5feb328779c33936047afb2209424b44fba3a1ccdacee959ce5a016f22b49c8b42dc543476b11f83df0feb1b080eae

                  • C:\ProgramData\freebl3.dll

                    Filesize

                    134KB

                    MD5

                    5aa844f5a779cd06b6d06f62255b268b

                    SHA1

                    e14de34dd71c3502cacc8d340e059d97f5a02234

                    SHA256

                    34173e15e5220b6da6fe2741de798cc85e75bf285b4a21de5aed949cb848908c

                    SHA512

                    ecea108666407202a35933b81c7c1a7e4b1715030ce37ca7658173fa93a0085097815953d86a2d29196e62cdd76dd6c05d2986ed826824b800756fa9ec6a9a98

                  • C:\ProgramData\mozglue.dll

                    Filesize

                    6KB

                    MD5

                    c6e08bac0f6c26f1630bf2f74b1c9ca4

                    SHA1

                    be2516f41edaf3fb7a8f142400d177338d880f1d

                    SHA256

                    5733d2250190da9e12660a6f0470b1f28782968e4d68b7967e027d1f40e2c685

                    SHA512

                    e2f0bf814b7e053899c0146a2d3a5e03feadd03cf30513f3c5e349b5cb3cea638c33aac3bc5954f9fd0002b76746ce4b92863be662220f5f5705b9a2286c9b23

                  • C:\ProgramData\msvcp140.dll

                    Filesize

                    101KB

                    MD5

                    674e601df693e5c3564f2fe67a6c4bcb

                    SHA1

                    8942d229ccf0459e8b29e88d76a312c7197649e6

                    SHA256

                    41ce5422fb10839aad95ac0cd0928d356ec4c6cb146dc8a9fb46f270636462bd

                    SHA512

                    90bcabac8845221fb1675be0a10b0c3ba5734abeec62f468bc41d879f4effadaa87a6ffb54b6bf87a024ebd9ca4a2743951b5d7998ea72de0c86e210596fda4c

                  • C:\ProgramData\vcruntime140.dll

                    Filesize

                    7KB

                    MD5

                    067e92142839b3e7aa3f359b79425a8e

                    SHA1

                    21669aa81410cd5a23f136d1393a97109cd7dc1b

                    SHA256

                    e505a09d4323b52a2c568020387748e45d12a0b2b0d320ca9a619e8afad4469b

                    SHA512

                    e4c283e736d7d1682ee383d5afd1ec4740a33541e2205177c077602e0b73f8d37558d5a14c033f459130dc47319c13829c86d6339bdfa39fb2940c7c32ca6806

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                    Filesize

                    471B

                    MD5

                    53531d3b1632c42fbb5282b61f41eb70

                    SHA1

                    3e57dd0a3966162c6bf62d02cef4abcff03c1159

                    SHA256

                    b949b4e92e2803878a2b71476a58d2cbfd53c95ab7bb1583ce4e77398f135105

                    SHA512

                    60d25185037c526ac8a8c928891c2ea5fe3a5d8d24fd536b36bdaea07953350aa25c45038c5b0db4166912da3ea502a959dd4de7dd6f602d2d6cdd1d349c73b0

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                    Filesize

                    1KB

                    MD5

                    a266bb7dcc38a562631361bbf61dd11b

                    SHA1

                    3b1efd3a66ea28b16697394703a72ca340a05bd5

                    SHA256

                    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                    SHA512

                    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                    Filesize

                    342B

                    MD5

                    40eaa62a803056d04e7eeed844d562af

                    SHA1

                    13454d69f9258e8e08a6a274c5418e4f2c56ed93

                    SHA256

                    1e9ed67b467c4a47bee6a0e146203d55163317f373a2d320e56227bf169e60f2

                    SHA512

                    c3ec6df5673076af326659c839752328e159cf42dc57fd93236991181c65d212a58960de87269ca7bdb03a593599032f247a68b409a16e684bf8cad2b048eb05

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                    Filesize

                    342B

                    MD5

                    8534c4df4118ae0d6bcf52896f1aaa67

                    SHA1

                    9ea72e63586e8aa38e53156f976f5d4765ed7581

                    SHA256

                    06114d6227cb27bb65507d93c04bfd28a0b05c3588cf90c3c16011b0f7c63c92

                    SHA512

                    e31028a620baf2750a0e5eb9d8b0a4a64f0f4d49db46b543c7fd22cf551f891727b6ce6da880bac068eac8007e6d35515a70d0bc7ba6b72fc6c55a06424812c8

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                    Filesize

                    400B

                    MD5

                    f6ada9d6b2dd5c4d66e512eda6a20f22

                    SHA1

                    3ee5d87708adc9f68da94ec93a8af06500050938

                    SHA256

                    150ebf20679e634ab8feace6bbc328d0676462bcde268ac092abf8148e5375e9

                    SHA512

                    47c4fe91ef835d1fd871f8e56c4f518ed278762d6c0d85466462f73c05515cf60a35d94e01d90d55e41f1a52d16e31edd36790505e9330d9b7d4bd295cc21964

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                    Filesize

                    242B

                    MD5

                    12593850ea8d7ead3f4469a8e16a5b7b

                    SHA1

                    655292b49cfaa5f22cfe15ca768de91c29afb19a

                    SHA256

                    3ca09f6cf34e3c84e9828856127d22ca48235a2d80b017e73b37701c0bf93006

                    SHA512

                    89e25e1c2d82fdb11a2b2342da2b867f7dbbb9a87bbb2913d99a8e8795fe0dbe0ccb025ecdb76f848159fd4baee0180e092da15d613d4a5e679d831e832c5032

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HHT5LGG0\76561199780418869[1].htm

                    Filesize

                    33KB

                    MD5

                    cc44e970141a540ad92ea2ade622705c

                    SHA1

                    3efa6074856ac30cbdac8306f1eec146752f5833

                    SHA256

                    21af1f095a26bec0b4440eed10ab09d8e33a773bc1ba3b331894b42434082f01

                    SHA512

                    71b53b441dc18e386fed541ad3871d8ae8823508fcf9b18c31e6527cfafc763c0fa58e905c3acdd6ca92b9667b5402159c965cac650390e0efec2621d0ce07d5

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\76561199780418869[1].htm

                    Filesize

                    33KB

                    MD5

                    2dd560e7a7859f00d45f4c802ee40bcc

                    SHA1

                    5a3c70b867328400cb82fd80e38a10aa017c718a

                    SHA256

                    7a6d0f34ab8977eb2d8fabc62ad877d0636b7b2338075e7242c00aab5e2b333e

                    SHA512

                    18ad72583d0cef0ee86e0f25156aba8619516125a4ccabc43d6dfeb6a60da9279c7f497ccf52f8402a576854a3ad796d9972dc2d55ae08dfa8afda8998ce9a11

                  • C:\Users\Admin\AppData\Local\Temp\CabC554.tmp

                    Filesize

                    70KB

                    MD5

                    49aebf8cbd62d92ac215b2923fb1b9f5

                    SHA1

                    1723be06719828dda65ad804298d0431f6aff976

                    SHA256

                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                    SHA512

                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                  • C:\Users\Admin\AppData\Local\Temp\TarC576.tmp

                    Filesize

                    181KB

                    MD5

                    4ea6026cf93ec6338144661bf1202cd1

                    SHA1

                    a1dec9044f750ad887935a01430bf49322fbdcb7

                    SHA256

                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                    SHA512

                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                  • \ProgramData\CGDBFBGIDH.exe

                    Filesize

                    327KB

                    MD5

                    dfd49d1326704cfeee9852999782e4b6

                    SHA1

                    4bd1c441c55ec55a1cac7ca2bfe786a739cb01a4

                    SHA256

                    2280a0c18708cb5fd0e093e2f42350e3afb8f3ca31fd3279fc797a6c535532ef

                    SHA512

                    fe9e9537f76bf36b6e6abd340ef135d5d017bb2b067239f6871f5a8952d2a5b823dd89838b8d31a928b40a1a70bd83010e5f3f49905672fbcd74b763d65504bf

                  • \ProgramData\CGIEBAFHJJ.exe

                    Filesize

                    372KB

                    MD5

                    8a73502b83ceb6b31b9fefb595876844

                    SHA1

                    41094748fdc11cd79057c14c39210d6833a25323

                    SHA256

                    af60c2dd60ece7f8e83870b22b1c5c0e095c9c3669171c16eaaff406cda6eeb2

                    SHA512

                    e5bf9b9b78c8306c13df04db83bbe4c76f0914fffde4bd584a5b96da5150102167df61b1315382a5af68038c2d3cdbd2e2414082659757c402979d3c3772b82c

                  • \ProgramData\mozglue.dll

                    Filesize

                    593KB

                    MD5

                    c8fd9be83bc728cc04beffafc2907fe9

                    SHA1

                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                    SHA256

                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                    SHA512

                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                  • \ProgramData\nss3.dll

                    Filesize

                    2.0MB

                    MD5

                    1cc453cdf74f31e4d913ff9c10acdde2

                    SHA1

                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                    SHA256

                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                    SHA512

                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                  • memory/696-522-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/696-519-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/696-888-0x0000000001330000-0x0000000001390000-memory.dmp

                    Filesize

                    384KB

                  • memory/696-515-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/696-516-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/696-517-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/696-518-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/696-524-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/696-527-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/804-610-0x0000000000020000-0x0000000000076000-memory.dmp

                    Filesize

                    344KB

                  • memory/1500-13-0x0000000074740000-0x0000000074E2E000-memory.dmp

                    Filesize

                    6.9MB

                  • memory/1500-0-0x000000007474E000-0x000000007474F000-memory.dmp

                    Filesize

                    4KB

                  • memory/1500-1-0x00000000012B0000-0x0000000001318000-memory.dmp

                    Filesize

                    416KB

                  • memory/1500-2-0x0000000074740000-0x0000000074E2E000-memory.dmp

                    Filesize

                    6.9MB

                  • memory/1500-18-0x0000000074740000-0x0000000074E2E000-memory.dmp

                    Filesize

                    6.9MB

                  • memory/1556-526-0x0000000073460000-0x0000000073B4E000-memory.dmp

                    Filesize

                    6.9MB

                  • memory/1556-503-0x0000000073460000-0x0000000073B4E000-memory.dmp

                    Filesize

                    6.9MB

                  • memory/1556-494-0x0000000001290000-0x00000000012F0000-memory.dmp

                    Filesize

                    384KB

                  • memory/1556-493-0x000000007346E000-0x000000007346F000-memory.dmp

                    Filesize

                    4KB

                  • memory/1556-528-0x0000000073460000-0x0000000073B4E000-memory.dmp

                    Filesize

                    6.9MB

                  • memory/2012-546-0x00000000013B0000-0x0000000001418000-memory.dmp

                    Filesize

                    416KB

                  • memory/2768-881-0x0000000000B20000-0x0000000000B88000-memory.dmp

                    Filesize

                    416KB

                  • memory/2952-198-0x00000000201D0000-0x000000002042F000-memory.dmp

                    Filesize

                    2.4MB

                  • memory/2952-12-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2952-358-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2952-227-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2952-4-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2952-439-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2952-178-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2952-159-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2952-8-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2952-9-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2952-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                    Filesize

                    4KB

                  • memory/2952-7-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2952-377-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2952-15-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2952-17-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2952-6-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2952-208-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2952-420-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2952-5-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2984-646-0x0000000000400000-0x0000000000661000-memory.dmp

                    Filesize

                    2.4MB

                  • memory/2984-640-0x0000000000400000-0x0000000000661000-memory.dmp

                    Filesize

                    2.4MB

                  • memory/2984-642-0x0000000000400000-0x0000000000661000-memory.dmp

                    Filesize

                    2.4MB

                  • memory/2984-644-0x0000000000400000-0x0000000000661000-memory.dmp

                    Filesize

                    2.4MB

                  • memory/3000-593-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                    Filesize

                    4KB