Analysis

  • max time kernel
    32s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 06:47

General

  • Target

    2161f38eb7e940f7dadbf1cff93e3219846ad9dd1d181aceadddd9b1f549bf70N.exe

  • Size

    404KB

  • MD5

    07beff810640c60bf60464f5e1efb5b0

  • SHA1

    2af2ee421ae26a98f9775bfe46821ffb47b406d3

  • SHA256

    2161f38eb7e940f7dadbf1cff93e3219846ad9dd1d181aceadddd9b1f549bf70

  • SHA512

    1ed5082b2652d1253c13803c3607afe4befa564c03f1203a6ad157f0187482382d7a1438e34a95667495c89a6ebe020d838fe61ec7f697de865fc55a3b031fa5

  • SSDEEP

    12288:eQn647UR3tHxUAbjUgMhcdMnAXTwHqsEO:z647UTjXUgVXTrst

Malware Config

Extracted

Family

vidar

Version

11

Botnet

c8450254a9a0920212cb81ae7f386da3

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://underlinemdsj.site/api

Signatures

  • Detect Vidar Stealer 18 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2161f38eb7e940f7dadbf1cff93e3219846ad9dd1d181aceadddd9b1f549bf70N.exe
    "C:\Users\Admin\AppData\Local\Temp\2161f38eb7e940f7dadbf1cff93e3219846ad9dd1d181aceadddd9b1f549bf70N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2364
      • C:\ProgramData\AKFCFBAAEH.exe
        "C:\ProgramData\AKFCFBAAEH.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:956
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 252
            5⤵
            • Program crash
            PID:2172
      • C:\ProgramData\AAAAKJKJEB.exe
        "C:\ProgramData\AAAAKJKJEB.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2468
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Modifies system certificate store
          PID:1796
          • C:\ProgramData\DAEBFHJKJE.exe
            "C:\ProgramData\DAEBFHJKJE.exe"
            5⤵
              PID:2748
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                  PID:2632
              • C:\ProgramData\JECGIIIDAK.exe
                "C:\ProgramData\JECGIIIDAK.exe"
                5⤵
                  PID:1804
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    6⤵
                      PID:2848
                  • C:\ProgramData\CGDHDHJEBG.exe
                    "C:\ProgramData\CGDHDHJEBG.exe"
                    5⤵
                      PID:1052
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        6⤵
                          PID:1448
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          6⤵
                            PID:768
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\BAAAAKJKJEBG" & exit
                          5⤵
                            PID:2268
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /t 10
                              6⤵
                              • Delays execution with timeout.exe
                              PID:1088
                      • C:\ProgramData\HDBKFHIJKJ.exe
                        "C:\ProgramData\HDBKFHIJKJ.exe"
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:1992
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          4⤵
                            PID:2536
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            4⤵
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            • Checks processor information in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2924
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminFBFHJJJDAF.exe"
                              5⤵
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              PID:2044
                              • C:\Users\AdminFBFHJJJDAF.exe
                                "C:\Users\AdminFBFHJJJDAF.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • System Location Discovery: System Language Discovery
                                PID:1204
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  7⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:1720
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminBAEGCGCGIE.exe"
                              5⤵
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              PID:2436
                              • C:\Users\AdminBAEGCGCGIE.exe
                                "C:\Users\AdminBAEGCGCGIE.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • System Location Discovery: System Language Discovery
                                PID:2868
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  7⤵
                                    PID:1836
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    7⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1056
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\JKFCBAEHCAEG" & exit
                            3⤵
                            • System Location Discovery: System Language Discovery
                            PID:2884
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /t 10
                              4⤵
                              • System Location Discovery: System Language Discovery
                              • Delays execution with timeout.exe
                              PID:2660

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\FHIIEHJK

                        Filesize

                        92KB

                        MD5

                        2cd7a684788f438d7a7ae3946df2e26f

                        SHA1

                        3e5a60f38395f3c10d9243ba696468d2bb698a14

                        SHA256

                        2ebed8dd3531958e857c87ddbf46376b8a10ea2f364d2399d9fcc604da0bee1d

                        SHA512

                        0fec4b36e2173d1ad5eca880e1be1d0c7093d459aeb612d371e4ac92fbeaea55beb36e9228d36d57fe1851bd4d57b26dd5b8edb4620fb17b91441e840669c7d1

                      • C:\ProgramData\JDGIIDHJEBGIDHJJDBKE

                        Filesize

                        6KB

                        MD5

                        84cec729648b0b70c062e38ad9dd020f

                        SHA1

                        4d8a1c6d2b76703d430bf0c49e2f7f00fc88b7d6

                        SHA256

                        29b26a7bb99eb25e5aeb81065384f2f16bc44dc6080fdc0a3c0576fc762e5d12

                        SHA512

                        77b2fba4330fbfb65f0883c7dbd21176335c58715810061812024a075a89501912242a472a5ee2c7d4b1a397420b949449f3300a06ff541073d762549eeb63f4

                      • C:\ProgramData\freebl3.dll

                        Filesize

                        2KB

                        MD5

                        f9271e31eea239c6d7751ae0e945ce6c

                        SHA1

                        34c68a9ca802d0b074ae4550c6ecca6044edd08d

                        SHA256

                        8cbfc9fe1626eb3ec4d4c98809ee5b7485c359c2ee3436a72ac098d3aac1e33b

                        SHA512

                        b2ed06d742993e72472c1397e883fb52133a5feb8b429aa8c72f07807b81ab2a5db2a47965f68ec59c6be587b71227c1740a375da2208886f85d24cd2a50da62

                      • C:\ProgramData\mozglue.dll

                        Filesize

                        1024B

                        MD5

                        ef8872dbb1e0de26c4daadb4e2ba1231

                        SHA1

                        3d2931acbf70418c2e5d997efb92191a0aa1c370

                        SHA256

                        3c3473cd478011ef47a57b88ec6fda2427c944085bbb929bbde6ed88ba4cd624

                        SHA512

                        68aafdca48c3830d035fecec97fecfbe11f7691561e53cd9b8c126bc0a9675056f807869f6248ad9e3d8f6dcf0a5d7ce8355490aec7e2a09376ac0673a6392c4

                      • C:\ProgramData\msvcp140.dll

                        Filesize

                        1024B

                        MD5

                        458532781441ed7f121a3cc4e6f63b14

                        SHA1

                        f3e84e6a4179fb84f0b0a008f858fd878a1d35b5

                        SHA256

                        be23585ccb1f4d5389af6747a03cb83f4508e333ea885027d04045fb7c6b5a5c

                        SHA512

                        3b823102f72d45527c51ad39de238cb4dc38a1b6bfa25c0087aa35d65f3628c4f0f2b718bdd8dc7abf4c69f67944d63ca2b7f402047946ce5d7950a961aefb56

                      • C:\ProgramData\nss3.dll

                        Filesize

                        6KB

                        MD5

                        1db3b113ea14925949ea3452b564df26

                        SHA1

                        7b93c9ae6f741e2b7351b222a279aa9a45b3c86d

                        SHA256

                        61bd0e9e6cee5cfdbe5c56816e87fa00bb58561b654271357a6acaf351036c5f

                        SHA512

                        59975ae510fa57fd5105878f06943ddef5924a5cb42bfefb5b2816b2ec8adb12b4767d95784f7c476dabfaef66f8bf6f5413b0bc373987df6e4cb47d14448d69

                      • C:\ProgramData\softokn3.dll

                        Filesize

                        4KB

                        MD5

                        8c49c037824664b50743959d08a62cf9

                        SHA1

                        5a4a65ca453f72fb47979bf93ffa3086923a7383

                        SHA256

                        f4e3fabda42981ece37397a4a3a574b0f76ede8ce9f50d00a2a1994ccc9c2e88

                        SHA512

                        f9957696722b7126ecfb64e351ec026a1e8ccc1098807680a87f20de9f31119cd059ee4909f6f1be14db1160064596a709ecfaa877ea46a572b5c2fe6f682d8e

                      • C:\ProgramData\vcruntime140.dll

                        Filesize

                        1024B

                        MD5

                        b82fcea38722d7a2b82e366e2dcabeeb

                        SHA1

                        8e2ac40ca1915b45e15b8a84647d0c5d6f9441d9

                        SHA256

                        a6fca6a2f37912cb23f6baee9dc5e606c9f43559a483b0bcce7cdc28e262d277

                        SHA512

                        fddb1f635f3f4588a8ee4057c618a8620c509a366856c429bd111802b091844422caa1d3bead9ba2f7412274086ae1fb096bfd3895b85b78f09636d179424b37

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                        Filesize

                        342B

                        MD5

                        081ea141304aacde2be9ce8bbe742c62

                        SHA1

                        1cd579db4f8abff6e2064f01901f6b5edd9fb95f

                        SHA256

                        0d866d8173ee4ebddf60e0c7d122e66039f8edb7bae3bda4ccb573641cf7bf92

                        SHA512

                        28339ebc8a384feb964bfaa2f099a5815fd72212a9a97efc72cfa30556ab92643ac9d64be710e0c9f6fd03963c3b4ad1a08d1848f1e2dc8a366a2a8d749c5192

                      • C:\Users\Admin\AppData\Local\Temp\Cab8152.tmp

                        Filesize

                        70KB

                        MD5

                        49aebf8cbd62d92ac215b2923fb1b9f5

                        SHA1

                        1723be06719828dda65ad804298d0431f6aff976

                        SHA256

                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                        SHA512

                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                      • C:\Users\Admin\AppData\Local\Temp\Tar8165.tmp

                        Filesize

                        181KB

                        MD5

                        4ea6026cf93ec6338144661bf1202cd1

                        SHA1

                        a1dec9044f750ad887935a01430bf49322fbdcb7

                        SHA256

                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                        SHA512

                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                      • \ProgramData\AAAAKJKJEB.exe

                        Filesize

                        404KB

                        MD5

                        4f828f95c11479c61692052d9254022a

                        SHA1

                        68f1fbe839f2d41f434bdde176ccc3e6f38ec503

                        SHA256

                        00c39991e9994d94f4fc657f7072c7e4137baf5aa27961cf5451daf6b3cda75a

                        SHA512

                        91cc6dc01a62337c542c31337057653c5e41ae7b88621bc1041786a260a5b78fb834869ce8aeca05ab8263c45a41fa7833ee262440d157206b1ddae675d814f5

                      • \ProgramData\AKFCFBAAEH.exe

                        Filesize

                        372KB

                        MD5

                        8a73502b83ceb6b31b9fefb595876844

                        SHA1

                        41094748fdc11cd79057c14c39210d6833a25323

                        SHA256

                        af60c2dd60ece7f8e83870b22b1c5c0e095c9c3669171c16eaaff406cda6eeb2

                        SHA512

                        e5bf9b9b78c8306c13df04db83bbe4c76f0914fffde4bd584a5b96da5150102167df61b1315382a5af68038c2d3cdbd2e2414082659757c402979d3c3772b82c

                      • \ProgramData\HDBKFHIJKJ.exe

                        Filesize

                        327KB

                        MD5

                        dfd49d1326704cfeee9852999782e4b6

                        SHA1

                        4bd1c441c55ec55a1cac7ca2bfe786a739cb01a4

                        SHA256

                        2280a0c18708cb5fd0e093e2f42350e3afb8f3ca31fd3279fc797a6c535532ef

                        SHA512

                        fe9e9537f76bf36b6e6abd340ef135d5d017bb2b067239f6871f5a8952d2a5b823dd89838b8d31a928b40a1a70bd83010e5f3f49905672fbcd74b763d65504bf

                      • \ProgramData\mozglue.dll

                        Filesize

                        593KB

                        MD5

                        c8fd9be83bc728cc04beffafc2907fe9

                        SHA1

                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                        SHA256

                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                        SHA512

                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                      • \ProgramData\nss3.dll

                        Filesize

                        2.0MB

                        MD5

                        1cc453cdf74f31e4d913ff9c10acdde2

                        SHA1

                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                        SHA256

                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                        SHA512

                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                      • memory/956-530-0x0000000000400000-0x0000000000463000-memory.dmp

                        Filesize

                        396KB

                      • memory/956-528-0x0000000000400000-0x0000000000463000-memory.dmp

                        Filesize

                        396KB

                      • memory/956-527-0x0000000000400000-0x0000000000463000-memory.dmp

                        Filesize

                        396KB

                      • memory/956-532-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/956-534-0x0000000000400000-0x0000000000463000-memory.dmp

                        Filesize

                        396KB

                      • memory/956-526-0x0000000000400000-0x0000000000463000-memory.dmp

                        Filesize

                        396KB

                      • memory/956-525-0x0000000000400000-0x0000000000463000-memory.dmp

                        Filesize

                        396KB

                      • memory/956-536-0x0000000000400000-0x0000000000463000-memory.dmp

                        Filesize

                        396KB

                      • memory/1052-827-0x0000000000C30000-0x0000000000C86000-memory.dmp

                        Filesize

                        344KB

                      • memory/1136-505-0x00000000732E0000-0x00000000739CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1136-503-0x00000000732EE000-0x00000000732EF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1136-504-0x0000000000E70000-0x0000000000ED0000-memory.dmp

                        Filesize

                        384KB

                      • memory/1136-539-0x00000000732E0000-0x00000000739CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1136-538-0x00000000732E0000-0x00000000739CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1204-728-0x00000000008C0000-0x0000000000928000-memory.dmp

                        Filesize

                        416KB

                      • memory/1796-587-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/1796-579-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/1796-585-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/1796-583-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/1796-581-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/1796-590-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/1804-806-0x0000000000AD0000-0x0000000000B38000-memory.dmp

                        Filesize

                        416KB

                      • memory/1992-0-0x000000007466E000-0x000000007466F000-memory.dmp

                        Filesize

                        4KB

                      • memory/1992-21-0x0000000074660000-0x0000000074D4E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1992-14-0x0000000074660000-0x0000000074D4E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1992-1-0x0000000000050000-0x00000000000BA000-memory.dmp

                        Filesize

                        424KB

                      • memory/1992-616-0x0000000000B40000-0x0000000000B96000-memory.dmp

                        Filesize

                        344KB

                      • memory/2364-184-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2364-165-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2364-449-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2364-430-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2364-387-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2364-368-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2364-237-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2364-218-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2364-3-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2364-10-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2364-7-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2364-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2364-204-0x00000000200A0000-0x00000000202FF000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/2364-18-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2364-4-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2364-5-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2364-9-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2364-13-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2364-16-0x0000000000400000-0x0000000000676000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/2468-557-0x0000000001280000-0x00000000012E8000-memory.dmp

                        Filesize

                        416KB

                      • memory/2748-785-0x0000000000060000-0x00000000000C0000-memory.dmp

                        Filesize

                        384KB

                      • memory/2868-736-0x0000000000120000-0x0000000000180000-memory.dmp

                        Filesize

                        384KB

                      • memory/2924-643-0x0000000000400000-0x0000000000661000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/2924-641-0x0000000000400000-0x0000000000661000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/2924-639-0x0000000000400000-0x0000000000661000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/2924-637-0x0000000000400000-0x0000000000661000-memory.dmp

                        Filesize

                        2.4MB