Analysis

  • max time kernel
    25s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 10:24

General

  • Target

    4f828f95c11479c61692052d9254022a.exe

  • Size

    404KB

  • MD5

    4f828f95c11479c61692052d9254022a

  • SHA1

    68f1fbe839f2d41f434bdde176ccc3e6f38ec503

  • SHA256

    00c39991e9994d94f4fc657f7072c7e4137baf5aa27961cf5451daf6b3cda75a

  • SHA512

    91cc6dc01a62337c542c31337057653c5e41ae7b88621bc1041786a260a5b78fb834869ce8aeca05ab8263c45a41fa7833ee262440d157206b1ddae675d814f5

  • SSDEEP

    12288:V/Cb1GLhpCd9pwh7vCOT1VVx3nH8fwxa/bEO:VD6MPTHVRPxqt

Malware Config

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Signatures

  • Detect Vidar Stealer 14 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f828f95c11479c61692052d9254022a.exe
    "C:\Users\Admin\AppData\Local\Temp\4f828f95c11479c61692052d9254022a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\ProgramData\DBGHDGHCGH.exe
        "C:\ProgramData\DBGHDGHCGH.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:356
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:108
      • C:\ProgramData\FHJDBKJKFI.exe
        "C:\ProgramData\FHJDBKJKFI.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2856
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:452
      • C:\ProgramData\BFIDGDAKFH.exe
        "C:\ProgramData\BFIDGDAKFH.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2352
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:2864
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminFHIEBKKFHI.exe"
              5⤵
                PID:2288
                • C:\Users\AdminFHIEBKKFHI.exe
                  "C:\Users\AdminFHIEBKKFHI.exe"
                  6⤵
                    PID:1592
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      7⤵
                        PID:2068
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminKKFHJDAEHI.exe"
                    5⤵
                      PID:2520
                      • C:\Users\AdminKKFHJDAEHI.exe
                        "C:\Users\AdminKKFHJDAEHI.exe"
                        6⤵
                          PID:2264
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            7⤵
                              PID:1696
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              7⤵
                                PID:2120
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\DGDAEHCBGIIJ" & exit
                        3⤵
                          PID:984
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout /t 10
                            4⤵
                            • Delays execution with timeout.exe
                            PID:2340

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\AFBKKFBA

                      Filesize

                      92KB

                      MD5

                      f98745d81e8b84f39630844a63afc1ee

                      SHA1

                      d7977c2dab5de25630f7d869f9b16a8502cd3bb3

                      SHA256

                      9c34e13f0d2852fb4a8a53a4727a59d24691a507edb6ff1965024a6147799a83

                      SHA512

                      e6b1bf12139e627d6aa2b25c9d7e8ebab1e86fc3025655bf88bc735413f55b10490f0237b8d11fd5db0eb6045f6176e93228c70d8e940a62ea4324816c31a3dd

                    • C:\ProgramData\DBGHDGHCGH.exe

                      Filesize

                      372KB

                      MD5

                      8a73502b83ceb6b31b9fefb595876844

                      SHA1

                      41094748fdc11cd79057c14c39210d6833a25323

                      SHA256

                      af60c2dd60ece7f8e83870b22b1c5c0e095c9c3669171c16eaaff406cda6eeb2

                      SHA512

                      e5bf9b9b78c8306c13df04db83bbe4c76f0914fffde4bd584a5b96da5150102167df61b1315382a5af68038c2d3cdbd2e2414082659757c402979d3c3772b82c

                    • C:\ProgramData\HIIEBAFCBKFIDGCAKKKF

                      Filesize

                      6KB

                      MD5

                      9818b50963bddab4e6c12672facf35dc

                      SHA1

                      feac742d13ab7acb1c5cabec8c2d8334e6e24d5d

                      SHA256

                      ce798de2c3f7d80fb80e1d916982a2cd913788337703477dc2275d130f4b7392

                      SHA512

                      7c5f5783230b89cd6f96297a3f231c2da4c3f8229f6412cbb0a96ad85284553559b7a424cb61793dac1eaf649ccde187140f2d5e5a1b1d40ea177b85841b2333

                    • C:\ProgramData\IDBFHCGCGDAA\HCGCAA

                      Filesize

                      20KB

                      MD5

                      c9ff7748d8fcef4cf84a5501e996a641

                      SHA1

                      02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                      SHA256

                      4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                      SHA512

                      d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                    • C:\ProgramData\IDBFHCGCGDAA\IEHDAF

                      Filesize

                      46KB

                      MD5

                      02d2c46697e3714e49f46b680b9a6b83

                      SHA1

                      84f98b56d49f01e9b6b76a4e21accf64fd319140

                      SHA256

                      522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                      SHA512

                      60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                    • C:\ProgramData\freebl3.dll

                      Filesize

                      116KB

                      MD5

                      62f04660859fbbf4c2f8487e6ff54986

                      SHA1

                      844ad956896df358c454bf9546418af85141ed29

                      SHA256

                      a5c93a106310d34b21503787e0ab219cb661413b2ccb1030090c8a62a43c3eb5

                      SHA512

                      6d0d3f7309843735d4bcc3589a2011aef0903919e5a5a566da59d025d424720be583f58d1ec836b78eda31248fc95e1f0453eb7b29a8a38cc7f732dea571b59c

                    • C:\ProgramData\mozglue.dll

                      Filesize

                      272KB

                      MD5

                      8343c90bbfc355f73afc7e632cad0a88

                      SHA1

                      7029feb7ff5ad315acf74fc331bb95209bdf3abc

                      SHA256

                      4828300290c1db807544af1b9afdeecd58ad89b213c779ea1c289b9ac3c39184

                      SHA512

                      b1ccaa6111662927247b7571688ccc6d5345946998c1d48cd6c7e1aec9d7909db50aaab86e03851c544feb7fadd826d3b2278fb7cc6274c24070fe8bccb6695c

                    • C:\ProgramData\msvcp140.dll

                      Filesize

                      136KB

                      MD5

                      9c1d698ea4ccedc463c47f301d3de805

                      SHA1

                      bb0b685808080094df3844b35c02414854f3fe77

                      SHA256

                      092e956062cd469b95166f1c7f68dca2d39afea9be139a60d7a9e7c602d13381

                      SHA512

                      e03d6f089fb68265004be1a7935d8475eb3ed4881d53e770960773f66ed462910d69e169db852fdefd149d7b72954dab09dc607262e8cc8b3c6a95a5095e933f

                    • C:\ProgramData\nss3.dll

                      Filesize

                      5KB

                      MD5

                      fff8bb74ff31eb63f0386737a00b6d0a

                      SHA1

                      eaf6b3268e69a783aee4f97c4a2daa9bd153d6fe

                      SHA256

                      fdbb1e867d9aff33fa30c8e2d1f0cf18faa97c27851767720035b05e67100cc6

                      SHA512

                      dc77574ca6d10edc96901776022b1d10bd2b0295647c61ea97dd806b744a217d807edbea13af13fbd458a3f3c8553924df46d4ebff829a02f191c63142f6699a

                    • C:\ProgramData\softokn3.dll

                      Filesize

                      77KB

                      MD5

                      1ca2aacc6a13e6f44cd50a0adcaf4521

                      SHA1

                      b0a8f34ff64bbb6553b23ee4cf8461541c6a217a

                      SHA256

                      12d156a859007eddc86ae1b9c050626cc85f136a859c4e9fa0e1b943c6cf4e8a

                      SHA512

                      0239c19396c953a75a092ebe34a62145e803049212b3b6a0a33c3452eb8c4ce39c23372752e28b4b5b8fc8ee2a077c9624b4e47b04a55d8977a09166a84caf4b

                    • C:\ProgramData\vcruntime140.dll

                      Filesize

                      78KB

                      MD5

                      a37ee36b536409056a86f50e67777dd7

                      SHA1

                      1cafa159292aa736fc595fc04e16325b27cd6750

                      SHA256

                      8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

                      SHA512

                      3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                      Filesize

                      471B

                      MD5

                      53531d3b1632c42fbb5282b61f41eb70

                      SHA1

                      3e57dd0a3966162c6bf62d02cef4abcff03c1159

                      SHA256

                      b949b4e92e2803878a2b71476a58d2cbfd53c95ab7bb1583ce4e77398f135105

                      SHA512

                      60d25185037c526ac8a8c928891c2ea5fe3a5d8d24fd536b36bdaea07953350aa25c45038c5b0db4166912da3ea502a959dd4de7dd6f602d2d6cdd1d349c73b0

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                      Filesize

                      1KB

                      MD5

                      a266bb7dcc38a562631361bbf61dd11b

                      SHA1

                      3b1efd3a66ea28b16697394703a72ca340a05bd5

                      SHA256

                      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                      SHA512

                      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                      Filesize

                      342B

                      MD5

                      476118c8608bd6740f34522f0a656633

                      SHA1

                      26f052816c83d9daf38aecb9901acbb352de0536

                      SHA256

                      8c46afbf1e361a800064eba568ffdd4163d58cf547e605c5d60083ece147884a

                      SHA512

                      330bb2eeb2f2577100b9b5901db2d42186ffdf8e1fab750d3ba734e81c543b1013715e1c44f7804059c1df622b61c9b1bbff5d60601c0aec62b90badf0eee099

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                      Filesize

                      342B

                      MD5

                      b1435afaad95a21d11e12685aae773f0

                      SHA1

                      11eca5374ee6beb6eafe71b243b6d393ec1c34a0

                      SHA256

                      13919fdfd98f94780c2ec88c2321ee381c786648599492dd262ef20702199bef

                      SHA512

                      9b496bd646ef0b131f1d9cae24e163820dd151df43966f4f14bc5b46f7ad0adb85b7a05ba42e72f1063a3cb8545ae6d4cae9259571cad56ec6f5c0d202a780dc

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                      Filesize

                      400B

                      MD5

                      0e128f44840d7cac2d3fd4a6ebb4abe5

                      SHA1

                      81aff4f7cab983f079e2c8a7e3a30eca2cebfb94

                      SHA256

                      5d46781f85c1ccb278b9176065f59d1ccab10d6b5de437d4d4c5d5bdfe22339d

                      SHA512

                      0093456d7b4850181bc6c9a4a5bedfedef2248b7677b8819b1bdc32d12fab6332acb0d4e8f4f2902c2bffbe619e62ca9a8e3ab9c9c944ce708629ab2099d8c6f

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                      Filesize

                      242B

                      MD5

                      b33f58194eb5f20cede4f9676afd9b5a

                      SHA1

                      1570b3dad7354cfb38fcaacef3512bd7efc2854e

                      SHA256

                      5386b55113a794848daa1f62a4cdbcda51a1123feffce24ecc49de86b6279f40

                      SHA512

                      c50365babfe85841b639af833af96db67f12b8595fbf7e10eb08b8600117f658829d98daf6388b88dab1c709d37c38d41f79078a54e5eeeaf6cd3418089537c8

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q4648X1K\76561199780418869[1].htm

                      Filesize

                      33KB

                      MD5

                      f2ac4d098193fac1e9ac01afc0295fbf

                      SHA1

                      088e632da1694cf8ba7101fb43e8a96b16e84d2f

                      SHA256

                      167cd07a6bf9a339f1a34fd96d0c48293c86e8e8ef1f3cafb6abcdaa6522621b

                      SHA512

                      63c61bd92778881d1ab0c371d62ec2f53e5719fb74f17474db154ed8865decb2dfe24bd70c51dba085fbdb663f8fc822086ae6f10b3c1ce61ab71f4d1e00f9ba

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\76561199780418869[1].htm

                      Filesize

                      33KB

                      MD5

                      79b0a2cb35659905bda57ef99d214db4

                      SHA1

                      cf4d9d596fc29aa917cecbe125c15e398cec8b7c

                      SHA256

                      80fbb9788fe56110b176f71fd33b32d9b4a356eb7cdd7841c098f431b96d6010

                      SHA512

                      a952655ac34c5335e9aa91d9e08db0295c25b99b52211659ee0cbd86cb81a04c473d05d0dc03b5058552cc1230430067aaa39cf78c307f0b2b42c5d5ea9bbfd5

                    • C:\Users\Admin\AppData\Local\Temp\CabCAFF.tmp

                      Filesize

                      70KB

                      MD5

                      49aebf8cbd62d92ac215b2923fb1b9f5

                      SHA1

                      1723be06719828dda65ad804298d0431f6aff976

                      SHA256

                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                      SHA512

                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                    • C:\Users\Admin\AppData\Local\Temp\TarCB30.tmp

                      Filesize

                      181KB

                      MD5

                      4ea6026cf93ec6338144661bf1202cd1

                      SHA1

                      a1dec9044f750ad887935a01430bf49322fbdcb7

                      SHA256

                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                      SHA512

                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                    • \ProgramData\BFIDGDAKFH.exe

                      Filesize

                      327KB

                      MD5

                      dfd49d1326704cfeee9852999782e4b6

                      SHA1

                      4bd1c441c55ec55a1cac7ca2bfe786a739cb01a4

                      SHA256

                      2280a0c18708cb5fd0e093e2f42350e3afb8f3ca31fd3279fc797a6c535532ef

                      SHA512

                      fe9e9537f76bf36b6e6abd340ef135d5d017bb2b067239f6871f5a8952d2a5b823dd89838b8d31a928b40a1a70bd83010e5f3f49905672fbcd74b763d65504bf

                    • \ProgramData\FHJDBKJKFI.exe

                      Filesize

                      404KB

                      MD5

                      4f828f95c11479c61692052d9254022a

                      SHA1

                      68f1fbe839f2d41f434bdde176ccc3e6f38ec503

                      SHA256

                      00c39991e9994d94f4fc657f7072c7e4137baf5aa27961cf5451daf6b3cda75a

                      SHA512

                      91cc6dc01a62337c542c31337057653c5e41ae7b88621bc1041786a260a5b78fb834869ce8aeca05ab8263c45a41fa7833ee262440d157206b1ddae675d814f5

                    • \ProgramData\mozglue.dll

                      Filesize

                      593KB

                      MD5

                      c8fd9be83bc728cc04beffafc2907fe9

                      SHA1

                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                      SHA256

                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                      SHA512

                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                    • \ProgramData\nss3.dll

                      Filesize

                      2.0MB

                      MD5

                      1cc453cdf74f31e4d913ff9c10acdde2

                      SHA1

                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                      SHA256

                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                      SHA512

                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                    • memory/108-531-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/108-534-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/108-519-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/108-521-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/108-523-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/108-525-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/108-527-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/108-536-0x0000000000400000-0x0000000000463000-memory.dmp

                      Filesize

                      396KB

                    • memory/356-731-0x0000000072BE0000-0x00000000732CE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/356-532-0x0000000072BE0000-0x00000000732CE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/356-499-0x0000000072BE0000-0x00000000732CE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/356-497-0x0000000001120000-0x0000000001180000-memory.dmp

                      Filesize

                      384KB

                    • memory/356-498-0x0000000072BEE000-0x0000000072BEF000-memory.dmp

                      Filesize

                      4KB

                    • memory/1592-816-0x0000000000FB0000-0x0000000001018000-memory.dmp

                      Filesize

                      416KB

                    • memory/1928-0-0x000000007410E000-0x000000007410F000-memory.dmp

                      Filesize

                      4KB

                    • memory/1928-1-0x0000000000A70000-0x0000000000AD8000-memory.dmp

                      Filesize

                      416KB

                    • memory/1928-2-0x0000000074100000-0x00000000747EE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1928-4-0x0000000074100000-0x00000000747EE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1928-20-0x0000000074100000-0x00000000747EE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/2264-841-0x0000000001370000-0x00000000013D0000-memory.dmp

                      Filesize

                      384KB

                    • memory/2352-618-0x0000000000EA0000-0x0000000000EF6000-memory.dmp

                      Filesize

                      344KB

                    • memory/2500-10-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2500-9-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2500-197-0x0000000020510000-0x000000002076F000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/2500-178-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2500-159-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2500-15-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2500-5-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2500-6-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2500-7-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2500-8-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2500-424-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2500-212-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2500-381-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2500-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                      Filesize

                      4KB

                    • memory/2500-443-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2500-231-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2500-13-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2500-17-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2500-362-0x0000000000400000-0x0000000000676000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/2856-554-0x00000000001E0000-0x0000000000248000-memory.dmp

                      Filesize

                      416KB

                    • memory/2864-632-0x0000000000400000-0x0000000000661000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/2864-630-0x0000000000400000-0x0000000000661000-memory.dmp

                      Filesize

                      2.4MB