Analysis

  • max time kernel
    139s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2024 10:24

General

  • Target

    4f828f95c11479c61692052d9254022a.exe

  • Size

    404KB

  • MD5

    4f828f95c11479c61692052d9254022a

  • SHA1

    68f1fbe839f2d41f434bdde176ccc3e6f38ec503

  • SHA256

    00c39991e9994d94f4fc657f7072c7e4137baf5aa27961cf5451daf6b3cda75a

  • SHA512

    91cc6dc01a62337c542c31337057653c5e41ae7b88621bc1041786a260a5b78fb834869ce8aeca05ab8263c45a41fa7833ee262440d157206b1ddae675d814f5

  • SSDEEP

    12288:V/Cb1GLhpCd9pwh7vCOT1VVx3nH8fwxa/bEO:VD6MPTHVRPxqt

Malware Config

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Signatures

  • Detect Vidar Stealer 19 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f828f95c11479c61692052d9254022a.exe
    "C:\Users\Admin\AppData\Local\Temp\4f828f95c11479c61692052d9254022a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:3576
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Checks computer location settings
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3428
        • C:\ProgramData\ECAFHDBGHJ.exe
          "C:\ProgramData\ECAFHDBGHJ.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4380
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:4832
        • C:\ProgramData\GHDHDGHJEB.exe
          "C:\ProgramData\GHDHDGHJEB.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4160
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:4476
        • C:\ProgramData\IIEBKJECFC.exe
          "C:\ProgramData\IIEBKJECFC.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4224
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:3676
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • Checks computer location settings
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4584
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminEHDAFIJJEC.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:892
                • C:\Users\AdminEHDAFIJJEC.exe
                  "C:\Users\AdminEHDAFIJJEC.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  PID:2768
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3844
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminCGHCFBAAAF.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:1480
                • C:\Users\AdminCGHCFBAAAF.exe
                  "C:\Users\AdminCGHCFBAAAF.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  PID:4808
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                    • System Location Discovery: System Language Discovery
                    PID:876
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\ECAFHDBGHJKF" & exit
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1580
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 10
              4⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:2476
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=3108,i,11708048364682646792,608099842549576907,262144 --variations-seed-version --mojo-platform-channel-handle=2152 /prefetch:3
        1⤵
          PID:2344
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4388,i,11708048364682646792,608099842549576907,262144 --variations-seed-version --mojo-platform-channel-handle=1420 /prefetch:8
          1⤵
            PID:4532

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\BAEGCGCG

            Filesize

            232KB

            MD5

            79d24da1017ed44899e743a69dc63a45

            SHA1

            e1ebbcb0aeb78b935b6f5d6007c3d6dc69e598f8

            SHA256

            31c542cec6d53ed83d80f9b653631d22093c234b7b447bea56e7b801214bf039

            SHA512

            f4b1b78f1dde4c1d56b0d1b40fff31517db35b7e32bbaa0a27aab8d7128b36676be063055bc84c0852762c4c1d97a44bf7eca22ee453d5f6ee22452813956bc7

          • C:\ProgramData\CBAFIDAE

            Filesize

            114KB

            MD5

            6e389da3969c19b6dbfb95013149bbb5

            SHA1

            f02ff8f1f1b353e36e4f609d39815c17eba8cee3

            SHA256

            4928d3109995b2faee203bc67184c892e9633fc7df6ad619f5852cf680c36ed4

            SHA512

            af965dc6aa1c26442f883e2d916509bc7766b425768e6a482223fdd1d3a5133c3b1955ad91bd578c387cc260efee4f738095d8ed7bafb7ed953edcc948313636

          • C:\ProgramData\CFHDBFIEGIDG\FBFCGI

            Filesize

            160KB

            MD5

            f310cf1ff562ae14449e0167a3e1fe46

            SHA1

            85c58afa9049467031c6c2b17f5c12ca73bb2788

            SHA256

            e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

            SHA512

            1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

          • C:\ProgramData\CFHDBFIEGIDG\FBFCGI

            Filesize

            40KB

            MD5

            a182561a527f929489bf4b8f74f65cd7

            SHA1

            8cd6866594759711ea1836e86a5b7ca64ee8911f

            SHA256

            42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

            SHA512

            9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

          • C:\ProgramData\CFHDBFIEGIDG\FBFCGI

            Filesize

            20KB

            MD5

            a603e09d617fea7517059b4924b1df93

            SHA1

            31d66e1496e0229c6a312f8be05da3f813b3fa9e

            SHA256

            ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

            SHA512

            eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

          • C:\ProgramData\CGHCFBAAAFHJDGCBFIIJ

            Filesize

            11KB

            MD5

            9e77d3a59ae534030156bb30ad45507a

            SHA1

            0a3a38198610e64b34c788de39aecb58c5f51d12

            SHA256

            9a5a92472edc3931e59da30c440e4b542332a380d4cbb190c85065da7327992b

            SHA512

            1f4e3e07fcc585d4185b8334b91db4ab790d038c59deeaa19d335a8026f4d6f307b28a59a63176a5f9974205786c09f0c56b48d787a8bd7b6327e31a50e5e4cf

          • C:\ProgramData\ECAFHDBGHJ.exe

            Filesize

            372KB

            MD5

            8a73502b83ceb6b31b9fefb595876844

            SHA1

            41094748fdc11cd79057c14c39210d6833a25323

            SHA256

            af60c2dd60ece7f8e83870b22b1c5c0e095c9c3669171c16eaaff406cda6eeb2

            SHA512

            e5bf9b9b78c8306c13df04db83bbe4c76f0914fffde4bd584a5b96da5150102167df61b1315382a5af68038c2d3cdbd2e2414082659757c402979d3c3772b82c

          • C:\ProgramData\GHDHDGHJEB.exe

            Filesize

            404KB

            MD5

            4f828f95c11479c61692052d9254022a

            SHA1

            68f1fbe839f2d41f434bdde176ccc3e6f38ec503

            SHA256

            00c39991e9994d94f4fc657f7072c7e4137baf5aa27961cf5451daf6b3cda75a

            SHA512

            91cc6dc01a62337c542c31337057653c5e41ae7b88621bc1041786a260a5b78fb834869ce8aeca05ab8263c45a41fa7833ee262440d157206b1ddae675d814f5

          • C:\ProgramData\IIEBKJECFC.exe

            Filesize

            327KB

            MD5

            dfd49d1326704cfeee9852999782e4b6

            SHA1

            4bd1c441c55ec55a1cac7ca2bfe786a739cb01a4

            SHA256

            2280a0c18708cb5fd0e093e2f42350e3afb8f3ca31fd3279fc797a6c535532ef

            SHA512

            fe9e9537f76bf36b6e6abd340ef135d5d017bb2b067239f6871f5a8952d2a5b823dd89838b8d31a928b40a1a70bd83010e5f3f49905672fbcd74b763d65504bf

          • C:\ProgramData\freebl3.dll

            Filesize

            11KB

            MD5

            c8137aed8c92dccdb9b24462831bfdbf

            SHA1

            80b3c17aad575db77c6affc53bb1d73b267e470b

            SHA256

            55bbe2d98c2ed8a1a269ff7012402cfb0831484710b459457454c734d5279489

            SHA512

            36690911017cf2297ab992bc1cdb32ffd84354eae808b59162e2a83d9371bfb0772e135554c60b4d527eb114550c4ce7889f64f88817d7c0269d169823c6058c

          • C:\ProgramData\mozglue.dll

            Filesize

            593KB

            MD5

            c8fd9be83bc728cc04beffafc2907fe9

            SHA1

            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

            SHA256

            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

            SHA512

            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

          • C:\ProgramData\nss3.dll

            Filesize

            2.0MB

            MD5

            1cc453cdf74f31e4d913ff9c10acdde2

            SHA1

            6e85eae544d6e965f15fa5c39700fa7202f3aafe

            SHA256

            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

            SHA512

            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

          • C:\ProgramData\softokn3.dll

            Filesize

            125KB

            MD5

            6ff54f9fe7ed88399785caf29e10e99d

            SHA1

            d12ad22b2f0718c0d6caa081d42a3ad10faf8cdd

            SHA256

            ecd409d64c701b8840b67379307a58f95f99171e92b07f48b1216e459b4e7125

            SHA512

            e19aeaa7f1c332c12d5fe144f438da1d03ccc224fff19b6db3635c8d84186ba10109e1e40f29f26ea61e585a300fd2d3698ee1e547c875780cd79097c1221194

          • C:\ProgramData\vcruntime140.dll

            Filesize

            78KB

            MD5

            a37ee36b536409056a86f50e67777dd7

            SHA1

            1cafa159292aa736fc595fc04e16325b27cd6750

            SHA256

            8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

            SHA512

            3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

            Filesize

            471B

            MD5

            53531d3b1632c42fbb5282b61f41eb70

            SHA1

            3e57dd0a3966162c6bf62d02cef4abcff03c1159

            SHA256

            b949b4e92e2803878a2b71476a58d2cbfd53c95ab7bb1583ce4e77398f135105

            SHA512

            60d25185037c526ac8a8c928891c2ea5fe3a5d8d24fd536b36bdaea07953350aa25c45038c5b0db4166912da3ea502a959dd4de7dd6f602d2d6cdd1d349c73b0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

            Filesize

            400B

            MD5

            7dfec1752a1e70f88f62e1052c226d8d

            SHA1

            17ea72fd04a562bf62c82d89d5eef41e965d5879

            SHA256

            ff8bccd32bae8848ff2aa488d28970dfc9409bd728591b0d22bf565140f46e16

            SHA512

            cfbd58b2b5b168c8b4e2d0ac2f64ba598c72917ab8cc2cbc8cd4d2fb7d922833c411787a8e97d08b1ab710f90b39d7f39444a84bad7e896ebba83fd62dd1a25c

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AdminEHDAFIJJEC.exe.log

            Filesize

            425B

            MD5

            4eaca4566b22b01cd3bc115b9b0b2196

            SHA1

            e743e0792c19f71740416e7b3c061d9f1336bf94

            SHA256

            34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

            SHA512

            bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

            Filesize

            2B

            MD5

            d751713988987e9331980363e24189ce

            SHA1

            97d170e1550eee4afc0af065b78cda302a97674c

            SHA256

            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

            SHA512

            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

            Filesize

            40B

            MD5

            20d4b8fa017a12a108c87f540836e250

            SHA1

            1ac617fac131262b6d3ce1f52f5907e31d5f6f00

            SHA256

            6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

            SHA512

            507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\NCPU4OJ5\76561199780418869[1].htm

            Filesize

            33KB

            MD5

            a5553991f4ac80d1ad439e66bd7939a0

            SHA1

            3cddf433a78a0aee1e7ffac4448c9121958c1e42

            SHA256

            1b18174775c0189c91e05be207c7618dd3123f237e171cf3de82d2d20de308cc

            SHA512

            d17218ba1dfedd042c5a8a9538497421d461c57d5e2a7ad73723dda1419e08f45cd4cd616d16cf2f9c299cb473208e15754cad9b02b1f9e9d0375f233ff3f41e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XHVIU6BA\76561199780418869[1].htm

            Filesize

            33KB

            MD5

            f4d86a3e5346c4639cf861b735ad44e6

            SHA1

            45b221161d6df116e81e987a533e49888c527141

            SHA256

            9953113fbebdd927e119218060df89b14a0f4b7150433e3ff94c37b259bc1a3b

            SHA512

            f216c4fe89503ad24560758ecb48845afce2f951fee2e3fe4f781e9d93f3d1cf0450e903f19a7bfb9067e98739035f3ceccb18504efd840cbf99614e8b374664

          • memory/876-286-0x0000000000400000-0x0000000000463000-memory.dmp

            Filesize

            396KB

          • memory/1192-0-0x0000000074C0E000-0x0000000074C0F000-memory.dmp

            Filesize

            4KB

          • memory/1192-7-0x0000000074C00000-0x00000000753B0000-memory.dmp

            Filesize

            7.7MB

          • memory/1192-6-0x0000000074C00000-0x00000000753B0000-memory.dmp

            Filesize

            7.7MB

          • memory/1192-2-0x0000000074C00000-0x00000000753B0000-memory.dmp

            Filesize

            7.7MB

          • memory/1192-1-0x00000000009C0000-0x0000000000A28000-memory.dmp

            Filesize

            416KB

          • memory/3428-54-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/3428-22-0x00000000226C0000-0x000000002291F000-memory.dmp

            Filesize

            2.4MB

          • memory/3428-4-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/3428-9-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/3428-11-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/3428-20-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/3428-21-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/3428-37-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/3428-38-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/3428-47-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/3428-62-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/3428-96-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/3428-95-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/3428-63-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/3428-88-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/3428-87-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/4224-153-0x0000000000520000-0x0000000000576000-memory.dmp

            Filesize

            344KB

          • memory/4380-117-0x00000000724E0000-0x0000000072C90000-memory.dmp

            Filesize

            7.7MB

          • memory/4380-115-0x00000000724EE000-0x00000000724EF000-memory.dmp

            Filesize

            4KB

          • memory/4380-136-0x00000000724E0000-0x0000000072C90000-memory.dmp

            Filesize

            7.7MB

          • memory/4380-262-0x00000000724E0000-0x0000000072C90000-memory.dmp

            Filesize

            7.7MB

          • memory/4380-116-0x0000000000B10000-0x0000000000B70000-memory.dmp

            Filesize

            384KB

          • memory/4476-260-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/4476-246-0x00000000204A0000-0x00000000206FF000-memory.dmp

            Filesize

            2.4MB

          • memory/4476-242-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/4476-233-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/4476-261-0x0000000000400000-0x0000000000676000-memory.dmp

            Filesize

            2.5MB

          • memory/4584-169-0x0000000061E00000-0x0000000061EF3000-memory.dmp

            Filesize

            972KB

          • memory/4584-164-0x0000000000400000-0x0000000000661000-memory.dmp

            Filesize

            2.4MB

          • memory/4584-162-0x0000000000400000-0x0000000000661000-memory.dmp

            Filesize

            2.4MB

          • memory/4832-138-0x0000000000400000-0x0000000000463000-memory.dmp

            Filesize

            396KB

          • memory/4832-134-0x0000000000400000-0x0000000000463000-memory.dmp

            Filesize

            396KB

          • memory/4832-131-0x0000000000400000-0x0000000000463000-memory.dmp

            Filesize

            396KB