Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2024 06:22

General

  • Target

    836ce1411f26919f8fb95548d03c2f4dfd658fc525dfe21c7be8ed65f81a5957.exe

  • Size

    413KB

  • MD5

    237af39f8b579aad0205f6174bb96239

  • SHA1

    7aad40783be4f593a2883b6a66f66f5f624d4550

  • SHA256

    836ce1411f26919f8fb95548d03c2f4dfd658fc525dfe21c7be8ed65f81a5957

  • SHA512

    df46993a2029b22cbc88b289398265494c5a8f54ea803e15b7b12f4a7bc98152df298916d341e3c3590329b35a806788ae294bae2e6832f2a2ac426d0145504d

  • SSDEEP

    12288:hQq9JI/vWhNOAE2wMUZ0iR4HHW02AEPzYhDU9qcEO:5JXfOATt3202AHhD5ct

Malware Config

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://questionsmw.store/api

https://soldiefieop.site/api

https://abnomalrkmu.site/api

https://treatynreit.site/api

https://snarlypagowo.site/api

https://mysterisop.site/api

https://absorptioniw.site/api

https://gravvitywio.store/api

Signatures

  • Detect Vidar Stealer 19 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\836ce1411f26919f8fb95548d03c2f4dfd658fc525dfe21c7be8ed65f81a5957.exe
    "C:\Users\Admin\AppData\Local\Temp\836ce1411f26919f8fb95548d03c2f4dfd658fc525dfe21c7be8ed65f81a5957.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\ProgramData\KEGCBKKJDH.exe
        "C:\ProgramData\KEGCBKKJDH.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2228
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4944
      • C:\ProgramData\CAEHJEBKFC.exe
        "C:\ProgramData\CAEHJEBKFC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:4444
      • C:\ProgramData\JEBFIIIEHC.exe
        "C:\ProgramData\JEBFIIIEHC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1436
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Checks computer location settings
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1788
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminAEBKKECBGI.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1400
            • C:\Users\AdminAEBKKECBGI.exe
              "C:\Users\AdminAEBKKECBGI.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:4084
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:2392
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminIIIECAAKEC.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1920
            • C:\Users\AdminIIIECAAKEC.exe
              "C:\Users\AdminIIIECAAKEC.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:1176
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                  PID:1000
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                    PID:3188
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                    • System Location Discovery: System Language Discovery
                    PID:1732
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EBKEHJJDAAAA" & exit
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3592
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 10
              4⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:2224

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\CAEHJEBKFC.exe

        Filesize

        413KB

        MD5

        237af39f8b579aad0205f6174bb96239

        SHA1

        7aad40783be4f593a2883b6a66f66f5f624d4550

        SHA256

        836ce1411f26919f8fb95548d03c2f4dfd658fc525dfe21c7be8ed65f81a5957

        SHA512

        df46993a2029b22cbc88b289398265494c5a8f54ea803e15b7b12f4a7bc98152df298916d341e3c3590329b35a806788ae294bae2e6832f2a2ac426d0145504d

      • C:\ProgramData\CFIEGDAEHIEHIDHJDAAK

        Filesize

        11KB

        MD5

        d0b2d4d0f9427e313dc2822cd485fc41

        SHA1

        1fac927ab192a1905c7e826b91ca8919914b0a73

        SHA256

        cff2c8507793d3060b00a98b0826376bf993b91c8c35eb6535fe825ec1c5cae7

        SHA512

        92ecc6cc029b961e605e71d9fe1c5c304c82c2960d2a6ee1b1121ed0eaad73613df62d7c0d3e676076810a36e0318a7485b1c6d2427d1e098d1e54a3c36301b1

      • C:\ProgramData\JEBFIIIE

        Filesize

        114KB

        MD5

        3cfabadfcb05a77b204fe1a6b09a5c90

        SHA1

        f106b5ed22265e64bc61dc5cf1e2d33ed12ec18d

        SHA256

        693617c470d7472e751d872341061cfb663f22ee95bdb42f9db01f02cb90df9c

        SHA512

        d5502023a17213919e2e991f5ba2d0d2c08223fd489d876a47a37239b637d03ace9cb9b92deb71460ae4030194ca49ce9e9752e0bf2ccbcd297dc5afe62a4e7b

      • C:\ProgramData\JEBFIIIEHC.exe

        Filesize

        336KB

        MD5

        022cc85ed0f56a3f3e8aec4ae3b80a71

        SHA1

        a89b9c39c5f6fcb6e770cea9491bf7a97f0f012d

        SHA256

        bb28bb63ed34a3b4f97a0a26bda8a7a7c60f961010c795007edc52576b89e4d3

        SHA512

        ac549b9cf50e631bae01152db4523fdab55f426ee77177af900b088244665e28de03c10784fe9db33a2478bee0d96bd50e5a668d2a2bfdff3e8706aa8f5d71a2

      • C:\ProgramData\KEGCBKKJDH.exe

        Filesize

        381KB

        MD5

        c7e7cfc3ed17aef6c67c265389593ee3

        SHA1

        44aaea45a59f194f33ff435a430fcbd9e7434ad5

        SHA256

        0ddebb36beb37631df17f68a14c90519f93ba7c200c62003527273119442e1ff

        SHA512

        6c5f7a6626aac4b583d1165c4ea3bc69e315cdce94d3e1d3442dc9643e0983f2a80e0495bac79d4aa0e4db309f0aab373d917e6af12ffaad333aba21e16249d2

      • C:\ProgramData\KJEHCGDB

        Filesize

        116KB

        MD5

        f70aa3fa04f0536280f872ad17973c3d

        SHA1

        50a7b889329a92de1b272d0ecf5fce87395d3123

        SHA256

        8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

        SHA512

        30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

      • C:\ProgramData\KJEHCGDBFCBA\BAAFBF

        Filesize

        20KB

        MD5

        a603e09d617fea7517059b4924b1df93

        SHA1

        31d66e1496e0229c6a312f8be05da3f813b3fa9e

        SHA256

        ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

        SHA512

        eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

      • C:\ProgramData\KJEHCGDBFCBA\CFBFCG

        Filesize

        160KB

        MD5

        f310cf1ff562ae14449e0167a3e1fe46

        SHA1

        85c58afa9049467031c6c2b17f5c12ca73bb2788

        SHA256

        e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

        SHA512

        1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

      • C:\ProgramData\KJEHCGDBFCBA\IJECBG

        Filesize

        40KB

        MD5

        a182561a527f929489bf4b8f74f65cd7

        SHA1

        8cd6866594759711ea1836e86a5b7ca64ee8911f

        SHA256

        42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

        SHA512

        9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

      • C:\ProgramData\mozglue.dll

        Filesize

        60KB

        MD5

        17cb515828289f3ecda0b9affbbf4a6b

        SHA1

        05823b3d003440d3cca7603c7ee2c2c34ae2e855

        SHA256

        e249311299c2cf6c69f13b29a8afa54a70cd4e27d6e9a8b0c23c4e19feabd89b

        SHA512

        ad081fd98e30afa12c28864866d4dabfa54c22f6d255c1cdbed11467590a0cb8f49e262c76bcb3014f201aa689b4521decea5bb2689b92fcd360e654e26d9b7a

      • C:\ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\msvcp140.dll

        Filesize

        1024B

        MD5

        458532781441ed7f121a3cc4e6f63b14

        SHA1

        f3e84e6a4179fb84f0b0a008f858fd878a1d35b5

        SHA256

        be23585ccb1f4d5389af6747a03cb83f4508e333ea885027d04045fb7c6b5a5c

        SHA512

        3b823102f72d45527c51ad39de238cb4dc38a1b6bfa25c0087aa35d65f3628c4f0f2b718bdd8dc7abf4c69f67944d63ca2b7f402047946ce5d7950a961aefb56

      • C:\ProgramData\nss3.dll

        Filesize

        21KB

        MD5

        b4b361840176d2140b3f3ae7aa752dab

        SHA1

        741b9df02241d0d018b9aabe591af3c0e7ddc948

        SHA256

        5c48ee026ac287dab3330d317e047041612b101af10d7ae6d0aec795024f52f4

        SHA512

        6962825f4f5a920d0dc994d9acc4f94ef1e49b894fe4c07981413b91e55ddea9ec3f337920638224c77c987becd44b51f8ef8e0d11cfc4cc99c9a2cbf99fe5c2

      • C:\ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\ProgramData\softokn3.dll

        Filesize

        116KB

        MD5

        d252f11ea866eff8ed6f62ea036f178a

        SHA1

        b2975634c20d045975e1b13cffa221480772d33c

        SHA256

        c1c7614671d224935fded6ae67a114d0cdece6cb84e235b3b623b9d6650c711a

        SHA512

        aea91105da6b6ea530175c13ed7fd3e4154a998d7a13b882ba77d9a5b4e5297af7e6aa4614d1989b620f1153f3aec66cb8fe56af6c31dd53cc07ef0c87a9d17c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

        Filesize

        471B

        MD5

        c7f2d90f5c90ba421c96700249027a64

        SHA1

        826e331f623ac31cb6d8c470b2b4b64417a69fec

        SHA256

        83957f6b41bae1ee8467d9ba21754f82212b733b2496be9b8fdbe88dda46738c

        SHA512

        8fe79d5578b7ab3ee4b24a130d50a7bb167ffb343f425ccaa26da89c94bed281c9a7dde0a716c36c472bc305330ae6477314c3275b00a877a4d0a3d313182dd9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

        Filesize

        400B

        MD5

        3eed471b5db8668b7d7271062672685a

        SHA1

        9eb5665cf57cd630aa5831e11093ddee991178b4

        SHA256

        40f8fb2c34904c2a2f6a2dacc6c0eabf52034284a6c5775486ad8e18ccf0295f

        SHA512

        d3cb7e547b9fc8707c44be1a75558bafb9ea391b7028f80077314f8a4f3e2131382b8e59920403d365b958ed6c8adb06105bec027431b4db33b5c088fc389e38

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AdminAEBKKECBGI.exe.log

        Filesize

        425B

        MD5

        4eaca4566b22b01cd3bc115b9b0b2196

        SHA1

        e743e0792c19f71740416e7b3c061d9f1336bf94

        SHA256

        34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

        SHA512

        bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\NUB8HZ4Z\76561199780418869[1].htm

        Filesize

        34KB

        MD5

        e0f5dc1488e9cd438a19a51af4bdb255

        SHA1

        355174a7b0c3bbf6347da4faa0c24cb86101ac59

        SHA256

        889f4f17963bcd5de6505226bb5e516968e247f39f6ecae09f9fffc6c83ba72b

        SHA512

        6e81fef193c35f04f7275d877dba3071d45277247d938839d1f253226a9ff2c6701282e6b747349023881d69f2d6bb127e68987dc612aae2894d59659e765619

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VKVWVXN7\76561199780418869[1].htm

        Filesize

        34KB

        MD5

        cc61e6235e74c16c9edfd826a488ded2

        SHA1

        f40c4834aa04f6870dec801388f620935afe07cc

        SHA256

        099678cdb74c9532ebb9345866049b81a06d2a65ec49064c0fb8898b6564ba4a

        SHA512

        5264ac4b2613bdc062176467045451e09f8e9362227d7151294a8d0cb9f738a9fc97c3229df4ddaa31ac8c53003cd2b0e1be5de401d2fd2ef9cd254c3a7a0ea5

      • memory/1436-130-0x0000000000590000-0x00000000005E6000-memory.dmp

        Filesize

        344KB

      • memory/1636-54-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1636-21-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1636-55-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1636-4-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1636-11-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1636-9-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1636-20-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1636-38-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1636-88-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1636-87-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1636-22-0x0000000022300000-0x000000002255F000-memory.dmp

        Filesize

        2.4MB

      • memory/1636-37-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1636-80-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1636-79-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/1732-263-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/1788-142-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/1788-147-0x0000000061E00000-0x0000000061EF3000-memory.dmp

        Filesize

        972KB

      • memory/1788-140-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/2228-101-0x0000000072A60000-0x0000000073210000-memory.dmp

        Filesize

        7.7MB

      • memory/2228-100-0x0000000000220000-0x0000000000280000-memory.dmp

        Filesize

        384KB

      • memory/2228-99-0x0000000072A6E000-0x0000000072A6F000-memory.dmp

        Filesize

        4KB

      • memory/2228-105-0x0000000072A60000-0x0000000073210000-memory.dmp

        Filesize

        7.7MB

      • memory/2392-266-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/2392-265-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4444-233-0x000000001FE90000-0x00000000200EF000-memory.dmp

        Filesize

        2.4MB

      • memory/4444-223-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4444-246-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4444-248-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4444-219-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4688-0-0x000000007518E000-0x000000007518F000-memory.dmp

        Filesize

        4KB

      • memory/4688-7-0x0000000075180000-0x0000000075930000-memory.dmp

        Filesize

        7.7MB

      • memory/4688-6-0x0000000075180000-0x0000000075930000-memory.dmp

        Filesize

        7.7MB

      • memory/4688-2-0x0000000075180000-0x0000000075930000-memory.dmp

        Filesize

        7.7MB

      • memory/4688-1-0x0000000000BA0000-0x0000000000C08000-memory.dmp

        Filesize

        416KB

      • memory/4944-103-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/4944-107-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/4944-109-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB